[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.12' (ECDSA) to the list of known hosts. 2021/10/18 08:50:03 fuzzer started 2021/10/18 08:50:03 dialing manager at 10.128.0.169:34141 syzkaller login: [ 67.217078][ T6543] cgroup: Unknown subsys name 'net' [ 67.232792][ T6543] cgroup: Unknown subsys name 'rlimit' 2021/10/18 08:50:04 syscalls: 3586 2021/10/18 08:50:04 code coverage: enabled 2021/10/18 08:50:04 comparison tracing: enabled 2021/10/18 08:50:04 extra coverage: enabled 2021/10/18 08:50:04 setuid sandbox: enabled 2021/10/18 08:50:04 namespace sandbox: enabled 2021/10/18 08:50:04 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/18 08:50:04 fault injection: enabled 2021/10/18 08:50:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/18 08:50:04 net packet injection: enabled 2021/10/18 08:50:04 net device setup: enabled 2021/10/18 08:50:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/18 08:50:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/18 08:50:04 USB emulation: enabled 2021/10/18 08:50:04 hci packet injection: enabled 2021/10/18 08:50:04 wifi device emulation: enabled 2021/10/18 08:50:04 802.15.4 emulation: enabled 2021/10/18 08:50:04 fetching corpus: 0, signal 0/2000 (executing program) 2021/10/18 08:50:04 fetching corpus: 50, signal 52559/56380 (executing program) 2021/10/18 08:50:04 fetching corpus: 100, signal 85820/91372 (executing program) 2021/10/18 08:50:04 fetching corpus: 150, signal 100378/107688 (executing program) 2021/10/18 08:50:04 fetching corpus: 200, signal 122589/131511 (executing program) 2021/10/18 08:50:04 fetching corpus: 250, signal 136442/146988 (executing program) 2021/10/18 08:50:04 fetching corpus: 300, signal 149877/162039 (executing program) 2021/10/18 08:50:05 fetching corpus: 350, signal 160565/174339 (executing program) 2021/10/18 08:50:05 fetching corpus: 400, signal 169474/184832 (executing program) 2021/10/18 08:50:05 fetching corpus: 450, signal 178590/195528 (executing program) 2021/10/18 08:50:05 fetching corpus: 500, signal 187065/205543 (executing program) 2021/10/18 08:50:05 fetching corpus: 550, signal 195879/215862 (executing program) 2021/10/18 08:50:05 fetching corpus: 600, signal 202405/223935 (executing program) 2021/10/18 08:50:05 fetching corpus: 650, signal 209686/232709 (executing program) 2021/10/18 08:50:05 fetching corpus: 700, signal 219266/243702 (executing program) 2021/10/18 08:50:06 fetching corpus: 750, signal 226659/252473 (executing program) 2021/10/18 08:50:06 fetching corpus: 800, signal 235459/262607 (executing program) 2021/10/18 08:50:06 fetching corpus: 850, signal 242490/271015 (executing program) 2021/10/18 08:50:06 fetching corpus: 900, signal 246387/276362 (executing program) 2021/10/18 08:50:06 fetching corpus: 950, signal 252113/283477 (executing program) 2021/10/18 08:50:06 fetching corpus: 1000, signal 255214/288076 (executing program) 2021/10/18 08:50:06 fetching corpus: 1050, signal 261532/295724 (executing program) 2021/10/18 08:50:06 fetching corpus: 1100, signal 265127/300766 (executing program) 2021/10/18 08:50:06 fetching corpus: 1150, signal 270340/307311 (executing program) 2021/10/18 08:50:07 fetching corpus: 1200, signal 276086/314361 (executing program) 2021/10/18 08:50:07 fetching corpus: 1250, signal 281480/321069 (executing program) 2021/10/18 08:50:07 fetching corpus: 1300, signal 287960/328802 (executing program) 2021/10/18 08:50:07 fetching corpus: 1350, signal 292846/335000 (executing program) 2021/10/18 08:50:07 fetching corpus: 1400, signal 297375/340803 (executing program) 2021/10/18 08:50:07 fetching corpus: 1450, signal 300703/345452 (executing program) 2021/10/18 08:50:07 fetching corpus: 1500, signal 304571/350627 (executing program) [ 71.122606][ T1191] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.129012][ T1191] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 08:50:07 fetching corpus: 1550, signal 307337/354699 (executing program) 2021/10/18 08:50:08 fetching corpus: 1600, signal 310754/359385 (executing program) 2021/10/18 08:50:08 fetching corpus: 1650, signal 314650/364517 (executing program) 2021/10/18 08:50:08 fetching corpus: 1700, signal 317461/368647 (executing program) 2021/10/18 08:50:08 fetching corpus: 1750, signal 320350/372801 (executing program) 2021/10/18 08:50:08 fetching corpus: 1800, signal 325509/379121 (executing program) 2021/10/18 08:50:08 fetching corpus: 1850, signal 328307/383142 (executing program) 2021/10/18 08:50:08 fetching corpus: 1900, signal 331221/387318 (executing program) 2021/10/18 08:50:08 fetching corpus: 1950, signal 334699/391972 (executing program) 2021/10/18 08:50:09 fetching corpus: 2000, signal 338379/396844 (executing program) 2021/10/18 08:50:09 fetching corpus: 2050, signal 342335/401936 (executing program) 2021/10/18 08:50:09 fetching corpus: 2100, signal 344784/405632 (executing program) 2021/10/18 08:50:09 fetching corpus: 2150, signal 347959/410015 (executing program) 2021/10/18 08:50:09 fetching corpus: 2200, signal 351067/414341 (executing program) 2021/10/18 08:50:09 fetching corpus: 2250, signal 353282/417781 (executing program) 2021/10/18 08:50:09 fetching corpus: 2300, signal 357683/423232 (executing program) 2021/10/18 08:50:09 fetching corpus: 2350, signal 360225/426992 (executing program) 2021/10/18 08:50:10 fetching corpus: 2400, signal 363390/431256 (executing program) 2021/10/18 08:50:10 fetching corpus: 2450, signal 365589/434630 (executing program) 2021/10/18 08:50:10 fetching corpus: 2500, signal 368693/438810 (executing program) 2021/10/18 08:50:10 fetching corpus: 2550, signal 371392/442699 (executing program) 2021/10/18 08:50:10 fetching corpus: 2600, signal 373885/446378 (executing program) 2021/10/18 08:50:10 fetching corpus: 2650, signal 376699/450310 (executing program) 2021/10/18 08:50:10 fetching corpus: 2700, signal 379200/453906 (executing program) 2021/10/18 08:50:10 fetching corpus: 2750, signal 381871/457683 (executing program) 2021/10/18 08:50:11 fetching corpus: 2800, signal 384652/461588 (executing program) 2021/10/18 08:50:11 fetching corpus: 2850, signal 386798/464877 (executing program) 2021/10/18 08:50:11 fetching corpus: 2900, signal 390358/469417 (executing program) 2021/10/18 08:50:11 fetching corpus: 2950, signal 392806/472976 (executing program) 2021/10/18 08:50:11 fetching corpus: 3000, signal 395327/476534 (executing program) 2021/10/18 08:50:11 fetching corpus: 3050, signal 397465/479791 (executing program) 2021/10/18 08:50:11 fetching corpus: 3100, signal 399137/482615 (executing program) 2021/10/18 08:50:11 fetching corpus: 3150, signal 401641/486159 (executing program) 2021/10/18 08:50:11 fetching corpus: 3200, signal 404254/489782 (executing program) 2021/10/18 08:50:12 fetching corpus: 3250, signal 406664/493223 (executing program) 2021/10/18 08:50:12 fetching corpus: 3300, signal 409793/497318 (executing program) 2021/10/18 08:50:12 fetching corpus: 3350, signal 411572/500189 (executing program) 2021/10/18 08:50:12 fetching corpus: 3400, signal 413354/503097 (executing program) 2021/10/18 08:50:12 fetching corpus: 3450, signal 414783/505649 (executing program) 2021/10/18 08:50:12 fetching corpus: 3500, signal 416344/508382 (executing program) 2021/10/18 08:50:12 fetching corpus: 3550, signal 418831/511860 (executing program) 2021/10/18 08:50:12 fetching corpus: 3600, signal 420490/514615 (executing program) 2021/10/18 08:50:13 fetching corpus: 3650, signal 422328/517521 (executing program) 2021/10/18 08:50:13 fetching corpus: 3700, signal 424219/520458 (executing program) 2021/10/18 08:50:13 fetching corpus: 3750, signal 425537/522899 (executing program) 2021/10/18 08:50:13 fetching corpus: 3800, signal 427280/525701 (executing program) 2021/10/18 08:50:13 fetching corpus: 3850, signal 430017/529385 (executing program) 2021/10/18 08:50:13 fetching corpus: 3900, signal 432385/532674 (executing program) 2021/10/18 08:50:13 fetching corpus: 3950, signal 433981/535308 (executing program) 2021/10/18 08:50:13 fetching corpus: 4000, signal 441464/543032 (executing program) 2021/10/18 08:50:14 fetching corpus: 4050, signal 444033/546484 (executing program) 2021/10/18 08:50:14 fetching corpus: 4100, signal 445359/548860 (executing program) 2021/10/18 08:50:14 fetching corpus: 4150, signal 447170/551653 (executing program) 2021/10/18 08:50:14 fetching corpus: 4200, signal 449095/554547 (executing program) 2021/10/18 08:50:14 fetching corpus: 4250, signal 450401/556874 (executing program) 2021/10/18 08:50:14 fetching corpus: 4300, signal 452408/559822 (executing program) 2021/10/18 08:50:14 fetching corpus: 4350, signal 453918/562344 (executing program) 2021/10/18 08:50:14 fetching corpus: 4400, signal 456076/565414 (executing program) 2021/10/18 08:50:15 fetching corpus: 4450, signal 457808/568147 (executing program) 2021/10/18 08:50:15 fetching corpus: 4500, signal 459479/570813 (executing program) 2021/10/18 08:50:15 fetching corpus: 4550, signal 461269/573550 (executing program) 2021/10/18 08:50:15 fetching corpus: 4600, signal 462580/575874 (executing program) 2021/10/18 08:50:15 fetching corpus: 4650, signal 463980/578263 (executing program) 2021/10/18 08:50:15 fetching corpus: 4700, signal 466686/581705 (executing program) 2021/10/18 08:50:15 fetching corpus: 4750, signal 467741/583865 (executing program) 2021/10/18 08:50:15 fetching corpus: 4800, signal 469294/586360 (executing program) 2021/10/18 08:50:16 fetching corpus: 4850, signal 471177/589139 (executing program) 2021/10/18 08:50:16 fetching corpus: 4900, signal 472891/591818 (executing program) 2021/10/18 08:50:16 fetching corpus: 4950, signal 474700/594545 (executing program) 2021/10/18 08:50:16 fetching corpus: 5000, signal 476387/597167 (executing program) 2021/10/18 08:50:16 fetching corpus: 5050, signal 477580/599363 (executing program) 2021/10/18 08:50:16 fetching corpus: 5100, signal 479337/602009 (executing program) 2021/10/18 08:50:16 fetching corpus: 5150, signal 480325/604012 (executing program) 2021/10/18 08:50:16 fetching corpus: 5200, signal 481856/606444 (executing program) 2021/10/18 08:50:16 fetching corpus: 5250, signal 483557/609046 (executing program) 2021/10/18 08:50:17 fetching corpus: 5300, signal 484792/611276 (executing program) 2021/10/18 08:50:17 fetching corpus: 5350, signal 486244/613701 (executing program) 2021/10/18 08:50:17 fetching corpus: 5400, signal 487960/616321 (executing program) 2021/10/18 08:50:17 fetching corpus: 5450, signal 489933/619136 (executing program) 2021/10/18 08:50:17 fetching corpus: 5500, signal 492008/621988 (executing program) 2021/10/18 08:50:17 fetching corpus: 5550, signal 493317/624214 (executing program) 2021/10/18 08:50:17 fetching corpus: 5600, signal 494974/626740 (executing program) 2021/10/18 08:50:17 fetching corpus: 5650, signal 496492/629127 (executing program) 2021/10/18 08:50:18 fetching corpus: 5700, signal 497535/631153 (executing program) 2021/10/18 08:50:18 fetching corpus: 5750, signal 498896/633401 (executing program) 2021/10/18 08:50:18 fetching corpus: 5800, signal 500531/635841 (executing program) 2021/10/18 08:50:18 fetching corpus: 5850, signal 501909/638079 (executing program) 2021/10/18 08:50:18 fetching corpus: 5900, signal 505123/641891 (executing program) 2021/10/18 08:50:18 fetching corpus: 5950, signal 506539/644130 (executing program) 2021/10/18 08:50:18 fetching corpus: 6000, signal 507652/646149 (executing program) 2021/10/18 08:50:19 fetching corpus: 6050, signal 509122/648468 (executing program) 2021/10/18 08:50:19 fetching corpus: 6100, signal 511014/651095 (executing program) 2021/10/18 08:50:19 fetching corpus: 6150, signal 512512/653415 (executing program) 2021/10/18 08:50:19 fetching corpus: 6200, signal 514003/655750 (executing program) 2021/10/18 08:50:19 fetching corpus: 6250, signal 515128/657734 (executing program) 2021/10/18 08:50:19 fetching corpus: 6300, signal 517175/660485 (executing program) 2021/10/18 08:50:19 fetching corpus: 6350, signal 518220/662433 (executing program) 2021/10/18 08:50:19 fetching corpus: 6400, signal 519220/664339 (executing program) 2021/10/18 08:50:20 fetching corpus: 6450, signal 520865/666728 (executing program) 2021/10/18 08:50:20 fetching corpus: 6500, signal 522370/668975 (executing program) 2021/10/18 08:50:20 fetching corpus: 6550, signal 523572/670985 (executing program) 2021/10/18 08:50:20 fetching corpus: 6600, signal 524867/673152 (executing program) 2021/10/18 08:50:20 fetching corpus: 6650, signal 526468/675535 (executing program) 2021/10/18 08:50:20 fetching corpus: 6700, signal 527811/677656 (executing program) 2021/10/18 08:50:20 fetching corpus: 6750, signal 529168/679783 (executing program) 2021/10/18 08:50:20 fetching corpus: 6800, signal 530315/681779 (executing program) 2021/10/18 08:50:21 fetching corpus: 6850, signal 531463/683782 (executing program) 2021/10/18 08:50:21 fetching corpus: 6900, signal 532823/685950 (executing program) 2021/10/18 08:50:21 fetching corpus: 6950, signal 533668/687698 (executing program) 2021/10/18 08:50:21 fetching corpus: 7000, signal 534621/689521 (executing program) 2021/10/18 08:50:21 fetching corpus: 7050, signal 536050/691717 (executing program) 2021/10/18 08:50:21 fetching corpus: 7099, signal 537122/693568 (executing program) 2021/10/18 08:50:21 fetching corpus: 7149, signal 538273/695541 (executing program) 2021/10/18 08:50:21 fetching corpus: 7199, signal 539424/697494 (executing program) 2021/10/18 08:50:21 fetching corpus: 7249, signal 540421/699356 (executing program) 2021/10/18 08:50:22 fetching corpus: 7299, signal 541449/701238 (executing program) 2021/10/18 08:50:22 fetching corpus: 7349, signal 542749/703306 (executing program) 2021/10/18 08:50:22 fetching corpus: 7399, signal 544647/705837 (executing program) 2021/10/18 08:50:22 fetching corpus: 7449, signal 546325/708119 (executing program) 2021/10/18 08:50:22 fetching corpus: 7499, signal 547610/710184 (executing program) 2021/10/18 08:50:22 fetching corpus: 7549, signal 548734/712124 (executing program) 2021/10/18 08:50:22 fetching corpus: 7599, signal 550597/714560 (executing program) 2021/10/18 08:50:22 fetching corpus: 7649, signal 552022/716679 (executing program) 2021/10/18 08:50:23 fetching corpus: 7699, signal 553004/718485 (executing program) 2021/10/18 08:50:23 fetching corpus: 7749, signal 554548/720721 (executing program) 2021/10/18 08:50:23 fetching corpus: 7799, signal 555243/722349 (executing program) 2021/10/18 08:50:23 fetching corpus: 7849, signal 556210/724122 (executing program) 2021/10/18 08:50:23 fetching corpus: 7899, signal 557517/726108 (executing program) 2021/10/18 08:50:23 fetching corpus: 7949, signal 559039/728308 (executing program) 2021/10/18 08:50:24 fetching corpus: 7999, signal 560229/730269 (executing program) 2021/10/18 08:50:24 fetching corpus: 8049, signal 561223/732050 (executing program) 2021/10/18 08:50:24 fetching corpus: 8099, signal 562425/734000 (executing program) 2021/10/18 08:50:24 fetching corpus: 8149, signal 563523/735879 (executing program) 2021/10/18 08:50:24 fetching corpus: 8199, signal 565334/738227 (executing program) 2021/10/18 08:50:24 fetching corpus: 8249, signal 566107/739828 (executing program) 2021/10/18 08:50:24 fetching corpus: 8299, signal 567262/741727 (executing program) 2021/10/18 08:50:24 fetching corpus: 8349, signal 568321/743562 (executing program) 2021/10/18 08:50:24 fetching corpus: 8399, signal 569161/745224 (executing program) 2021/10/18 08:50:25 fetching corpus: 8449, signal 570185/747033 (executing program) 2021/10/18 08:50:25 fetching corpus: 8499, signal 574271/750984 (executing program) 2021/10/18 08:50:25 fetching corpus: 8549, signal 575232/752738 (executing program) 2021/10/18 08:50:25 fetching corpus: 8599, signal 576502/754703 (executing program) 2021/10/18 08:50:25 fetching corpus: 8649, signal 577622/756498 (executing program) 2021/10/18 08:50:25 fetching corpus: 8699, signal 578820/758321 (executing program) 2021/10/18 08:50:25 fetching corpus: 8749, signal 579977/760152 (executing program) 2021/10/18 08:50:26 fetching corpus: 8799, signal 580855/761813 (executing program) 2021/10/18 08:50:26 fetching corpus: 8849, signal 581902/763581 (executing program) 2021/10/18 08:50:26 fetching corpus: 8899, signal 582653/765131 (executing program) 2021/10/18 08:50:26 fetching corpus: 8949, signal 583540/766787 (executing program) 2021/10/18 08:50:26 fetching corpus: 8999, signal 584448/768501 (executing program) 2021/10/18 08:50:26 fetching corpus: 9049, signal 585289/770125 (executing program) 2021/10/18 08:50:26 fetching corpus: 9099, signal 586508/771962 (executing program) 2021/10/18 08:50:27 fetching corpus: 9149, signal 587349/773522 (executing program) 2021/10/18 08:50:27 fetching corpus: 9199, signal 588340/775212 (executing program) 2021/10/18 08:50:27 fetching corpus: 9249, signal 589116/776743 (executing program) 2021/10/18 08:50:27 fetching corpus: 9299, signal 590280/778589 (executing program) 2021/10/18 08:50:27 fetching corpus: 9349, signal 591280/780261 (executing program) 2021/10/18 08:50:27 fetching corpus: 9399, signal 592176/781874 (executing program) 2021/10/18 08:50:27 fetching corpus: 9449, signal 593057/783431 (executing program) 2021/10/18 08:50:27 fetching corpus: 9499, signal 594007/785088 (executing program) 2021/10/18 08:50:28 fetching corpus: 9549, signal 595090/786846 (executing program) 2021/10/18 08:50:28 fetching corpus: 9599, signal 596178/788575 (executing program) 2021/10/18 08:50:28 fetching corpus: 9649, signal 596845/789987 (executing program) 2021/10/18 08:50:28 fetching corpus: 9699, signal 597456/791386 (executing program) 2021/10/18 08:50:28 fetching corpus: 9749, signal 598183/792893 (executing program) 2021/10/18 08:50:28 fetching corpus: 9799, signal 599076/794511 (executing program) 2021/10/18 08:50:28 fetching corpus: 9849, signal 600127/796227 (executing program) 2021/10/18 08:50:28 fetching corpus: 9899, signal 601140/797910 (executing program) 2021/10/18 08:50:29 fetching corpus: 9949, signal 601994/799442 (executing program) 2021/10/18 08:50:29 fetching corpus: 9999, signal 602734/800930 (executing program) 2021/10/18 08:50:29 fetching corpus: 10049, signal 603568/802479 (executing program) 2021/10/18 08:50:29 fetching corpus: 10099, signal 604533/804071 (executing program) 2021/10/18 08:50:29 fetching corpus: 10149, signal 605381/805637 (executing program) 2021/10/18 08:50:29 fetching corpus: 10199, signal 606452/807310 (executing program) 2021/10/18 08:50:29 fetching corpus: 10249, signal 607606/809017 (executing program) 2021/10/18 08:50:29 fetching corpus: 10299, signal 608577/810623 (executing program) 2021/10/18 08:50:30 fetching corpus: 10349, signal 609455/812161 (executing program) 2021/10/18 08:50:30 fetching corpus: 10399, signal 610215/813655 (executing program) 2021/10/18 08:50:30 fetching corpus: 10449, signal 611199/815269 (executing program) 2021/10/18 08:50:30 fetching corpus: 10499, signal 612428/817038 (executing program) 2021/10/18 08:50:30 fetching corpus: 10549, signal 613403/818660 (executing program) 2021/10/18 08:50:30 fetching corpus: 10599, signal 614788/820526 (executing program) 2021/10/18 08:50:30 fetching corpus: 10649, signal 615629/822025 (executing program) 2021/10/18 08:50:30 fetching corpus: 10699, signal 616388/823474 (executing program) 2021/10/18 08:50:31 fetching corpus: 10749, signal 617212/824947 (executing program) 2021/10/18 08:50:31 fetching corpus: 10799, signal 617675/826224 (executing program) 2021/10/18 08:50:31 fetching corpus: 10849, signal 618423/827643 (executing program) 2021/10/18 08:50:31 fetching corpus: 10899, signal 619254/829076 (executing program) 2021/10/18 08:50:31 fetching corpus: 10949, signal 620122/830571 (executing program) 2021/10/18 08:50:31 fetching corpus: 10999, signal 621283/832223 (executing program) 2021/10/18 08:50:31 fetching corpus: 11049, signal 622006/833606 (executing program) 2021/10/18 08:50:31 fetching corpus: 11099, signal 622909/835109 (executing program) 2021/10/18 08:50:32 fetching corpus: 11149, signal 623713/836513 (executing program) 2021/10/18 08:50:32 fetching corpus: 11199, signal 624314/837828 (executing program) 2021/10/18 08:50:32 fetching corpus: 11249, signal 625295/839403 (executing program) 2021/10/18 08:50:32 fetching corpus: 11299, signal 626067/840842 (executing program) 2021/10/18 08:50:32 fetching corpus: 11349, signal 626767/842273 (executing program) 2021/10/18 08:50:32 fetching corpus: 11399, signal 627340/843575 (executing program) 2021/10/18 08:50:32 fetching corpus: 11449, signal 628264/845070 (executing program) 2021/10/18 08:50:32 fetching corpus: 11499, signal 629402/846690 (executing program) 2021/10/18 08:50:33 fetching corpus: 11549, signal 630101/848104 (executing program) 2021/10/18 08:50:33 fetching corpus: 11599, signal 630838/849506 (executing program) 2021/10/18 08:50:33 fetching corpus: 11649, signal 631442/850808 (executing program) 2021/10/18 08:50:33 fetching corpus: 11699, signal 632825/852534 (executing program) 2021/10/18 08:50:33 fetching corpus: 11749, signal 633562/853900 (executing program) 2021/10/18 08:50:33 fetching corpus: 11799, signal 634320/855240 (executing program) 2021/10/18 08:50:33 fetching corpus: 11849, signal 634852/856467 (executing program) 2021/10/18 08:50:33 fetching corpus: 11899, signal 635500/857797 (executing program) 2021/10/18 08:50:34 fetching corpus: 11949, signal 636322/859229 (executing program) 2021/10/18 08:50:34 fetching corpus: 11999, signal 637282/860726 (executing program) 2021/10/18 08:50:34 fetching corpus: 12049, signal 637921/861986 (executing program) 2021/10/18 08:50:34 fetching corpus: 12099, signal 638823/863484 (executing program) 2021/10/18 08:50:34 fetching corpus: 12149, signal 639335/864644 (executing program) 2021/10/18 08:50:34 fetching corpus: 12199, signal 640178/866058 (executing program) 2021/10/18 08:50:34 fetching corpus: 12249, signal 640944/867393 (executing program) 2021/10/18 08:50:34 fetching corpus: 12299, signal 641791/868813 (executing program) 2021/10/18 08:50:35 fetching corpus: 12349, signal 642527/870155 (executing program) 2021/10/18 08:50:35 fetching corpus: 12399, signal 643100/871396 (executing program) 2021/10/18 08:50:35 fetching corpus: 12449, signal 643723/872679 (executing program) 2021/10/18 08:50:35 fetching corpus: 12499, signal 644500/874089 (executing program) 2021/10/18 08:50:35 fetching corpus: 12549, signal 645087/875389 (executing program) 2021/10/18 08:50:35 fetching corpus: 12599, signal 645935/876795 (executing program) 2021/10/18 08:50:35 fetching corpus: 12649, signal 646647/878102 (executing program) 2021/10/18 08:50:36 fetching corpus: 12699, signal 647329/879414 (executing program) 2021/10/18 08:50:36 fetching corpus: 12748, signal 648059/880727 (executing program) 2021/10/18 08:50:36 fetching corpus: 12798, signal 648673/881989 (executing program) 2021/10/18 08:50:36 fetching corpus: 12848, signal 649372/883285 (executing program) 2021/10/18 08:50:36 fetching corpus: 12898, signal 650073/884640 (executing program) 2021/10/18 08:50:36 fetching corpus: 12948, signal 650838/885965 (executing program) 2021/10/18 08:50:36 fetching corpus: 12998, signal 651683/887373 (executing program) 2021/10/18 08:50:37 fetching corpus: 13048, signal 652390/888672 (executing program) 2021/10/18 08:50:37 fetching corpus: 13098, signal 652874/889869 (executing program) 2021/10/18 08:50:37 fetching corpus: 13148, signal 653606/891220 (executing program) 2021/10/18 08:50:37 fetching corpus: 13198, signal 654151/892405 (executing program) 2021/10/18 08:50:37 fetching corpus: 13248, signal 654704/893630 (executing program) 2021/10/18 08:50:37 fetching corpus: 13298, signal 655366/894841 (executing program) 2021/10/18 08:50:37 fetching corpus: 13348, signal 655897/896023 (executing program) 2021/10/18 08:50:37 fetching corpus: 13398, signal 656480/897227 (executing program) 2021/10/18 08:50:38 fetching corpus: 13448, signal 657059/898473 (executing program) 2021/10/18 08:50:38 fetching corpus: 13498, signal 657635/899745 (executing program) 2021/10/18 08:50:38 fetching corpus: 13548, signal 658474/901076 (executing program) 2021/10/18 08:50:38 fetching corpus: 13598, signal 659035/902262 (executing program) 2021/10/18 08:50:38 fetching corpus: 13648, signal 659777/903543 (executing program) 2021/10/18 08:50:38 fetching corpus: 13698, signal 660525/904852 (executing program) 2021/10/18 08:50:38 fetching corpus: 13748, signal 661506/906242 (executing program) 2021/10/18 08:50:38 fetching corpus: 13798, signal 662451/907642 (executing program) 2021/10/18 08:50:39 fetching corpus: 13848, signal 663078/908919 (executing program) 2021/10/18 08:50:39 fetching corpus: 13898, signal 663968/910207 (executing program) 2021/10/18 08:50:39 fetching corpus: 13948, signal 664566/911413 (executing program) 2021/10/18 08:50:39 fetching corpus: 13998, signal 665354/912732 (executing program) 2021/10/18 08:50:39 fetching corpus: 14048, signal 666205/914051 (executing program) 2021/10/18 08:50:39 fetching corpus: 14098, signal 666916/915277 (executing program) 2021/10/18 08:50:39 fetching corpus: 14148, signal 667548/916475 (executing program) 2021/10/18 08:50:39 fetching corpus: 14198, signal 668154/917651 (executing program) 2021/10/18 08:50:39 fetching corpus: 14248, signal 668662/918786 (executing program) 2021/10/18 08:50:40 fetching corpus: 14298, signal 669140/919905 (executing program) 2021/10/18 08:50:40 fetching corpus: 14348, signal 669680/921098 (executing program) 2021/10/18 08:50:40 fetching corpus: 14398, signal 670454/922389 (executing program) 2021/10/18 08:50:40 fetching corpus: 14448, signal 671017/923511 (executing program) 2021/10/18 08:50:40 fetching corpus: 14498, signal 671706/924754 (executing program) 2021/10/18 08:50:40 fetching corpus: 14548, signal 672147/925867 (executing program) 2021/10/18 08:50:40 fetching corpus: 14598, signal 673027/927228 (executing program) 2021/10/18 08:50:40 fetching corpus: 14648, signal 673563/928357 (executing program) 2021/10/18 08:50:40 fetching corpus: 14698, signal 674513/929665 (executing program) 2021/10/18 08:50:41 fetching corpus: 14748, signal 675180/930857 (executing program) 2021/10/18 08:50:41 fetching corpus: 14798, signal 675643/931893 (executing program) 2021/10/18 08:50:41 fetching corpus: 14848, signal 676089/933003 (executing program) 2021/10/18 08:50:41 fetching corpus: 14898, signal 676725/934150 (executing program) 2021/10/18 08:50:41 fetching corpus: 14948, signal 677329/935290 (executing program) 2021/10/18 08:50:41 fetching corpus: 14998, signal 677992/936470 (executing program) 2021/10/18 08:50:41 fetching corpus: 15048, signal 678491/937586 (executing program) 2021/10/18 08:50:41 fetching corpus: 15098, signal 679523/938936 (executing program) 2021/10/18 08:50:41 fetching corpus: 15148, signal 680097/940051 (executing program) 2021/10/18 08:50:42 fetching corpus: 15198, signal 680637/941163 (executing program) 2021/10/18 08:50:42 fetching corpus: 15248, signal 681171/942264 (executing program) 2021/10/18 08:50:42 fetching corpus: 15298, signal 681864/943479 (executing program) 2021/10/18 08:50:42 fetching corpus: 15348, signal 682469/944623 (executing program) 2021/10/18 08:50:42 fetching corpus: 15398, signal 683078/945776 (executing program) 2021/10/18 08:50:42 fetching corpus: 15448, signal 683800/946951 (executing program) 2021/10/18 08:50:42 fetching corpus: 15498, signal 684271/948047 (executing program) 2021/10/18 08:50:42 fetching corpus: 15548, signal 684840/949183 (executing program) 2021/10/18 08:50:43 fetching corpus: 15598, signal 685211/950194 (executing program) 2021/10/18 08:50:43 fetching corpus: 15648, signal 685731/951274 (executing program) 2021/10/18 08:50:43 fetching corpus: 15698, signal 686277/952404 (executing program) 2021/10/18 08:50:43 fetching corpus: 15748, signal 686863/953512 (executing program) 2021/10/18 08:50:43 fetching corpus: 15798, signal 687294/954576 (executing program) 2021/10/18 08:50:43 fetching corpus: 15848, signal 687882/955726 (executing program) 2021/10/18 08:50:43 fetching corpus: 15898, signal 688741/956986 (executing program) 2021/10/18 08:50:43 fetching corpus: 15948, signal 689255/958050 (executing program) 2021/10/18 08:50:43 fetching corpus: 15998, signal 689897/959180 (executing program) 2021/10/18 08:50:43 fetching corpus: 16048, signal 690331/960217 (executing program) 2021/10/18 08:50:44 fetching corpus: 16098, signal 690747/961241 (executing program) 2021/10/18 08:50:44 fetching corpus: 16148, signal 691536/962436 (executing program) 2021/10/18 08:50:44 fetching corpus: 16198, signal 692122/963507 (executing program) 2021/10/18 08:50:44 fetching corpus: 16248, signal 693056/964777 (executing program) 2021/10/18 08:50:44 fetching corpus: 16298, signal 693509/965795 (executing program) 2021/10/18 08:50:44 fetching corpus: 16348, signal 694113/966917 (executing program) 2021/10/18 08:50:44 fetching corpus: 16398, signal 694567/967914 (executing program) 2021/10/18 08:50:44 fetching corpus: 16448, signal 695131/968997 (executing program) 2021/10/18 08:50:45 fetching corpus: 16498, signal 695876/970163 (executing program) 2021/10/18 08:50:45 fetching corpus: 16548, signal 696525/971250 (executing program) 2021/10/18 08:50:45 fetching corpus: 16598, signal 697015/972279 (executing program) 2021/10/18 08:50:45 fetching corpus: 16648, signal 697583/973348 (executing program) 2021/10/18 08:50:45 fetching corpus: 16698, signal 698150/974428 (executing program) 2021/10/18 08:50:45 fetching corpus: 16748, signal 698913/975578 (executing program) 2021/10/18 08:50:45 fetching corpus: 16798, signal 699537/976651 (executing program) 2021/10/18 08:50:45 fetching corpus: 16848, signal 700005/977667 (executing program) 2021/10/18 08:50:46 fetching corpus: 16898, signal 700656/978760 (executing program) 2021/10/18 08:50:46 fetching corpus: 16948, signal 701077/979768 (executing program) 2021/10/18 08:50:46 fetching corpus: 16998, signal 701513/980804 (executing program) 2021/10/18 08:50:46 fetching corpus: 17048, signal 702085/981864 (executing program) 2021/10/18 08:50:46 fetching corpus: 17098, signal 702562/982841 (executing program) 2021/10/18 08:50:46 fetching corpus: 17148, signal 703047/983881 (executing program) 2021/10/18 08:50:46 fetching corpus: 17198, signal 703778/985013 (executing program) 2021/10/18 08:50:46 fetching corpus: 17248, signal 704235/986061 (executing program) 2021/10/18 08:50:47 fetching corpus: 17298, signal 704926/987185 (executing program) 2021/10/18 08:50:47 fetching corpus: 17348, signal 705378/988225 (executing program) 2021/10/18 08:50:47 fetching corpus: 17398, signal 705920/989228 (executing program) 2021/10/18 08:50:47 fetching corpus: 17448, signal 706472/990284 (executing program) 2021/10/18 08:50:47 fetching corpus: 17498, signal 706811/991262 (executing program) 2021/10/18 08:50:47 fetching corpus: 17548, signal 707263/992280 (executing program) 2021/10/18 08:50:47 fetching corpus: 17598, signal 707781/993244 (executing program) 2021/10/18 08:50:48 fetching corpus: 17648, signal 708383/994272 (executing program) 2021/10/18 08:50:48 fetching corpus: 17698, signal 708924/995314 (executing program) 2021/10/18 08:50:48 fetching corpus: 17748, signal 709381/996309 (executing program) 2021/10/18 08:50:48 fetching corpus: 17798, signal 709840/997344 (executing program) 2021/10/18 08:50:48 fetching corpus: 17848, signal 710337/998348 (executing program) 2021/10/18 08:50:48 fetching corpus: 17898, signal 710789/999302 (executing program) 2021/10/18 08:50:48 fetching corpus: 17948, signal 711228/1000284 (executing program) 2021/10/18 08:50:48 fetching corpus: 17998, signal 711743/1001310 (executing program) 2021/10/18 08:50:49 fetching corpus: 18048, signal 712821/1002472 (executing program) 2021/10/18 08:50:49 fetching corpus: 18098, signal 713222/1003430 (executing program) 2021/10/18 08:50:49 fetching corpus: 18148, signal 713841/1004484 (executing program) 2021/10/18 08:50:49 fetching corpus: 18198, signal 714440/1005481 (executing program) 2021/10/18 08:50:49 fetching corpus: 18248, signal 715140/1006583 (executing program) 2021/10/18 08:50:49 fetching corpus: 18298, signal 715744/1007635 (executing program) 2021/10/18 08:50:49 fetching corpus: 18348, signal 716238/1008582 (executing program) 2021/10/18 08:50:49 fetching corpus: 18398, signal 717118/1009760 (executing program) 2021/10/18 08:50:49 fetching corpus: 18448, signal 717587/1010710 (executing program) 2021/10/18 08:50:50 fetching corpus: 18498, signal 718028/1011658 (executing program) 2021/10/18 08:50:50 fetching corpus: 18548, signal 718462/1012613 (executing program) 2021/10/18 08:50:50 fetching corpus: 18598, signal 719137/1013648 (executing program) 2021/10/18 08:50:50 fetching corpus: 18648, signal 719689/1014634 (executing program) 2021/10/18 08:50:50 fetching corpus: 18698, signal 720144/1015565 (executing program) 2021/10/18 08:50:50 fetching corpus: 18748, signal 720627/1016505 (executing program) 2021/10/18 08:50:50 fetching corpus: 18798, signal 721069/1017435 (executing program) 2021/10/18 08:50:50 fetching corpus: 18848, signal 721819/1018471 (executing program) 2021/10/18 08:50:51 fetching corpus: 18898, signal 722484/1019568 (executing program) 2021/10/18 08:50:51 fetching corpus: 18948, signal 723044/1020559 (executing program) 2021/10/18 08:50:51 fetching corpus: 18998, signal 723515/1021530 (executing program) 2021/10/18 08:50:51 fetching corpus: 19048, signal 723967/1022434 (executing program) 2021/10/18 08:50:51 fetching corpus: 19098, signal 724380/1023332 (executing program) 2021/10/18 08:50:51 fetching corpus: 19148, signal 724925/1024296 (executing program) 2021/10/18 08:50:51 fetching corpus: 19198, signal 725365/1025217 (executing program) 2021/10/18 08:50:52 fetching corpus: 19248, signal 725786/1026127 (executing program) 2021/10/18 08:50:52 fetching corpus: 19298, signal 726182/1027050 (executing program) 2021/10/18 08:50:52 fetching corpus: 19348, signal 726676/1027993 (executing program) 2021/10/18 08:50:52 fetching corpus: 19398, signal 727091/1028890 (executing program) 2021/10/18 08:50:52 fetching corpus: 19448, signal 727611/1029809 (executing program) 2021/10/18 08:50:52 fetching corpus: 19498, signal 727969/1030717 (executing program) 2021/10/18 08:50:52 fetching corpus: 19548, signal 728480/1031681 (executing program) 2021/10/18 08:50:52 fetching corpus: 19598, signal 729032/1032639 (executing program) 2021/10/18 08:50:52 fetching corpus: 19648, signal 729527/1033581 (executing program) 2021/10/18 08:50:53 fetching corpus: 19698, signal 730096/1034543 (executing program) 2021/10/18 08:50:53 fetching corpus: 19748, signal 730650/1035519 (executing program) 2021/10/18 08:50:53 fetching corpus: 19798, signal 731209/1036470 (executing program) 2021/10/18 08:50:53 fetching corpus: 19848, signal 733480/1037988 (executing program) 2021/10/18 08:50:53 fetching corpus: 19898, signal 733831/1038860 (executing program) 2021/10/18 08:50:53 fetching corpus: 19948, signal 734226/1039775 (executing program) 2021/10/18 08:50:53 fetching corpus: 19998, signal 734576/1040662 (executing program) 2021/10/18 08:50:53 fetching corpus: 20048, signal 735031/1041572 (executing program) 2021/10/18 08:50:54 fetching corpus: 20098, signal 735630/1042519 (executing program) 2021/10/18 08:50:54 fetching corpus: 20148, signal 736156/1043428 (executing program) 2021/10/18 08:50:54 fetching corpus: 20198, signal 736644/1044339 (executing program) 2021/10/18 08:50:54 fetching corpus: 20248, signal 737198/1045308 (executing program) 2021/10/18 08:50:54 fetching corpus: 20298, signal 737531/1046208 (executing program) 2021/10/18 08:50:54 fetching corpus: 20348, signal 737938/1047107 (executing program) 2021/10/18 08:50:54 fetching corpus: 20398, signal 738335/1048007 (executing program) 2021/10/18 08:50:54 fetching corpus: 20448, signal 738895/1048968 (executing program) 2021/10/18 08:50:54 fetching corpus: 20498, signal 739292/1049831 (executing program) 2021/10/18 08:50:54 fetching corpus: 20548, signal 739824/1050736 (executing program) 2021/10/18 08:50:55 fetching corpus: 20598, signal 740251/1051603 (executing program) 2021/10/18 08:50:55 fetching corpus: 20648, signal 740600/1052458 (executing program) 2021/10/18 08:50:55 fetching corpus: 20698, signal 741148/1053338 (executing program) 2021/10/18 08:50:55 fetching corpus: 20748, signal 741678/1054294 (executing program) 2021/10/18 08:50:55 fetching corpus: 20798, signal 742154/1055191 (executing program) 2021/10/18 08:50:55 fetching corpus: 20848, signal 742665/1056081 (executing program) 2021/10/18 08:50:55 fetching corpus: 20898, signal 743173/1056999 (executing program) 2021/10/18 08:50:55 fetching corpus: 20948, signal 743665/1057877 (executing program) 2021/10/18 08:50:55 fetching corpus: 20998, signal 744344/1058881 (executing program) 2021/10/18 08:50:56 fetching corpus: 21048, signal 744738/1059759 (executing program) 2021/10/18 08:50:56 fetching corpus: 21098, signal 745262/1060655 (executing program) 2021/10/18 08:50:56 fetching corpus: 21148, signal 745809/1061555 (executing program) 2021/10/18 08:50:56 fetching corpus: 21198, signal 746272/1062458 (executing program) 2021/10/18 08:50:56 fetching corpus: 21248, signal 746621/1063341 (executing program) 2021/10/18 08:50:56 fetching corpus: 21298, signal 747060/1064201 (executing program) 2021/10/18 08:50:56 fetching corpus: 21348, signal 747535/1065069 (executing program) 2021/10/18 08:50:56 fetching corpus: 21398, signal 747888/1065926 (executing program) 2021/10/18 08:50:57 fetching corpus: 21448, signal 748250/1066771 (executing program) 2021/10/18 08:50:57 fetching corpus: 21498, signal 748676/1067595 (executing program) 2021/10/18 08:50:57 fetching corpus: 21548, signal 749135/1068453 (executing program) 2021/10/18 08:50:57 fetching corpus: 21598, signal 749538/1069345 (executing program) 2021/10/18 08:50:57 fetching corpus: 21648, signal 749943/1070238 (executing program) 2021/10/18 08:50:57 fetching corpus: 21698, signal 750434/1071098 (executing program) 2021/10/18 08:50:57 fetching corpus: 21748, signal 750992/1072013 (executing program) 2021/10/18 08:50:57 fetching corpus: 21798, signal 751370/1072852 (executing program) 2021/10/18 08:50:57 fetching corpus: 21848, signal 751899/1073728 (executing program) 2021/10/18 08:50:58 fetching corpus: 21898, signal 752274/1074550 (executing program) 2021/10/18 08:50:58 fetching corpus: 21948, signal 752633/1075368 (executing program) 2021/10/18 08:50:58 fetching corpus: 21998, signal 753089/1076214 (executing program) 2021/10/18 08:50:58 fetching corpus: 22048, signal 753666/1077132 (executing program) 2021/10/18 08:50:58 fetching corpus: 22098, signal 754006/1077954 (executing program) 2021/10/18 08:50:58 fetching corpus: 22148, signal 754544/1078792 (executing program) 2021/10/18 08:50:58 fetching corpus: 22198, signal 755057/1079637 (executing program) 2021/10/18 08:50:58 fetching corpus: 22248, signal 755460/1080431 (executing program) 2021/10/18 08:50:58 fetching corpus: 22298, signal 755989/1081299 (executing program) 2021/10/18 08:50:59 fetching corpus: 22348, signal 756419/1082111 (executing program) 2021/10/18 08:50:59 fetching corpus: 22398, signal 756789/1082969 (executing program) 2021/10/18 08:50:59 fetching corpus: 22448, signal 757178/1083758 (executing program) 2021/10/18 08:50:59 fetching corpus: 22498, signal 757568/1084586 (executing program) 2021/10/18 08:50:59 fetching corpus: 22548, signal 758466/1085532 (executing program) 2021/10/18 08:50:59 fetching corpus: 22598, signal 759059/1086321 (executing program) 2021/10/18 08:50:59 fetching corpus: 22648, signal 759412/1087115 (executing program) 2021/10/18 08:50:59 fetching corpus: 22698, signal 759929/1087973 (executing program) 2021/10/18 08:50:59 fetching corpus: 22748, signal 760256/1088755 (executing program) 2021/10/18 08:51:00 fetching corpus: 22798, signal 760682/1089562 (executing program) 2021/10/18 08:51:00 fetching corpus: 22848, signal 761200/1090367 (executing program) 2021/10/18 08:51:00 fetching corpus: 22898, signal 761704/1091208 (executing program) 2021/10/18 08:51:00 fetching corpus: 22948, signal 762146/1092057 (executing program) 2021/10/18 08:51:00 fetching corpus: 22998, signal 763024/1093011 (executing program) 2021/10/18 08:51:00 fetching corpus: 23048, signal 763484/1093828 (executing program) 2021/10/18 08:51:00 fetching corpus: 23098, signal 763857/1094638 (executing program) 2021/10/18 08:51:00 fetching corpus: 23148, signal 764241/1095427 (executing program) 2021/10/18 08:51:01 fetching corpus: 23198, signal 764583/1096223 (executing program) 2021/10/18 08:51:01 fetching corpus: 23248, signal 764961/1097061 (executing program) 2021/10/18 08:51:01 fetching corpus: 23298, signal 765267/1097831 (executing program) 2021/10/18 08:51:01 fetching corpus: 23348, signal 765642/1098623 (executing program) 2021/10/18 08:51:01 fetching corpus: 23398, signal 766164/1099404 (executing program) 2021/10/18 08:51:01 fetching corpus: 23448, signal 766513/1100190 (executing program) 2021/10/18 08:51:01 fetching corpus: 23498, signal 767048/1101022 (executing program) 2021/10/18 08:51:01 fetching corpus: 23548, signal 767544/1101827 (executing program) 2021/10/18 08:51:01 fetching corpus: 23598, signal 768076/1102647 (executing program) 2021/10/18 08:51:02 fetching corpus: 23648, signal 768462/1103406 (executing program) 2021/10/18 08:51:02 fetching corpus: 23698, signal 768907/1104199 (executing program) 2021/10/18 08:51:02 fetching corpus: 23748, signal 769568/1105003 (executing program) 2021/10/18 08:51:02 fetching corpus: 23798, signal 769981/1105793 (executing program) 2021/10/18 08:51:02 fetching corpus: 23848, signal 770389/1106602 (executing program) 2021/10/18 08:51:02 fetching corpus: 23898, signal 770934/1107409 (executing program) 2021/10/18 08:51:02 fetching corpus: 23948, signal 771321/1108196 (executing program) 2021/10/18 08:51:02 fetching corpus: 23998, signal 771847/1109016 (executing program) 2021/10/18 08:51:03 fetching corpus: 24048, signal 772212/1109825 (executing program) 2021/10/18 08:51:03 fetching corpus: 24098, signal 772754/1110636 (executing program) 2021/10/18 08:51:03 fetching corpus: 24148, signal 773158/1111406 (executing program) 2021/10/18 08:51:03 fetching corpus: 24198, signal 773657/1112179 (executing program) 2021/10/18 08:51:03 fetching corpus: 24248, signal 774078/1112977 (executing program) 2021/10/18 08:51:03 fetching corpus: 24298, signal 774546/1113767 (executing program) 2021/10/18 08:51:03 fetching corpus: 24348, signal 775008/1114574 (executing program) 2021/10/18 08:51:04 fetching corpus: 24398, signal 775769/1115392 (executing program) 2021/10/18 08:51:04 fetching corpus: 24448, signal 776205/1116191 (executing program) 2021/10/18 08:51:04 fetching corpus: 24498, signal 776573/1116956 (executing program) 2021/10/18 08:51:04 fetching corpus: 24548, signal 777003/1117732 (executing program) 2021/10/18 08:51:04 fetching corpus: 24598, signal 777403/1118492 (executing program) 2021/10/18 08:51:04 fetching corpus: 24648, signal 777755/1119275 (executing program) 2021/10/18 08:51:04 fetching corpus: 24698, signal 778193/1120048 (executing program) 2021/10/18 08:51:04 fetching corpus: 24748, signal 778656/1120823 (executing program) 2021/10/18 08:51:05 fetching corpus: 24798, signal 779111/1121610 (executing program) 2021/10/18 08:51:05 fetching corpus: 24848, signal 779518/1122326 (executing program) 2021/10/18 08:51:05 fetching corpus: 24898, signal 779833/1123037 (executing program) 2021/10/18 08:51:05 fetching corpus: 24948, signal 780204/1123794 (executing program) 2021/10/18 08:51:05 fetching corpus: 24998, signal 780467/1124526 (executing program) 2021/10/18 08:51:05 fetching corpus: 25048, signal 780853/1125289 (executing program) 2021/10/18 08:51:05 fetching corpus: 25098, signal 781190/1126081 (executing program) 2021/10/18 08:51:05 fetching corpus: 25148, signal 781470/1126793 (executing program) 2021/10/18 08:51:05 fetching corpus: 25198, signal 781736/1127504 (executing program) 2021/10/18 08:51:05 fetching corpus: 25248, signal 782021/1128214 (executing program) 2021/10/18 08:51:06 fetching corpus: 25298, signal 782301/1128981 (executing program) 2021/10/18 08:51:06 fetching corpus: 25348, signal 782643/1129697 (executing program) 2021/10/18 08:51:06 fetching corpus: 25398, signal 783067/1130441 (executing program) 2021/10/18 08:51:06 fetching corpus: 25448, signal 783495/1131166 (executing program) 2021/10/18 08:51:06 fetching corpus: 25498, signal 784017/1131908 (executing program) 2021/10/18 08:51:06 fetching corpus: 25548, signal 784344/1132636 (executing program) 2021/10/18 08:51:06 fetching corpus: 25598, signal 784787/1133375 (executing program) 2021/10/18 08:51:06 fetching corpus: 25648, signal 785212/1134156 (executing program) 2021/10/18 08:51:07 fetching corpus: 25698, signal 785543/1134872 (executing program) 2021/10/18 08:51:07 fetching corpus: 25748, signal 785976/1135615 (executing program) 2021/10/18 08:51:07 fetching corpus: 25798, signal 786355/1136320 (executing program) 2021/10/18 08:51:07 fetching corpus: 25848, signal 786763/1137062 (executing program) 2021/10/18 08:51:07 fetching corpus: 25898, signal 787148/1137767 (executing program) 2021/10/18 08:51:07 fetching corpus: 25948, signal 787444/1138501 (executing program) 2021/10/18 08:51:07 fetching corpus: 25998, signal 787983/1139252 (executing program) 2021/10/18 08:51:07 fetching corpus: 26048, signal 788274/1139948 (executing program) 2021/10/18 08:51:08 fetching corpus: 26098, signal 788626/1140626 (executing program) 2021/10/18 08:51:08 fetching corpus: 26148, signal 788968/1141322 (executing program) 2021/10/18 08:51:08 fetching corpus: 26198, signal 789397/1142075 (executing program) 2021/10/18 08:51:08 fetching corpus: 26248, signal 789820/1142761 (executing program) 2021/10/18 08:51:08 fetching corpus: 26298, signal 790153/1143449 (executing program) 2021/10/18 08:51:08 fetching corpus: 26348, signal 790586/1144219 (executing program) 2021/10/18 08:51:08 fetching corpus: 26398, signal 790977/1144929 (executing program) 2021/10/18 08:51:08 fetching corpus: 26448, signal 791510/1145649 (executing program) 2021/10/18 08:51:09 fetching corpus: 26498, signal 791890/1146335 (executing program) 2021/10/18 08:51:09 fetching corpus: 26548, signal 792298/1147052 (executing program) 2021/10/18 08:51:09 fetching corpus: 26598, signal 792594/1147765 (executing program) [ 132.566102][ T1191] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.572588][ T1191] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 08:51:09 fetching corpus: 26648, signal 792992/1148425 (executing program) 2021/10/18 08:51:09 fetching corpus: 26698, signal 793351/1149129 (executing program) 2021/10/18 08:51:09 fetching corpus: 26748, signal 793610/1149805 (executing program) 2021/10/18 08:51:09 fetching corpus: 26798, signal 794057/1150504 (executing program) 2021/10/18 08:51:09 fetching corpus: 26848, signal 794356/1151192 (executing program) 2021/10/18 08:51:10 fetching corpus: 26898, signal 794839/1151887 (executing program) 2021/10/18 08:51:10 fetching corpus: 26948, signal 795154/1152559 (executing program) 2021/10/18 08:51:10 fetching corpus: 26998, signal 795516/1153264 (executing program) 2021/10/18 08:51:10 fetching corpus: 27048, signal 795866/1153955 (executing program) 2021/10/18 08:51:10 fetching corpus: 27098, signal 796296/1154662 (executing program) 2021/10/18 08:51:10 fetching corpus: 27148, signal 796666/1155343 (executing program) 2021/10/18 08:51:10 fetching corpus: 27198, signal 796950/1156067 (executing program) 2021/10/18 08:51:10 fetching corpus: 27248, signal 797299/1156756 (executing program) 2021/10/18 08:51:11 fetching corpus: 27298, signal 797731/1157419 (executing program) 2021/10/18 08:51:11 fetching corpus: 27348, signal 798107/1158098 (executing program) 2021/10/18 08:51:11 fetching corpus: 27398, signal 798433/1158804 (executing program) 2021/10/18 08:51:11 fetching corpus: 27448, signal 798766/1159495 (executing program) 2021/10/18 08:51:11 fetching corpus: 27498, signal 799214/1160194 (executing program) 2021/10/18 08:51:11 fetching corpus: 27548, signal 799570/1160857 (executing program) 2021/10/18 08:51:11 fetching corpus: 27598, signal 799910/1161539 (executing program) 2021/10/18 08:51:11 fetching corpus: 27648, signal 800184/1162177 (executing program) 2021/10/18 08:51:12 fetching corpus: 27698, signal 800519/1162861 (executing program) 2021/10/18 08:51:12 fetching corpus: 27748, signal 800794/1163576 (executing program) 2021/10/18 08:51:12 fetching corpus: 27798, signal 801142/1164248 (executing program) 2021/10/18 08:51:12 fetching corpus: 27848, signal 801390/1164923 (executing program) 2021/10/18 08:51:12 fetching corpus: 27898, signal 801770/1165608 (executing program) 2021/10/18 08:51:12 fetching corpus: 27948, signal 802034/1166316 (executing program) 2021/10/18 08:51:12 fetching corpus: 27998, signal 802286/1166996 (executing program) 2021/10/18 08:51:12 fetching corpus: 28048, signal 802777/1167663 (executing program) 2021/10/18 08:51:13 fetching corpus: 28098, signal 803136/1168340 (executing program) 2021/10/18 08:51:13 fetching corpus: 28148, signal 803539/1169045 (executing program) 2021/10/18 08:51:13 fetching corpus: 28198, signal 804006/1169703 (executing program) 2021/10/18 08:51:13 fetching corpus: 28248, signal 804399/1170367 (executing program) 2021/10/18 08:51:13 fetching corpus: 28298, signal 804798/1171022 (executing program) 2021/10/18 08:51:13 fetching corpus: 28348, signal 805100/1171663 (executing program) 2021/10/18 08:51:13 fetching corpus: 28398, signal 805751/1172322 (executing program) 2021/10/18 08:51:13 fetching corpus: 28448, signal 805955/1172936 (executing program) 2021/10/18 08:51:14 fetching corpus: 28498, signal 806397/1173579 (executing program) 2021/10/18 08:51:14 fetching corpus: 28548, signal 806741/1174257 (executing program) 2021/10/18 08:51:14 fetching corpus: 28598, signal 807203/1174929 (executing program) 2021/10/18 08:51:14 fetching corpus: 28648, signal 807550/1175554 (executing program) 2021/10/18 08:51:14 fetching corpus: 28698, signal 807850/1176229 (executing program) 2021/10/18 08:51:14 fetching corpus: 28748, signal 808293/1176869 (executing program) 2021/10/18 08:51:14 fetching corpus: 28798, signal 808550/1177521 (executing program) 2021/10/18 08:51:15 fetching corpus: 28848, signal 808928/1178168 (executing program) 2021/10/18 08:51:15 fetching corpus: 28898, signal 809297/1178835 (executing program) 2021/10/18 08:51:15 fetching corpus: 28948, signal 809623/1179500 (executing program) 2021/10/18 08:51:15 fetching corpus: 28998, signal 809938/1180122 (executing program) 2021/10/18 08:51:15 fetching corpus: 29048, signal 810238/1180754 (executing program) 2021/10/18 08:51:15 fetching corpus: 29098, signal 810464/1181371 (executing program) 2021/10/18 08:51:15 fetching corpus: 29148, signal 810762/1181963 (executing program) 2021/10/18 08:51:15 fetching corpus: 29198, signal 811033/1182551 (executing program) 2021/10/18 08:51:16 fetching corpus: 29248, signal 811381/1183218 (executing program) 2021/10/18 08:51:16 fetching corpus: 29298, signal 811773/1183827 (executing program) 2021/10/18 08:51:16 fetching corpus: 29348, signal 812095/1184453 (executing program) 2021/10/18 08:51:16 fetching corpus: 29398, signal 812559/1185113 (executing program) 2021/10/18 08:51:16 fetching corpus: 29448, signal 812807/1185765 (executing program) 2021/10/18 08:51:16 fetching corpus: 29498, signal 813134/1186397 (executing program) 2021/10/18 08:51:16 fetching corpus: 29548, signal 813416/1187004 (executing program) 2021/10/18 08:51:16 fetching corpus: 29598, signal 813674/1187650 (executing program) 2021/10/18 08:51:16 fetching corpus: 29648, signal 814098/1188289 (executing program) 2021/10/18 08:51:16 fetching corpus: 29698, signal 814393/1188390 (executing program) 2021/10/18 08:51:17 fetching corpus: 29748, signal 814939/1188390 (executing program) 2021/10/18 08:51:17 fetching corpus: 29798, signal 815177/1188390 (executing program) 2021/10/18 08:51:17 fetching corpus: 29848, signal 815471/1188390 (executing program) 2021/10/18 08:51:17 fetching corpus: 29898, signal 815760/1188390 (executing program) 2021/10/18 08:51:17 fetching corpus: 29948, signal 816046/1188390 (executing program) 2021/10/18 08:51:17 fetching corpus: 29998, signal 816377/1188390 (executing program) 2021/10/18 08:51:17 fetching corpus: 30048, signal 816716/1188390 (executing program) 2021/10/18 08:51:17 fetching corpus: 30098, signal 817020/1188390 (executing program) 2021/10/18 08:51:17 fetching corpus: 30148, signal 817338/1188390 (executing program) 2021/10/18 08:51:18 fetching corpus: 30198, signal 817651/1188390 (executing program) 2021/10/18 08:51:18 fetching corpus: 30248, signal 817986/1188390 (executing program) 2021/10/18 08:51:18 fetching corpus: 30298, signal 818274/1188390 (executing program) 2021/10/18 08:51:18 fetching corpus: 30348, signal 818652/1188390 (executing program) 2021/10/18 08:51:18 fetching corpus: 30398, signal 818973/1188390 (executing program) 2021/10/18 08:51:18 fetching corpus: 30448, signal 819236/1188390 (executing program) 2021/10/18 08:51:18 fetching corpus: 30498, signal 819591/1188390 (executing program) 2021/10/18 08:51:18 fetching corpus: 30548, signal 819914/1188391 (executing program) 2021/10/18 08:51:18 fetching corpus: 30598, signal 820206/1188391 (executing program) 2021/10/18 08:51:18 fetching corpus: 30648, signal 820579/1188391 (executing program) 2021/10/18 08:51:19 fetching corpus: 30698, signal 820923/1188391 (executing program) 2021/10/18 08:51:19 fetching corpus: 30748, signal 821222/1188391 (executing program) 2021/10/18 08:51:19 fetching corpus: 30798, signal 821425/1188391 (executing program) 2021/10/18 08:51:19 fetching corpus: 30848, signal 821857/1188391 (executing program) 2021/10/18 08:51:19 fetching corpus: 30898, signal 822119/1188391 (executing program) 2021/10/18 08:51:19 fetching corpus: 30948, signal 822430/1188391 (executing program) 2021/10/18 08:51:19 fetching corpus: 30998, signal 822682/1188391 (executing program) 2021/10/18 08:51:19 fetching corpus: 31048, signal 822951/1188391 (executing program) 2021/10/18 08:51:20 fetching corpus: 31098, signal 823247/1188391 (executing program) 2021/10/18 08:51:20 fetching corpus: 31148, signal 823642/1188391 (executing program) 2021/10/18 08:51:20 fetching corpus: 31198, signal 823960/1188391 (executing program) 2021/10/18 08:51:20 fetching corpus: 31248, signal 824293/1188391 (executing program) 2021/10/18 08:51:20 fetching corpus: 31298, signal 824557/1188393 (executing program) 2021/10/18 08:51:20 fetching corpus: 31348, signal 824886/1188393 (executing program) 2021/10/18 08:51:20 fetching corpus: 31398, signal 825082/1188393 (executing program) 2021/10/18 08:51:20 fetching corpus: 31448, signal 825333/1188393 (executing program) 2021/10/18 08:51:20 fetching corpus: 31498, signal 825627/1188393 (executing program) 2021/10/18 08:51:21 fetching corpus: 31548, signal 825904/1188393 (executing program) 2021/10/18 08:51:21 fetching corpus: 31598, signal 826210/1188393 (executing program) 2021/10/18 08:51:21 fetching corpus: 31648, signal 826477/1188393 (executing program) 2021/10/18 08:51:21 fetching corpus: 31698, signal 826748/1188393 (executing program) 2021/10/18 08:51:21 fetching corpus: 31748, signal 826957/1188393 (executing program) 2021/10/18 08:51:21 fetching corpus: 31798, signal 827387/1188393 (executing program) 2021/10/18 08:51:21 fetching corpus: 31848, signal 827650/1188393 (executing program) 2021/10/18 08:51:21 fetching corpus: 31898, signal 827993/1188393 (executing program) 2021/10/18 08:51:21 fetching corpus: 31948, signal 828271/1188393 (executing program) 2021/10/18 08:51:22 fetching corpus: 31998, signal 828598/1188393 (executing program) 2021/10/18 08:51:22 fetching corpus: 32048, signal 829922/1188393 (executing program) 2021/10/18 08:51:22 fetching corpus: 32098, signal 830186/1188393 (executing program) 2021/10/18 08:51:22 fetching corpus: 32148, signal 830399/1188393 (executing program) 2021/10/18 08:51:22 fetching corpus: 32198, signal 830766/1188393 (executing program) 2021/10/18 08:51:22 fetching corpus: 32248, signal 831080/1188393 (executing program) 2021/10/18 08:51:22 fetching corpus: 32298, signal 831351/1188393 (executing program) 2021/10/18 08:51:22 fetching corpus: 32348, signal 831585/1188393 (executing program) 2021/10/18 08:51:22 fetching corpus: 32398, signal 831892/1188393 (executing program) 2021/10/18 08:51:23 fetching corpus: 32448, signal 832285/1188393 (executing program) 2021/10/18 08:51:23 fetching corpus: 32498, signal 832582/1188393 (executing program) 2021/10/18 08:51:23 fetching corpus: 32548, signal 832833/1188393 (executing program) 2021/10/18 08:51:23 fetching corpus: 32598, signal 833115/1188393 (executing program) 2021/10/18 08:51:23 fetching corpus: 32648, signal 833395/1188393 (executing program) 2021/10/18 08:51:23 fetching corpus: 32698, signal 833665/1188393 (executing program) 2021/10/18 08:51:23 fetching corpus: 32748, signal 833951/1188393 (executing program) 2021/10/18 08:51:23 fetching corpus: 32798, signal 834242/1188393 (executing program) 2021/10/18 08:51:23 fetching corpus: 32848, signal 834537/1188393 (executing program) 2021/10/18 08:51:23 fetching corpus: 32898, signal 834857/1188393 (executing program) 2021/10/18 08:51:24 fetching corpus: 32948, signal 835117/1188393 (executing program) 2021/10/18 08:51:24 fetching corpus: 32998, signal 835352/1188393 (executing program) 2021/10/18 08:51:24 fetching corpus: 33048, signal 835772/1188393 (executing program) 2021/10/18 08:51:24 fetching corpus: 33098, signal 836109/1188393 (executing program) 2021/10/18 08:51:24 fetching corpus: 33148, signal 836349/1188393 (executing program) 2021/10/18 08:51:24 fetching corpus: 33198, signal 836635/1188393 (executing program) 2021/10/18 08:51:24 fetching corpus: 33248, signal 836874/1188393 (executing program) 2021/10/18 08:51:25 fetching corpus: 33298, signal 837177/1188395 (executing program) 2021/10/18 08:51:25 fetching corpus: 33348, signal 837586/1188395 (executing program) 2021/10/18 08:51:25 fetching corpus: 33398, signal 837886/1188395 (executing program) 2021/10/18 08:51:25 fetching corpus: 33448, signal 838233/1188395 (executing program) 2021/10/18 08:51:25 fetching corpus: 33498, signal 838546/1188395 (executing program) 2021/10/18 08:51:25 fetching corpus: 33548, signal 838876/1188395 (executing program) 2021/10/18 08:51:25 fetching corpus: 33598, signal 839185/1188395 (executing program) 2021/10/18 08:51:25 fetching corpus: 33648, signal 839452/1188395 (executing program) 2021/10/18 08:51:26 fetching corpus: 33698, signal 839782/1188395 (executing program) 2021/10/18 08:51:26 fetching corpus: 33748, signal 840059/1188395 (executing program) 2021/10/18 08:51:26 fetching corpus: 33798, signal 840344/1188395 (executing program) 2021/10/18 08:51:26 fetching corpus: 33848, signal 840561/1188395 (executing program) 2021/10/18 08:51:26 fetching corpus: 33898, signal 840832/1188395 (executing program) 2021/10/18 08:51:26 fetching corpus: 33948, signal 841208/1188395 (executing program) 2021/10/18 08:51:26 fetching corpus: 33998, signal 841594/1188395 (executing program) 2021/10/18 08:51:26 fetching corpus: 34048, signal 841952/1188395 (executing program) 2021/10/18 08:51:26 fetching corpus: 34098, signal 842164/1188395 (executing program) 2021/10/18 08:51:26 fetching corpus: 34148, signal 842450/1188395 (executing program) 2021/10/18 08:51:27 fetching corpus: 34198, signal 842741/1188395 (executing program) 2021/10/18 08:51:27 fetching corpus: 34248, signal 842987/1188395 (executing program) 2021/10/18 08:51:27 fetching corpus: 34298, signal 843384/1188395 (executing program) 2021/10/18 08:51:27 fetching corpus: 34348, signal 843735/1188395 (executing program) 2021/10/18 08:51:27 fetching corpus: 34398, signal 844125/1188395 (executing program) 2021/10/18 08:51:27 fetching corpus: 34448, signal 844367/1188395 (executing program) 2021/10/18 08:51:27 fetching corpus: 34498, signal 844609/1188395 (executing program) 2021/10/18 08:51:27 fetching corpus: 34548, signal 844918/1188395 (executing program) 2021/10/18 08:51:28 fetching corpus: 34598, signal 845123/1188395 (executing program) 2021/10/18 08:51:28 fetching corpus: 34648, signal 845448/1188395 (executing program) 2021/10/18 08:51:28 fetching corpus: 34698, signal 845710/1188395 (executing program) 2021/10/18 08:51:28 fetching corpus: 34748, signal 846079/1188395 (executing program) 2021/10/18 08:51:28 fetching corpus: 34798, signal 846334/1188395 (executing program) 2021/10/18 08:51:28 fetching corpus: 34848, signal 846693/1188395 (executing program) 2021/10/18 08:51:28 fetching corpus: 34898, signal 847069/1188395 (executing program) 2021/10/18 08:51:29 fetching corpus: 34948, signal 847359/1188395 (executing program) 2021/10/18 08:51:29 fetching corpus: 34998, signal 847617/1188395 (executing program) 2021/10/18 08:51:29 fetching corpus: 35048, signal 847932/1188395 (executing program) 2021/10/18 08:51:29 fetching corpus: 35098, signal 848177/1188396 (executing program) 2021/10/18 08:51:29 fetching corpus: 35148, signal 848474/1188396 (executing program) 2021/10/18 08:51:29 fetching corpus: 35198, signal 848692/1188396 (executing program) 2021/10/18 08:51:29 fetching corpus: 35248, signal 849005/1188396 (executing program) 2021/10/18 08:51:29 fetching corpus: 35298, signal 849258/1188396 (executing program) 2021/10/18 08:51:30 fetching corpus: 35348, signal 849592/1188396 (executing program) 2021/10/18 08:51:30 fetching corpus: 35398, signal 849845/1188396 (executing program) 2021/10/18 08:51:30 fetching corpus: 35448, signal 850156/1188396 (executing program) 2021/10/18 08:51:30 fetching corpus: 35498, signal 850433/1188396 (executing program) 2021/10/18 08:51:30 fetching corpus: 35548, signal 850728/1188396 (executing program) 2021/10/18 08:51:30 fetching corpus: 35598, signal 851249/1188396 (executing program) 2021/10/18 08:51:30 fetching corpus: 35648, signal 851472/1188396 (executing program) 2021/10/18 08:51:30 fetching corpus: 35698, signal 851750/1188396 (executing program) 2021/10/18 08:51:30 fetching corpus: 35748, signal 851974/1188396 (executing program) 2021/10/18 08:51:30 fetching corpus: 35798, signal 852399/1188396 (executing program) 2021/10/18 08:51:31 fetching corpus: 35848, signal 852699/1188396 (executing program) 2021/10/18 08:51:31 fetching corpus: 35898, signal 853055/1188396 (executing program) 2021/10/18 08:51:31 fetching corpus: 35948, signal 854167/1188396 (executing program) 2021/10/18 08:51:31 fetching corpus: 35998, signal 854499/1188396 (executing program) 2021/10/18 08:51:31 fetching corpus: 36048, signal 854794/1188396 (executing program) 2021/10/18 08:51:31 fetching corpus: 36098, signal 855054/1188396 (executing program) 2021/10/18 08:51:31 fetching corpus: 36148, signal 855307/1188396 (executing program) 2021/10/18 08:51:31 fetching corpus: 36198, signal 855627/1188396 (executing program) 2021/10/18 08:51:31 fetching corpus: 36248, signal 855938/1188396 (executing program) 2021/10/18 08:51:31 fetching corpus: 36298, signal 856169/1188396 (executing program) 2021/10/18 08:51:32 fetching corpus: 36348, signal 856417/1188396 (executing program) 2021/10/18 08:51:32 fetching corpus: 36398, signal 856725/1188396 (executing program) 2021/10/18 08:51:32 fetching corpus: 36448, signal 857016/1188396 (executing program) 2021/10/18 08:51:32 fetching corpus: 36498, signal 857255/1188396 (executing program) 2021/10/18 08:51:32 fetching corpus: 36548, signal 857491/1188396 (executing program) 2021/10/18 08:51:32 fetching corpus: 36598, signal 857831/1188396 (executing program) 2021/10/18 08:51:32 fetching corpus: 36648, signal 858047/1188396 (executing program) 2021/10/18 08:51:32 fetching corpus: 36698, signal 858346/1188396 (executing program) 2021/10/18 08:51:32 fetching corpus: 36748, signal 858550/1188396 (executing program) 2021/10/18 08:51:33 fetching corpus: 36798, signal 858869/1188396 (executing program) 2021/10/18 08:51:33 fetching corpus: 36848, signal 859189/1188396 (executing program) 2021/10/18 08:51:33 fetching corpus: 36898, signal 859402/1188396 (executing program) 2021/10/18 08:51:33 fetching corpus: 36948, signal 859659/1188396 (executing program) 2021/10/18 08:51:33 fetching corpus: 36998, signal 859907/1188396 (executing program) 2021/10/18 08:51:33 fetching corpus: 37048, signal 860115/1188396 (executing program) 2021/10/18 08:51:33 fetching corpus: 37098, signal 860334/1188396 (executing program) 2021/10/18 08:51:34 fetching corpus: 37148, signal 860657/1188396 (executing program) 2021/10/18 08:51:34 fetching corpus: 37198, signal 861150/1188396 (executing program) 2021/10/18 08:51:34 fetching corpus: 37248, signal 861490/1188396 (executing program) 2021/10/18 08:51:34 fetching corpus: 37298, signal 861880/1188396 (executing program) 2021/10/18 08:51:34 fetching corpus: 37348, signal 862133/1188398 (executing program) 2021/10/18 08:51:34 fetching corpus: 37398, signal 862409/1188398 (executing program) 2021/10/18 08:51:34 fetching corpus: 37448, signal 862786/1188398 (executing program) 2021/10/18 08:51:34 fetching corpus: 37498, signal 863032/1188398 (executing program) 2021/10/18 08:51:34 fetching corpus: 37548, signal 863239/1188398 (executing program) 2021/10/18 08:51:35 fetching corpus: 37598, signal 863491/1188398 (executing program) 2021/10/18 08:51:35 fetching corpus: 37648, signal 863671/1188398 (executing program) 2021/10/18 08:51:35 fetching corpus: 37698, signal 863981/1188398 (executing program) 2021/10/18 08:51:35 fetching corpus: 37748, signal 864209/1188398 (executing program) 2021/10/18 08:51:35 fetching corpus: 37798, signal 864620/1188398 (executing program) 2021/10/18 08:51:35 fetching corpus: 37848, signal 864907/1188398 (executing program) 2021/10/18 08:51:35 fetching corpus: 37898, signal 865235/1188398 (executing program) 2021/10/18 08:51:35 fetching corpus: 37948, signal 865528/1188398 (executing program) 2021/10/18 08:51:36 fetching corpus: 37998, signal 865729/1188398 (executing program) 2021/10/18 08:51:36 fetching corpus: 38048, signal 866077/1188398 (executing program) 2021/10/18 08:51:36 fetching corpus: 38098, signal 866318/1188398 (executing program) 2021/10/18 08:51:36 fetching corpus: 38148, signal 866536/1188398 (executing program) 2021/10/18 08:51:36 fetching corpus: 38198, signal 866818/1188398 (executing program) 2021/10/18 08:51:36 fetching corpus: 38248, signal 867093/1188398 (executing program) 2021/10/18 08:51:36 fetching corpus: 38298, signal 867291/1188398 (executing program) 2021/10/18 08:51:36 fetching corpus: 38348, signal 867601/1188398 (executing program) 2021/10/18 08:51:36 fetching corpus: 38398, signal 867865/1188398 (executing program) 2021/10/18 08:51:37 fetching corpus: 38448, signal 868124/1188398 (executing program) 2021/10/18 08:51:37 fetching corpus: 38498, signal 868387/1188398 (executing program) 2021/10/18 08:51:37 fetching corpus: 38548, signal 868657/1188398 (executing program) 2021/10/18 08:51:37 fetching corpus: 38598, signal 869301/1188398 (executing program) 2021/10/18 08:51:37 fetching corpus: 38648, signal 869585/1188398 (executing program) 2021/10/18 08:51:37 fetching corpus: 38698, signal 869812/1188398 (executing program) 2021/10/18 08:51:37 fetching corpus: 38748, signal 870049/1188398 (executing program) 2021/10/18 08:51:37 fetching corpus: 38798, signal 870316/1188398 (executing program) 2021/10/18 08:51:38 fetching corpus: 38848, signal 870599/1188398 (executing program) 2021/10/18 08:51:38 fetching corpus: 38898, signal 870829/1188398 (executing program) 2021/10/18 08:51:38 fetching corpus: 38948, signal 871050/1188398 (executing program) 2021/10/18 08:51:38 fetching corpus: 38998, signal 871305/1188398 (executing program) 2021/10/18 08:51:38 fetching corpus: 39048, signal 871543/1188398 (executing program) 2021/10/18 08:51:38 fetching corpus: 39098, signal 871827/1188398 (executing program) 2021/10/18 08:51:38 fetching corpus: 39148, signal 872051/1188398 (executing program) 2021/10/18 08:51:38 fetching corpus: 39198, signal 872285/1188398 (executing program) 2021/10/18 08:51:38 fetching corpus: 39248, signal 872528/1188398 (executing program) 2021/10/18 08:51:39 fetching corpus: 39298, signal 872904/1188398 (executing program) 2021/10/18 08:51:39 fetching corpus: 39348, signal 873187/1188398 (executing program) 2021/10/18 08:51:39 fetching corpus: 39398, signal 873515/1188398 (executing program) 2021/10/18 08:51:39 fetching corpus: 39448, signal 873785/1188398 (executing program) 2021/10/18 08:51:39 fetching corpus: 39498, signal 874014/1188398 (executing program) 2021/10/18 08:51:39 fetching corpus: 39548, signal 874265/1188398 (executing program) 2021/10/18 08:51:39 fetching corpus: 39598, signal 874507/1188398 (executing program) 2021/10/18 08:51:40 fetching corpus: 39648, signal 874795/1188398 (executing program) 2021/10/18 08:51:40 fetching corpus: 39698, signal 875064/1188398 (executing program) 2021/10/18 08:51:40 fetching corpus: 39748, signal 875341/1188398 (executing program) 2021/10/18 08:51:40 fetching corpus: 39798, signal 875524/1188398 (executing program) 2021/10/18 08:51:40 fetching corpus: 39848, signal 875828/1188398 (executing program) 2021/10/18 08:51:40 fetching corpus: 39898, signal 876104/1188398 (executing program) 2021/10/18 08:51:40 fetching corpus: 39948, signal 876339/1188398 (executing program) 2021/10/18 08:51:40 fetching corpus: 39998, signal 876563/1188398 (executing program) 2021/10/18 08:51:41 fetching corpus: 40048, signal 876773/1188398 (executing program) 2021/10/18 08:51:41 fetching corpus: 40098, signal 877286/1188398 (executing program) 2021/10/18 08:51:41 fetching corpus: 40148, signal 877543/1188398 (executing program) 2021/10/18 08:51:41 fetching corpus: 40198, signal 877826/1188398 (executing program) 2021/10/18 08:51:41 fetching corpus: 40248, signal 878063/1188398 (executing program) 2021/10/18 08:51:41 fetching corpus: 40298, signal 878395/1188398 (executing program) 2021/10/18 08:51:41 fetching corpus: 40348, signal 878651/1188398 (executing program) 2021/10/18 08:51:41 fetching corpus: 40398, signal 878868/1188398 (executing program) 2021/10/18 08:51:41 fetching corpus: 40448, signal 879085/1188398 (executing program) 2021/10/18 08:51:42 fetching corpus: 40498, signal 879346/1188398 (executing program) 2021/10/18 08:51:42 fetching corpus: 40548, signal 879632/1188398 (executing program) 2021/10/18 08:51:42 fetching corpus: 40598, signal 879884/1188398 (executing program) 2021/10/18 08:51:42 fetching corpus: 40648, signal 880092/1188398 (executing program) 2021/10/18 08:51:42 fetching corpus: 40698, signal 880441/1188398 (executing program) 2021/10/18 08:51:42 fetching corpus: 40748, signal 880654/1188398 (executing program) 2021/10/18 08:51:42 fetching corpus: 40798, signal 880939/1188398 (executing program) 2021/10/18 08:51:42 fetching corpus: 40848, signal 881210/1188398 (executing program) 2021/10/18 08:51:42 fetching corpus: 40898, signal 881425/1188398 (executing program) 2021/10/18 08:51:43 fetching corpus: 40948, signal 881629/1188398 (executing program) 2021/10/18 08:51:43 fetching corpus: 40998, signal 881883/1188398 (executing program) 2021/10/18 08:51:43 fetching corpus: 41048, signal 882122/1188398 (executing program) 2021/10/18 08:51:43 fetching corpus: 41098, signal 882381/1188399 (executing program) 2021/10/18 08:51:43 fetching corpus: 41148, signal 882616/1188399 (executing program) 2021/10/18 08:51:43 fetching corpus: 41198, signal 882781/1188399 (executing program) 2021/10/18 08:51:43 fetching corpus: 41248, signal 882986/1188399 (executing program) 2021/10/18 08:51:43 fetching corpus: 41298, signal 883198/1188399 (executing program) 2021/10/18 08:51:43 fetching corpus: 41348, signal 883378/1188399 (executing program) 2021/10/18 08:51:44 fetching corpus: 41398, signal 883573/1188399 (executing program) 2021/10/18 08:51:44 fetching corpus: 41448, signal 883768/1188399 (executing program) 2021/10/18 08:51:44 fetching corpus: 41498, signal 883975/1188399 (executing program) 2021/10/18 08:51:44 fetching corpus: 41548, signal 884206/1188399 (executing program) 2021/10/18 08:51:44 fetching corpus: 41598, signal 884415/1188399 (executing program) 2021/10/18 08:51:44 fetching corpus: 41648, signal 884627/1188399 (executing program) 2021/10/18 08:51:45 fetching corpus: 41698, signal 884870/1188399 (executing program) 2021/10/18 08:51:45 fetching corpus: 41748, signal 885121/1188399 (executing program) 2021/10/18 08:51:45 fetching corpus: 41798, signal 885349/1188399 (executing program) 2021/10/18 08:51:45 fetching corpus: 41848, signal 885582/1188399 (executing program) 2021/10/18 08:51:45 fetching corpus: 41898, signal 885774/1188399 (executing program) 2021/10/18 08:51:45 fetching corpus: 41948, signal 886174/1188399 (executing program) 2021/10/18 08:51:45 fetching corpus: 41998, signal 886376/1188399 (executing program) 2021/10/18 08:51:45 fetching corpus: 42048, signal 886569/1188399 (executing program) 2021/10/18 08:51:46 fetching corpus: 42098, signal 886751/1188399 (executing program) 2021/10/18 08:51:46 fetching corpus: 42148, signal 887005/1188399 (executing program) 2021/10/18 08:51:46 fetching corpus: 42198, signal 887299/1188399 (executing program) 2021/10/18 08:51:46 fetching corpus: 42248, signal 887603/1188399 (executing program) 2021/10/18 08:51:46 fetching corpus: 42298, signal 887844/1188399 (executing program) 2021/10/18 08:51:46 fetching corpus: 42348, signal 888147/1188399 (executing program) 2021/10/18 08:51:46 fetching corpus: 42398, signal 888380/1188399 (executing program) 2021/10/18 08:51:46 fetching corpus: 42448, signal 888615/1188399 (executing program) 2021/10/18 08:51:47 fetching corpus: 42498, signal 888784/1188399 (executing program) 2021/10/18 08:51:47 fetching corpus: 42548, signal 889030/1188399 (executing program) 2021/10/18 08:51:47 fetching corpus: 42598, signal 889262/1188399 (executing program) 2021/10/18 08:51:47 fetching corpus: 42648, signal 889538/1188399 (executing program) 2021/10/18 08:51:47 fetching corpus: 42698, signal 889750/1188399 (executing program) 2021/10/18 08:51:47 fetching corpus: 42748, signal 890055/1188399 (executing program) 2021/10/18 08:51:47 fetching corpus: 42798, signal 890308/1188399 (executing program) 2021/10/18 08:51:47 fetching corpus: 42848, signal 890613/1188399 (executing program) 2021/10/18 08:51:47 fetching corpus: 42898, signal 890886/1188399 (executing program) 2021/10/18 08:51:47 fetching corpus: 42948, signal 891081/1188399 (executing program) 2021/10/18 08:51:48 fetching corpus: 42998, signal 891380/1188399 (executing program) 2021/10/18 08:51:48 fetching corpus: 43048, signal 891586/1188399 (executing program) 2021/10/18 08:51:48 fetching corpus: 43098, signal 891864/1188399 (executing program) 2021/10/18 08:51:48 fetching corpus: 43148, signal 892094/1188399 (executing program) 2021/10/18 08:51:48 fetching corpus: 43198, signal 892377/1188399 (executing program) 2021/10/18 08:51:48 fetching corpus: 43248, signal 892601/1188399 (executing program) 2021/10/18 08:51:48 fetching corpus: 43298, signal 892811/1188399 (executing program) 2021/10/18 08:51:48 fetching corpus: 43348, signal 893075/1188399 (executing program) 2021/10/18 08:51:48 fetching corpus: 43398, signal 893253/1188399 (executing program) 2021/10/18 08:51:49 fetching corpus: 43448, signal 893443/1188399 (executing program) 2021/10/18 08:51:49 fetching corpus: 43498, signal 893746/1188399 (executing program) 2021/10/18 08:51:49 fetching corpus: 43548, signal 893912/1188399 (executing program) 2021/10/18 08:51:49 fetching corpus: 43598, signal 894155/1188399 (executing program) 2021/10/18 08:51:49 fetching corpus: 43648, signal 894387/1188399 (executing program) 2021/10/18 08:51:49 fetching corpus: 43698, signal 894839/1188399 (executing program) 2021/10/18 08:51:49 fetching corpus: 43748, signal 895019/1188401 (executing program) 2021/10/18 08:51:49 fetching corpus: 43798, signal 895332/1188401 (executing program) 2021/10/18 08:51:49 fetching corpus: 43848, signal 895494/1188401 (executing program) 2021/10/18 08:51:49 fetching corpus: 43898, signal 895747/1188401 (executing program) 2021/10/18 08:51:50 fetching corpus: 43948, signal 895938/1188401 (executing program) 2021/10/18 08:51:50 fetching corpus: 43998, signal 896124/1188401 (executing program) 2021/10/18 08:51:50 fetching corpus: 44048, signal 896335/1188401 (executing program) 2021/10/18 08:51:50 fetching corpus: 44098, signal 896626/1188401 (executing program) 2021/10/18 08:51:50 fetching corpus: 44148, signal 897298/1188401 (executing program) 2021/10/18 08:51:50 fetching corpus: 44198, signal 897603/1188401 (executing program) 2021/10/18 08:51:50 fetching corpus: 44248, signal 897887/1188401 (executing program) 2021/10/18 08:51:51 fetching corpus: 44298, signal 898130/1188401 (executing program) 2021/10/18 08:51:51 fetching corpus: 44348, signal 898336/1188401 (executing program) 2021/10/18 08:51:51 fetching corpus: 44398, signal 898490/1188401 (executing program) 2021/10/18 08:51:51 fetching corpus: 44448, signal 898669/1188401 (executing program) 2021/10/18 08:51:51 fetching corpus: 44498, signal 898882/1188401 (executing program) 2021/10/18 08:51:51 fetching corpus: 44548, signal 899037/1188401 (executing program) 2021/10/18 08:51:51 fetching corpus: 44598, signal 899240/1188401 (executing program) 2021/10/18 08:51:51 fetching corpus: 44648, signal 899485/1188401 (executing program) 2021/10/18 08:51:51 fetching corpus: 44698, signal 899686/1188401 (executing program) 2021/10/18 08:51:52 fetching corpus: 44748, signal 899913/1188401 (executing program) 2021/10/18 08:51:52 fetching corpus: 44798, signal 900082/1188401 (executing program) 2021/10/18 08:51:52 fetching corpus: 44848, signal 900305/1188401 (executing program) 2021/10/18 08:51:52 fetching corpus: 44898, signal 900506/1188401 (executing program) 2021/10/18 08:51:52 fetching corpus: 44948, signal 900682/1188401 (executing program) 2021/10/18 08:51:52 fetching corpus: 44998, signal 900948/1188402 (executing program) 2021/10/18 08:51:52 fetching corpus: 45048, signal 901103/1188402 (executing program) 2021/10/18 08:51:52 fetching corpus: 45098, signal 901323/1188402 (executing program) 2021/10/18 08:51:52 fetching corpus: 45148, signal 901526/1188402 (executing program) 2021/10/18 08:51:53 fetching corpus: 45198, signal 901694/1188402 (executing program) 2021/10/18 08:51:53 fetching corpus: 45248, signal 902092/1188402 (executing program) 2021/10/18 08:51:53 fetching corpus: 45298, signal 902258/1188402 (executing program) 2021/10/18 08:51:53 fetching corpus: 45348, signal 902432/1188402 (executing program) 2021/10/18 08:51:53 fetching corpus: 45398, signal 902629/1188402 (executing program) 2021/10/18 08:51:53 fetching corpus: 45448, signal 902813/1188402 (executing program) 2021/10/18 08:51:53 fetching corpus: 45498, signal 903055/1188402 (executing program) 2021/10/18 08:51:53 fetching corpus: 45548, signal 903263/1188402 (executing program) 2021/10/18 08:51:54 fetching corpus: 45598, signal 903565/1188402 (executing program) 2021/10/18 08:51:54 fetching corpus: 45648, signal 903880/1188402 (executing program) 2021/10/18 08:51:54 fetching corpus: 45698, signal 904129/1188402 (executing program) 2021/10/18 08:51:54 fetching corpus: 45748, signal 904354/1188402 (executing program) 2021/10/18 08:51:54 fetching corpus: 45798, signal 904637/1188402 (executing program) 2021/10/18 08:51:54 fetching corpus: 45848, signal 904820/1188402 (executing program) 2021/10/18 08:51:54 fetching corpus: 45898, signal 904993/1188402 (executing program) 2021/10/18 08:51:54 fetching corpus: 45948, signal 905174/1188402 (executing program) 2021/10/18 08:51:54 fetching corpus: 45998, signal 905456/1188404 (executing program) 2021/10/18 08:51:54 fetching corpus: 46048, signal 905702/1188404 (executing program) 2021/10/18 08:51:55 fetching corpus: 46098, signal 905893/1188404 (executing program) 2021/10/18 08:51:55 fetching corpus: 46148, signal 906108/1188404 (executing program) 2021/10/18 08:51:55 fetching corpus: 46198, signal 906314/1188404 (executing program) 2021/10/18 08:51:55 fetching corpus: 46248, signal 906475/1188404 (executing program) 2021/10/18 08:51:55 fetching corpus: 46298, signal 906769/1188404 (executing program) 2021/10/18 08:51:55 fetching corpus: 46348, signal 907020/1188404 (executing program) 2021/10/18 08:51:55 fetching corpus: 46398, signal 907276/1188404 (executing program) 2021/10/18 08:51:55 fetching corpus: 46448, signal 907484/1188404 (executing program) 2021/10/18 08:51:56 fetching corpus: 46498, signal 907681/1188404 (executing program) 2021/10/18 08:51:56 fetching corpus: 46548, signal 907905/1188404 (executing program) 2021/10/18 08:51:56 fetching corpus: 46598, signal 908069/1188404 (executing program) 2021/10/18 08:51:56 fetching corpus: 46648, signal 908283/1188404 (executing program) 2021/10/18 08:51:56 fetching corpus: 46698, signal 908480/1188404 (executing program) 2021/10/18 08:51:56 fetching corpus: 46748, signal 908720/1188404 (executing program) 2021/10/18 08:51:56 fetching corpus: 46798, signal 908877/1188404 (executing program) 2021/10/18 08:51:56 fetching corpus: 46848, signal 909211/1188404 (executing program) 2021/10/18 08:51:56 fetching corpus: 46898, signal 909452/1188404 (executing program) 2021/10/18 08:51:57 fetching corpus: 46948, signal 910029/1188404 (executing program) 2021/10/18 08:51:57 fetching corpus: 46998, signal 910220/1188404 (executing program) 2021/10/18 08:51:57 fetching corpus: 47048, signal 910425/1188404 (executing program) 2021/10/18 08:51:57 fetching corpus: 47098, signal 910644/1188404 (executing program) 2021/10/18 08:51:57 fetching corpus: 47148, signal 910873/1188404 (executing program) 2021/10/18 08:51:58 fetching corpus: 47198, signal 911066/1188405 (executing program) 2021/10/18 08:51:58 fetching corpus: 47248, signal 911303/1188405 (executing program) 2021/10/18 08:51:58 fetching corpus: 47298, signal 911503/1188405 (executing program) 2021/10/18 08:51:58 fetching corpus: 47348, signal 911746/1188405 (executing program) 2021/10/18 08:51:58 fetching corpus: 47398, signal 911965/1188405 (executing program) 2021/10/18 08:51:58 fetching corpus: 47448, signal 912186/1188405 (executing program) 2021/10/18 08:51:58 fetching corpus: 47498, signal 912414/1188405 (executing program) 2021/10/18 08:51:58 fetching corpus: 47548, signal 912689/1188405 (executing program) 2021/10/18 08:51:58 fetching corpus: 47598, signal 912937/1188405 (executing program) 2021/10/18 08:51:59 fetching corpus: 47648, signal 913201/1188406 (executing program) 2021/10/18 08:51:59 fetching corpus: 47698, signal 913482/1188406 (executing program) 2021/10/18 08:51:59 fetching corpus: 47748, signal 913709/1188406 (executing program) 2021/10/18 08:51:59 fetching corpus: 47798, signal 913870/1188406 (executing program) 2021/10/18 08:51:59 fetching corpus: 47848, signal 914142/1188406 (executing program) 2021/10/18 08:51:59 fetching corpus: 47898, signal 914450/1188406 (executing program) 2021/10/18 08:51:59 fetching corpus: 47948, signal 914636/1188406 (executing program) 2021/10/18 08:51:59 fetching corpus: 47998, signal 914777/1188406 (executing program) 2021/10/18 08:51:59 fetching corpus: 48048, signal 915029/1188406 (executing program) 2021/10/18 08:52:00 fetching corpus: 48098, signal 915266/1188406 (executing program) 2021/10/18 08:52:00 fetching corpus: 48148, signal 915438/1188406 (executing program) 2021/10/18 08:52:00 fetching corpus: 48198, signal 915630/1188406 (executing program) 2021/10/18 08:52:00 fetching corpus: 48248, signal 915882/1188406 (executing program) 2021/10/18 08:52:00 fetching corpus: 48298, signal 916098/1188406 (executing program) 2021/10/18 08:52:00 fetching corpus: 48348, signal 916260/1188406 (executing program) 2021/10/18 08:52:00 fetching corpus: 48398, signal 916494/1188406 (executing program) 2021/10/18 08:52:00 fetching corpus: 48448, signal 916715/1188406 (executing program) 2021/10/18 08:52:00 fetching corpus: 48498, signal 916895/1188406 (executing program) 2021/10/18 08:52:01 fetching corpus: 48548, signal 917110/1188406 (executing program) 2021/10/18 08:52:01 fetching corpus: 48598, signal 917311/1188406 (executing program) 2021/10/18 08:52:01 fetching corpus: 48648, signal 917478/1188406 (executing program) 2021/10/18 08:52:01 fetching corpus: 48698, signal 917660/1188406 (executing program) 2021/10/18 08:52:01 fetching corpus: 48748, signal 917860/1188406 (executing program) 2021/10/18 08:52:01 fetching corpus: 48798, signal 918052/1188406 (executing program) 2021/10/18 08:52:01 fetching corpus: 48848, signal 918269/1188406 (executing program) 2021/10/18 08:52:01 fetching corpus: 48898, signal 918502/1188406 (executing program) 2021/10/18 08:52:01 fetching corpus: 48948, signal 918666/1188406 (executing program) 2021/10/18 08:52:01 fetching corpus: 48998, signal 918846/1188406 (executing program) 2021/10/18 08:52:01 fetching corpus: 49048, signal 919007/1188406 (executing program) 2021/10/18 08:52:02 fetching corpus: 49098, signal 919207/1188406 (executing program) 2021/10/18 08:52:02 fetching corpus: 49148, signal 919450/1188406 (executing program) 2021/10/18 08:52:02 fetching corpus: 49198, signal 919600/1188406 (executing program) 2021/10/18 08:52:02 fetching corpus: 49248, signal 919819/1188406 (executing program) 2021/10/18 08:52:02 fetching corpus: 49298, signal 920000/1188406 (executing program) 2021/10/18 08:52:02 fetching corpus: 49348, signal 920186/1188406 (executing program) 2021/10/18 08:52:02 fetching corpus: 49398, signal 920436/1188406 (executing program) 2021/10/18 08:52:02 fetching corpus: 49448, signal 920663/1188406 (executing program) 2021/10/18 08:52:02 fetching corpus: 49498, signal 920874/1188406 (executing program) 2021/10/18 08:52:03 fetching corpus: 49548, signal 921091/1188406 (executing program) 2021/10/18 08:52:03 fetching corpus: 49598, signal 921292/1188406 (executing program) 2021/10/18 08:52:03 fetching corpus: 49648, signal 921457/1188406 (executing program) 2021/10/18 08:52:03 fetching corpus: 49698, signal 921786/1188406 (executing program) 2021/10/18 08:52:03 fetching corpus: 49748, signal 922077/1188406 (executing program) 2021/10/18 08:52:03 fetching corpus: 49798, signal 922277/1188407 (executing program) 2021/10/18 08:52:03 fetching corpus: 49848, signal 922463/1188407 (executing program) 2021/10/18 08:52:03 fetching corpus: 49898, signal 922631/1188407 (executing program) 2021/10/18 08:52:04 fetching corpus: 49948, signal 922812/1188407 (executing program) 2021/10/18 08:52:04 fetching corpus: 49998, signal 922981/1188407 (executing program) 2021/10/18 08:52:04 fetching corpus: 50048, signal 923210/1188407 (executing program) 2021/10/18 08:52:04 fetching corpus: 50098, signal 923404/1188407 (executing program) 2021/10/18 08:52:04 fetching corpus: 50148, signal 923607/1188407 (executing program) 2021/10/18 08:52:04 fetching corpus: 50198, signal 923854/1188407 (executing program) 2021/10/18 08:52:04 fetching corpus: 50248, signal 924001/1188407 (executing program) 2021/10/18 08:52:05 fetching corpus: 50298, signal 924217/1188407 (executing program) 2021/10/18 08:52:05 fetching corpus: 50348, signal 924382/1188407 (executing program) 2021/10/18 08:52:05 fetching corpus: 50398, signal 924601/1188407 (executing program) 2021/10/18 08:52:05 fetching corpus: 50448, signal 924834/1188407 (executing program) 2021/10/18 08:52:05 fetching corpus: 50498, signal 925050/1188407 (executing program) 2021/10/18 08:52:05 fetching corpus: 50548, signal 925226/1188407 (executing program) 2021/10/18 08:52:05 fetching corpus: 50598, signal 925416/1188407 (executing program) 2021/10/18 08:52:05 fetching corpus: 50648, signal 925573/1188407 (executing program) 2021/10/18 08:52:05 fetching corpus: 50698, signal 925737/1188407 (executing program) 2021/10/18 08:52:06 fetching corpus: 50748, signal 925959/1188407 (executing program) 2021/10/18 08:52:06 fetching corpus: 50798, signal 926194/1188408 (executing program) 2021/10/18 08:52:06 fetching corpus: 50848, signal 926479/1188410 (executing program) 2021/10/18 08:52:06 fetching corpus: 50898, signal 926781/1188410 (executing program) 2021/10/18 08:52:06 fetching corpus: 50948, signal 927009/1188410 (executing program) 2021/10/18 08:52:06 fetching corpus: 50998, signal 927202/1188410 (executing program) 2021/10/18 08:52:06 fetching corpus: 51048, signal 927380/1188410 (executing program) 2021/10/18 08:52:06 fetching corpus: 51098, signal 927591/1188410 (executing program) 2021/10/18 08:52:06 fetching corpus: 51148, signal 927742/1188410 (executing program) 2021/10/18 08:52:06 fetching corpus: 51198, signal 927924/1188410 (executing program) 2021/10/18 08:52:07 fetching corpus: 51248, signal 928102/1188410 (executing program) 2021/10/18 08:52:07 fetching corpus: 51298, signal 928341/1188410 (executing program) 2021/10/18 08:52:07 fetching corpus: 51348, signal 928547/1188410 (executing program) 2021/10/18 08:52:07 fetching corpus: 51398, signal 928763/1188410 (executing program) 2021/10/18 08:52:07 fetching corpus: 51448, signal 928983/1188410 (executing program) 2021/10/18 08:52:07 fetching corpus: 51498, signal 929245/1188410 (executing program) 2021/10/18 08:52:07 fetching corpus: 51548, signal 929394/1188410 (executing program) 2021/10/18 08:52:07 fetching corpus: 51598, signal 929544/1188410 (executing program) 2021/10/18 08:52:07 fetching corpus: 51648, signal 929792/1188410 (executing program) 2021/10/18 08:52:08 fetching corpus: 51698, signal 929942/1188410 (executing program) 2021/10/18 08:52:08 fetching corpus: 51748, signal 930110/1188410 (executing program) 2021/10/18 08:52:08 fetching corpus: 51798, signal 930334/1188410 (executing program) 2021/10/18 08:52:08 fetching corpus: 51848, signal 930488/1188410 (executing program) 2021/10/18 08:52:08 fetching corpus: 51898, signal 930713/1188410 (executing program) 2021/10/18 08:52:08 fetching corpus: 51948, signal 930884/1188410 (executing program) 2021/10/18 08:52:08 fetching corpus: 51998, signal 931103/1188410 (executing program) 2021/10/18 08:52:08 fetching corpus: 52048, signal 931268/1188410 (executing program) 2021/10/18 08:52:08 fetching corpus: 52098, signal 931491/1188410 (executing program) 2021/10/18 08:52:08 fetching corpus: 52148, signal 931734/1188410 (executing program) 2021/10/18 08:52:09 fetching corpus: 52198, signal 931885/1188410 (executing program) 2021/10/18 08:52:09 fetching corpus: 52248, signal 932132/1188410 (executing program) 2021/10/18 08:52:09 fetching corpus: 52298, signal 932281/1188410 (executing program) 2021/10/18 08:52:09 fetching corpus: 52348, signal 932488/1188410 (executing program) 2021/10/18 08:52:09 fetching corpus: 52398, signal 932778/1188410 (executing program) 2021/10/18 08:52:09 fetching corpus: 52448, signal 932944/1188412 (executing program) 2021/10/18 08:52:09 fetching corpus: 52498, signal 933154/1188412 (executing program) 2021/10/18 08:52:09 fetching corpus: 52548, signal 933334/1188413 (executing program) 2021/10/18 08:52:09 fetching corpus: 52598, signal 933478/1188413 (executing program) 2021/10/18 08:52:09 fetching corpus: 52648, signal 933636/1188413 (executing program) 2021/10/18 08:52:10 fetching corpus: 52698, signal 933848/1188413 (executing program) 2021/10/18 08:52:10 fetching corpus: 52748, signal 934007/1188413 (executing program) 2021/10/18 08:52:10 fetching corpus: 52798, signal 934192/1188413 (executing program) 2021/10/18 08:52:10 fetching corpus: 52848, signal 934395/1188413 (executing program) 2021/10/18 08:52:10 fetching corpus: 52898, signal 934581/1188413 (executing program) 2021/10/18 08:52:10 fetching corpus: 52948, signal 934785/1188413 (executing program) 2021/10/18 08:52:10 fetching corpus: 52998, signal 934976/1188413 (executing program) [ 193.984718][ T1191] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.991046][ T1191] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/18 08:52:10 fetching corpus: 53048, signal 935151/1188413 (executing program) 2021/10/18 08:52:10 fetching corpus: 53098, signal 935392/1188413 (executing program) 2021/10/18 08:52:11 fetching corpus: 53148, signal 935624/1188413 (executing program) 2021/10/18 08:52:11 fetching corpus: 53198, signal 935835/1188413 (executing program) 2021/10/18 08:52:11 fetching corpus: 53248, signal 936054/1188413 (executing program) 2021/10/18 08:52:11 fetching corpus: 53298, signal 936193/1188413 (executing program) 2021/10/18 08:52:11 fetching corpus: 53348, signal 936397/1188413 (executing program) 2021/10/18 08:52:11 fetching corpus: 53398, signal 936714/1188413 (executing program) 2021/10/18 08:52:11 fetching corpus: 53448, signal 936892/1188413 (executing program) 2021/10/18 08:52:12 fetching corpus: 53498, signal 937051/1188413 (executing program) 2021/10/18 08:52:12 fetching corpus: 53548, signal 937201/1188413 (executing program) 2021/10/18 08:52:12 fetching corpus: 53598, signal 937404/1188413 (executing program) 2021/10/18 08:52:12 fetching corpus: 53648, signal 937582/1188413 (executing program) 2021/10/18 08:52:12 fetching corpus: 53698, signal 937786/1188413 (executing program) 2021/10/18 08:52:12 fetching corpus: 53748, signal 938039/1188413 (executing program) 2021/10/18 08:52:12 fetching corpus: 53798, signal 938236/1188413 (executing program) 2021/10/18 08:52:12 fetching corpus: 53848, signal 938494/1188413 (executing program) 2021/10/18 08:52:13 fetching corpus: 53898, signal 938681/1188413 (executing program) 2021/10/18 08:52:13 fetching corpus: 53948, signal 938898/1188413 (executing program) 2021/10/18 08:52:13 fetching corpus: 53998, signal 939094/1188413 (executing program) 2021/10/18 08:52:13 fetching corpus: 54048, signal 939311/1188413 (executing program) 2021/10/18 08:52:13 fetching corpus: 54098, signal 939572/1188413 (executing program) 2021/10/18 08:52:13 fetching corpus: 54148, signal 939749/1188413 (executing program) 2021/10/18 08:52:13 fetching corpus: 54198, signal 939971/1188413 (executing program) 2021/10/18 08:52:13 fetching corpus: 54248, signal 940230/1188413 (executing program) 2021/10/18 08:52:13 fetching corpus: 54298, signal 940446/1188413 (executing program) 2021/10/18 08:52:14 fetching corpus: 54348, signal 940651/1188413 (executing program) 2021/10/18 08:52:14 fetching corpus: 54398, signal 940830/1188413 (executing program) 2021/10/18 08:52:14 fetching corpus: 54448, signal 940988/1188413 (executing program) 2021/10/18 08:52:14 fetching corpus: 54498, signal 941265/1188413 (executing program) 2021/10/18 08:52:14 fetching corpus: 54548, signal 941412/1188413 (executing program) 2021/10/18 08:52:14 fetching corpus: 54598, signal 941583/1188413 (executing program) 2021/10/18 08:52:14 fetching corpus: 54648, signal 941728/1188413 (executing program) 2021/10/18 08:52:14 fetching corpus: 54698, signal 941949/1188414 (executing program) 2021/10/18 08:52:14 fetching corpus: 54748, signal 942099/1188414 (executing program) 2021/10/18 08:52:15 fetching corpus: 54798, signal 942303/1188414 (executing program) 2021/10/18 08:52:15 fetching corpus: 54848, signal 942519/1188414 (executing program) 2021/10/18 08:52:15 fetching corpus: 54898, signal 942751/1188415 (executing program) 2021/10/18 08:52:15 fetching corpus: 54947, signal 943002/1188415 (executing program) 2021/10/18 08:52:15 fetching corpus: 54997, signal 943177/1188415 (executing program) 2021/10/18 08:52:15 fetching corpus: 55047, signal 943352/1188415 (executing program) 2021/10/18 08:52:15 fetching corpus: 55097, signal 943499/1188415 (executing program) 2021/10/18 08:52:15 fetching corpus: 55147, signal 943700/1188415 (executing program) 2021/10/18 08:52:15 fetching corpus: 55197, signal 943873/1188415 (executing program) 2021/10/18 08:52:16 fetching corpus: 55247, signal 944290/1188415 (executing program) 2021/10/18 08:52:16 fetching corpus: 55297, signal 944541/1188415 (executing program) 2021/10/18 08:52:16 fetching corpus: 55347, signal 944969/1188415 (executing program) 2021/10/18 08:52:16 fetching corpus: 55397, signal 945195/1188415 (executing program) 2021/10/18 08:52:16 fetching corpus: 55447, signal 945352/1188415 (executing program) 2021/10/18 08:52:16 fetching corpus: 55497, signal 945491/1188415 (executing program) 2021/10/18 08:52:16 fetching corpus: 55547, signal 945721/1188415 (executing program) 2021/10/18 08:52:16 fetching corpus: 55597, signal 945897/1188415 (executing program) 2021/10/18 08:52:16 fetching corpus: 55647, signal 946041/1188415 (executing program) 2021/10/18 08:52:17 fetching corpus: 55697, signal 946235/1188415 (executing program) 2021/10/18 08:52:17 fetching corpus: 55747, signal 946367/1188415 (executing program) 2021/10/18 08:52:17 fetching corpus: 55797, signal 946568/1188415 (executing program) 2021/10/18 08:52:17 fetching corpus: 55847, signal 946749/1188415 (executing program) 2021/10/18 08:52:17 fetching corpus: 55897, signal 946981/1188415 (executing program) 2021/10/18 08:52:17 fetching corpus: 55947, signal 947118/1188415 (executing program) 2021/10/18 08:52:17 fetching corpus: 55997, signal 947265/1188415 (executing program) 2021/10/18 08:52:17 fetching corpus: 56047, signal 947405/1188415 (executing program) 2021/10/18 08:52:17 fetching corpus: 56097, signal 947544/1188415 (executing program) 2021/10/18 08:52:17 fetching corpus: 56147, signal 947730/1188415 (executing program) 2021/10/18 08:52:18 fetching corpus: 56197, signal 947918/1188415 (executing program) 2021/10/18 08:52:18 fetching corpus: 56247, signal 948104/1188415 (executing program) 2021/10/18 08:52:18 fetching corpus: 56297, signal 948269/1188415 (executing program) 2021/10/18 08:52:18 fetching corpus: 56347, signal 948498/1188415 (executing program) 2021/10/18 08:52:18 fetching corpus: 56397, signal 948667/1188415 (executing program) 2021/10/18 08:52:18 fetching corpus: 56447, signal 948916/1188415 (executing program) 2021/10/18 08:52:18 fetching corpus: 56497, signal 949107/1188415 (executing program) 2021/10/18 08:52:18 fetching corpus: 56547, signal 949252/1188415 (executing program) 2021/10/18 08:52:18 fetching corpus: 56597, signal 949463/1188415 (executing program) 2021/10/18 08:52:18 fetching corpus: 56647, signal 949617/1188415 (executing program) 2021/10/18 08:52:19 fetching corpus: 56697, signal 949816/1188415 (executing program) 2021/10/18 08:52:19 fetching corpus: 56747, signal 950010/1188415 (executing program) 2021/10/18 08:52:19 fetching corpus: 56797, signal 950222/1188415 (executing program) 2021/10/18 08:52:19 fetching corpus: 56847, signal 950408/1188415 (executing program) 2021/10/18 08:52:19 fetching corpus: 56897, signal 950598/1188417 (executing program) 2021/10/18 08:52:19 fetching corpus: 56947, signal 950721/1188417 (executing program) 2021/10/18 08:52:20 fetching corpus: 56997, signal 950870/1188417 (executing program) 2021/10/18 08:52:20 fetching corpus: 57047, signal 951047/1188417 (executing program) 2021/10/18 08:52:20 fetching corpus: 57097, signal 951221/1188417 (executing program) 2021/10/18 08:52:20 fetching corpus: 57147, signal 951360/1188419 (executing program) 2021/10/18 08:52:20 fetching corpus: 57197, signal 951504/1188419 (executing program) 2021/10/18 08:52:20 fetching corpus: 57247, signal 951666/1188419 (executing program) 2021/10/18 08:52:20 fetching corpus: 57297, signal 951814/1188419 (executing program) 2021/10/18 08:52:20 fetching corpus: 57347, signal 951983/1188419 (executing program) 2021/10/18 08:52:20 fetching corpus: 57397, signal 952170/1188419 (executing program) 2021/10/18 08:52:20 fetching corpus: 57447, signal 952306/1188419 (executing program) 2021/10/18 08:52:21 fetching corpus: 57497, signal 952464/1188419 (executing program) 2021/10/18 08:52:21 fetching corpus: 57547, signal 952670/1188419 (executing program) 2021/10/18 08:52:21 fetching corpus: 57597, signal 952831/1188420 (executing program) 2021/10/18 08:52:21 fetching corpus: 57647, signal 953055/1188420 (executing program) 2021/10/18 08:52:21 fetching corpus: 57697, signal 953253/1188420 (executing program) 2021/10/18 08:52:21 fetching corpus: 57747, signal 953412/1188420 (executing program) 2021/10/18 08:52:21 fetching corpus: 57797, signal 953596/1188420 (executing program) 2021/10/18 08:52:21 fetching corpus: 57847, signal 953733/1188424 (executing program) 2021/10/18 08:52:22 fetching corpus: 57897, signal 953899/1188430 (executing program) 2021/10/18 08:52:22 fetching corpus: 57947, signal 954105/1188430 (executing program) 2021/10/18 08:52:22 fetching corpus: 57997, signal 954341/1188430 (executing program) 2021/10/18 08:52:22 fetching corpus: 58047, signal 954539/1188430 (executing program) 2021/10/18 08:52:22 fetching corpus: 58097, signal 954726/1188431 (executing program) 2021/10/18 08:52:22 fetching corpus: 58147, signal 954870/1188431 (executing program) 2021/10/18 08:52:22 fetching corpus: 58197, signal 954998/1188431 (executing program) 2021/10/18 08:52:22 fetching corpus: 58247, signal 955177/1188431 (executing program) 2021/10/18 08:52:23 fetching corpus: 58297, signal 955385/1188431 (executing program) 2021/10/18 08:52:23 fetching corpus: 58347, signal 955626/1188431 (executing program) 2021/10/18 08:52:23 fetching corpus: 58397, signal 955770/1188431 (executing program) 2021/10/18 08:52:23 fetching corpus: 58447, signal 955922/1188431 (executing program) 2021/10/18 08:52:23 fetching corpus: 58497, signal 956072/1188431 (executing program) 2021/10/18 08:52:23 fetching corpus: 58547, signal 956256/1188431 (executing program) 2021/10/18 08:52:23 fetching corpus: 58597, signal 956405/1188431 (executing program) 2021/10/18 08:52:23 fetching corpus: 58647, signal 956564/1188431 (executing program) 2021/10/18 08:52:23 fetching corpus: 58697, signal 956712/1188431 (executing program) 2021/10/18 08:52:24 fetching corpus: 58747, signal 956920/1188431 (executing program) 2021/10/18 08:52:24 fetching corpus: 58797, signal 957091/1188431 (executing program) 2021/10/18 08:52:24 fetching corpus: 58847, signal 957277/1188431 (executing program) 2021/10/18 08:52:24 fetching corpus: 58897, signal 957564/1188431 (executing program) 2021/10/18 08:52:24 fetching corpus: 58947, signal 957732/1188431 (executing program) 2021/10/18 08:52:24 fetching corpus: 58997, signal 957917/1188431 (executing program) 2021/10/18 08:52:24 fetching corpus: 59047, signal 958095/1188431 (executing program) 2021/10/18 08:52:24 fetching corpus: 59097, signal 958256/1188431 (executing program) 2021/10/18 08:52:24 fetching corpus: 59147, signal 958433/1188431 (executing program) 2021/10/18 08:52:24 fetching corpus: 59197, signal 958585/1188431 (executing program) 2021/10/18 08:52:25 fetching corpus: 59247, signal 958822/1188431 (executing program) 2021/10/18 08:52:25 fetching corpus: 59297, signal 958977/1188431 (executing program) 2021/10/18 08:52:25 fetching corpus: 59347, signal 959154/1188431 (executing program) 2021/10/18 08:52:25 fetching corpus: 59397, signal 959329/1188434 (executing program) 2021/10/18 08:52:25 fetching corpus: 59447, signal 959445/1188434 (executing program) 2021/10/18 08:52:25 fetching corpus: 59497, signal 959563/1188436 (executing program) 2021/10/18 08:52:25 fetching corpus: 59547, signal 959715/1188436 (executing program) 2021/10/18 08:52:25 fetching corpus: 59597, signal 959847/1188436 (executing program) 2021/10/18 08:52:25 fetching corpus: 59647, signal 960007/1188436 (executing program) 2021/10/18 08:52:25 fetching corpus: 59697, signal 960147/1188436 (executing program) 2021/10/18 08:52:26 fetching corpus: 59747, signal 960300/1188436 (executing program) 2021/10/18 08:52:26 fetching corpus: 59797, signal 960494/1188437 (executing program) 2021/10/18 08:52:26 fetching corpus: 59847, signal 960608/1188437 (executing program) 2021/10/18 08:52:26 fetching corpus: 59897, signal 960799/1188437 (executing program) 2021/10/18 08:52:26 fetching corpus: 59947, signal 961065/1188437 (executing program) 2021/10/18 08:52:26 fetching corpus: 59997, signal 961291/1188437 (executing program) 2021/10/18 08:52:26 fetching corpus: 60047, signal 961521/1188437 (executing program) 2021/10/18 08:52:26 fetching corpus: 60097, signal 961689/1188437 (executing program) 2021/10/18 08:52:27 fetching corpus: 60147, signal 961832/1188437 (executing program) 2021/10/18 08:52:27 fetching corpus: 60197, signal 961991/1188437 (executing program) 2021/10/18 08:52:27 fetching corpus: 60247, signal 962848/1188437 (executing program) 2021/10/18 08:52:27 fetching corpus: 60297, signal 962979/1188437 (executing program) 2021/10/18 08:52:27 fetching corpus: 60347, signal 963135/1188437 (executing program) 2021/10/18 08:52:28 fetching corpus: 60397, signal 963405/1188437 (executing program) 2021/10/18 08:52:28 fetching corpus: 60447, signal 963566/1188437 (executing program) 2021/10/18 08:52:28 fetching corpus: 60497, signal 963761/1188437 (executing program) 2021/10/18 08:52:28 fetching corpus: 60547, signal 963928/1188437 (executing program) 2021/10/18 08:52:28 fetching corpus: 60597, signal 964105/1188437 (executing program) 2021/10/18 08:52:28 fetching corpus: 60647, signal 964277/1188437 (executing program) 2021/10/18 08:52:28 fetching corpus: 60697, signal 965611/1188437 (executing program) 2021/10/18 08:52:28 fetching corpus: 60747, signal 965798/1188437 (executing program) 2021/10/18 08:52:28 fetching corpus: 60797, signal 965964/1188437 (executing program) 2021/10/18 08:52:29 fetching corpus: 60847, signal 966189/1188437 (executing program) 2021/10/18 08:52:29 fetching corpus: 60897, signal 966384/1188437 (executing program) 2021/10/18 08:52:29 fetching corpus: 60947, signal 966562/1188437 (executing program) 2021/10/18 08:52:29 fetching corpus: 60997, signal 966705/1188437 (executing program) 2021/10/18 08:52:29 fetching corpus: 61047, signal 966873/1188437 (executing program) 2021/10/18 08:52:29 fetching corpus: 61097, signal 967024/1188437 (executing program) 2021/10/18 08:52:29 fetching corpus: 61147, signal 967215/1188437 (executing program) 2021/10/18 08:52:29 fetching corpus: 61197, signal 967372/1188437 (executing program) 2021/10/18 08:52:29 fetching corpus: 61247, signal 967544/1188437 (executing program) 2021/10/18 08:52:30 fetching corpus: 61297, signal 967721/1188437 (executing program) 2021/10/18 08:52:30 fetching corpus: 61347, signal 967906/1188437 (executing program) 2021/10/18 08:52:30 fetching corpus: 61397, signal 968102/1188437 (executing program) 2021/10/18 08:52:30 fetching corpus: 61447, signal 968248/1188437 (executing program) 2021/10/18 08:52:30 fetching corpus: 61497, signal 968426/1188437 (executing program) 2021/10/18 08:52:30 fetching corpus: 61547, signal 968706/1188437 (executing program) 2021/10/18 08:52:30 fetching corpus: 61597, signal 968928/1188437 (executing program) 2021/10/18 08:52:30 fetching corpus: 61647, signal 969033/1188437 (executing program) 2021/10/18 08:52:30 fetching corpus: 61697, signal 969191/1188437 (executing program) 2021/10/18 08:52:30 fetching corpus: 61747, signal 969363/1188437 (executing program) 2021/10/18 08:52:31 fetching corpus: 61797, signal 969496/1188437 (executing program) 2021/10/18 08:52:31 fetching corpus: 61847, signal 969636/1188437 (executing program) 2021/10/18 08:52:31 fetching corpus: 61897, signal 969828/1188437 (executing program) 2021/10/18 08:52:31 fetching corpus: 61947, signal 969987/1188437 (executing program) 2021/10/18 08:52:31 fetching corpus: 61997, signal 970132/1188437 (executing program) 2021/10/18 08:52:31 fetching corpus: 62047, signal 970319/1188437 (executing program) 2021/10/18 08:52:31 fetching corpus: 62097, signal 970499/1188437 (executing program) 2021/10/18 08:52:31 fetching corpus: 62147, signal 970635/1188437 (executing program) 2021/10/18 08:52:31 fetching corpus: 62197, signal 971207/1188437 (executing program) 2021/10/18 08:52:32 fetching corpus: 62247, signal 971419/1188437 (executing program) 2021/10/18 08:52:32 fetching corpus: 62297, signal 971615/1188437 (executing program) 2021/10/18 08:52:32 fetching corpus: 62347, signal 971747/1188437 (executing program) 2021/10/18 08:52:32 fetching corpus: 62397, signal 971939/1188437 (executing program) 2021/10/18 08:52:32 fetching corpus: 62447, signal 972081/1188437 (executing program) 2021/10/18 08:52:32 fetching corpus: 62497, signal 972238/1188437 (executing program) 2021/10/18 08:52:32 fetching corpus: 62547, signal 972433/1188437 (executing program) 2021/10/18 08:52:32 fetching corpus: 62597, signal 972631/1188437 (executing program) 2021/10/18 08:52:32 fetching corpus: 62647, signal 972785/1188437 (executing program) 2021/10/18 08:52:33 fetching corpus: 62697, signal 973035/1188437 (executing program) 2021/10/18 08:52:33 fetching corpus: 62747, signal 973180/1188437 (executing program) 2021/10/18 08:52:33 fetching corpus: 62797, signal 973361/1188437 (executing program) 2021/10/18 08:52:33 fetching corpus: 62847, signal 973524/1188437 (executing program) 2021/10/18 08:52:33 fetching corpus: 62897, signal 973682/1188437 (executing program) 2021/10/18 08:52:33 fetching corpus: 62947, signal 973898/1188437 (executing program) 2021/10/18 08:52:33 fetching corpus: 62997, signal 974120/1188437 (executing program) 2021/10/18 08:52:33 fetching corpus: 63047, signal 974562/1188437 (executing program) 2021/10/18 08:52:34 fetching corpus: 63097, signal 974710/1188437 (executing program) 2021/10/18 08:52:34 fetching corpus: 63147, signal 974851/1188437 (executing program) 2021/10/18 08:52:34 fetching corpus: 63197, signal 974991/1188437 (executing program) 2021/10/18 08:52:34 fetching corpus: 63247, signal 975151/1188437 (executing program) 2021/10/18 08:52:34 fetching corpus: 63297, signal 975335/1188437 (executing program) 2021/10/18 08:52:34 fetching corpus: 63347, signal 975496/1188437 (executing program) 2021/10/18 08:52:34 fetching corpus: 63397, signal 975638/1188437 (executing program) 2021/10/18 08:52:34 fetching corpus: 63447, signal 975770/1188437 (executing program) 2021/10/18 08:52:34 fetching corpus: 63497, signal 975945/1188437 (executing program) 2021/10/18 08:52:35 fetching corpus: 63547, signal 976144/1188437 (executing program) 2021/10/18 08:52:35 fetching corpus: 63597, signal 976290/1188437 (executing program) 2021/10/18 08:52:35 fetching corpus: 63647, signal 976446/1188437 (executing program) 2021/10/18 08:52:35 fetching corpus: 63696, signal 976611/1188437 (executing program) 2021/10/18 08:52:35 fetching corpus: 63746, signal 976830/1188437 (executing program) 2021/10/18 08:52:35 fetching corpus: 63796, signal 976989/1188437 (executing program) 2021/10/18 08:52:35 fetching corpus: 63846, signal 977212/1188437 (executing program) 2021/10/18 08:52:36 fetching corpus: 63896, signal 977344/1188437 (executing program) 2021/10/18 08:52:36 fetching corpus: 63946, signal 977520/1188437 (executing program) 2021/10/18 08:52:36 fetching corpus: 63996, signal 977654/1188437 (executing program) 2021/10/18 08:52:36 fetching corpus: 64046, signal 977815/1188437 (executing program) 2021/10/18 08:52:36 fetching corpus: 64096, signal 977943/1188437 (executing program) 2021/10/18 08:52:36 fetching corpus: 64146, signal 978094/1188437 (executing program) 2021/10/18 08:52:36 fetching corpus: 64196, signal 978284/1188437 (executing program) 2021/10/18 08:52:36 fetching corpus: 64246, signal 978450/1188437 (executing program) 2021/10/18 08:52:37 fetching corpus: 64296, signal 978625/1188437 (executing program) 2021/10/18 08:52:37 fetching corpus: 64346, signal 978779/1188437 (executing program) 2021/10/18 08:52:37 fetching corpus: 64396, signal 978957/1188437 (executing program) 2021/10/18 08:52:37 fetching corpus: 64446, signal 979121/1188437 (executing program) 2021/10/18 08:52:37 fetching corpus: 64496, signal 979308/1188437 (executing program) 2021/10/18 08:52:37 fetching corpus: 64546, signal 979488/1188437 (executing program) 2021/10/18 08:52:37 fetching corpus: 64596, signal 979618/1188437 (executing program) 2021/10/18 08:52:37 fetching corpus: 64646, signal 979799/1188437 (executing program) 2021/10/18 08:52:37 fetching corpus: 64696, signal 979924/1188437 (executing program) 2021/10/18 08:52:38 fetching corpus: 64746, signal 980166/1188437 (executing program) 2021/10/18 08:52:38 fetching corpus: 64796, signal 980309/1188437 (executing program) 2021/10/18 08:52:38 fetching corpus: 64846, signal 980791/1188437 (executing program) 2021/10/18 08:52:38 fetching corpus: 64896, signal 980956/1188437 (executing program) 2021/10/18 08:52:38 fetching corpus: 64946, signal 981120/1188437 (executing program) 2021/10/18 08:52:38 fetching corpus: 64996, signal 981251/1188437 (executing program) 2021/10/18 08:52:38 fetching corpus: 65046, signal 981367/1188437 (executing program) 2021/10/18 08:52:38 fetching corpus: 65049, signal 981376/1188437 (executing program) 2021/10/18 08:52:38 fetching corpus: 65049, signal 981376/1188437 (executing program) 2021/10/18 08:52:40 starting 6 fuzzer processes 08:52:40 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) 08:52:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000003c0)={0x0, 0x1001}, 0x4) 08:52:41 executing program 2: prctl$PR_SET_MM_EXE_FILE(0x1c, 0xd, 0xffffffffffffffff) 08:52:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000017c0)=0xffffffffffffffff, 0x4) 08:52:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000100)=@v2={0x2, @adiantum, 0x0, '\x00', @auto="dbc3c684b382a6652e6f91317aef2e16"}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0xc0096616, 0x0) [ 225.566270][ T6558] chnl_net:caif_netlink_parms(): no params data found [ 225.819362][ T6558] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.826627][ T6558] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.835873][ T6558] device bridge_slave_0 entered promiscuous mode 08:52:42 executing program 5: r0 = socket(0x2c, 0x3, 0x0) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) [ 225.918582][ T6558] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.926010][ T6558] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.934154][ T6558] device bridge_slave_1 entered promiscuous mode [ 226.068868][ T6560] chnl_net:caif_netlink_parms(): no params data found [ 226.161515][ T6558] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.281950][ T6558] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.458506][ T6558] team0: Port device team_slave_0 added [ 226.491288][ T6564] chnl_net:caif_netlink_parms(): no params data found [ 226.502793][ T6560] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.509884][ T6560] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.518052][ T6560] device bridge_slave_0 entered promiscuous mode [ 226.527513][ T6558] team0: Port device team_slave_1 added [ 226.574801][ T6560] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.581992][ T6560] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.590303][ T6560] device bridge_slave_1 entered promiscuous mode [ 226.801324][ T6560] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.810579][ T6562] chnl_net:caif_netlink_parms(): no params data found [ 226.821951][ T6558] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.829043][ T6558] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.855256][ T6558] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.870075][ T6558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.877045][ T6558] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.903300][ T6558] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.917961][ T6560] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.006569][ T6560] team0: Port device team_slave_0 added [ 227.064734][ T6560] team0: Port device team_slave_1 added [ 227.080364][ T6564] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.087455][ T6564] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.095592][ T6564] device bridge_slave_0 entered promiscuous mode [ 227.115515][ T6558] device hsr_slave_0 entered promiscuous mode [ 227.123212][ T6558] device hsr_slave_1 entered promiscuous mode [ 227.163140][ T6564] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.170457][ T6564] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.178623][ T6564] device bridge_slave_1 entered promiscuous mode [ 227.240222][ T6560] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.247194][ T6560] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.273589][ T6560] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.285892][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 227.301884][ T6564] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.324351][ T6601] chnl_net:caif_netlink_parms(): no params data found [ 227.346289][ T6560] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.353533][ T6560] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.379523][ T6560] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.395694][ T6564] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.556743][ T6564] team0: Port device team_slave_0 added [ 227.569438][ T6562] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.576842][ T6562] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.585247][ T6562] device bridge_slave_0 entered promiscuous mode [ 227.623180][ T136] Bluetooth: hci1: command 0x0409 tx timeout [ 227.642296][ T6564] team0: Port device team_slave_1 added [ 227.679187][ T6562] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.687175][ T6562] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.695614][ T6562] device bridge_slave_1 entered promiscuous mode [ 227.732155][ T6560] device hsr_slave_0 entered promiscuous mode [ 227.743046][ T6560] device hsr_slave_1 entered promiscuous mode [ 227.749675][ T6560] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.757756][ T6560] Cannot create hsr debugfs directory [ 227.796734][ T6564] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.804105][ T6564] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.830082][ T6564] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.842069][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 227.849732][ T6564] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.858200][ T6564] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.884158][ T6564] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.943535][ T6562] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.993987][ T6601] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.001530][ T6601] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.009293][ T6601] device bridge_slave_0 entered promiscuous mode [ 228.029133][ T6562] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.057478][ T6564] device hsr_slave_0 entered promiscuous mode [ 228.068190][ T6564] device hsr_slave_1 entered promiscuous mode [ 228.076635][ T6564] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.084350][ T6564] Cannot create hsr debugfs directory [ 228.094663][ T6601] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.102967][ T6601] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.111206][ T6601] device bridge_slave_1 entered promiscuous mode [ 228.140892][ T2934] Bluetooth: hci3: command 0x0409 tx timeout [ 228.152243][ T6562] team0: Port device team_slave_0 added [ 228.253628][ T6562] team0: Port device team_slave_1 added [ 228.347547][ T6601] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.380833][ T6562] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.387823][ T6562] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.413924][ T6562] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.434845][ T6601] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.486776][ T6562] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.494294][ T6562] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.520241][ T6562] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.638947][ T2934] Bluetooth: hci4: command 0x0409 tx timeout [ 228.646821][ T6558] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 228.674928][ T6601] team0: Port device team_slave_0 added [ 228.694280][ T6558] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 228.712638][ T6562] device hsr_slave_0 entered promiscuous mode [ 228.725730][ T6562] device hsr_slave_1 entered promiscuous mode [ 228.736083][ T6562] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.744142][ T6562] Cannot create hsr debugfs directory [ 228.754582][ T6601] team0: Port device team_slave_1 added [ 228.760674][ T6941] chnl_net:caif_netlink_parms(): no params data found [ 228.776718][ T6558] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 228.791741][ T6558] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 228.906076][ T6601] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.913196][ T6601] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.939438][ T6601] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.015574][ T6601] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.022983][ T6601] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.049018][ T6601] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.061171][ T6560] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 229.070664][ T6564] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 229.085628][ T6564] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 229.117463][ T6560] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 229.134477][ T6564] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 229.154417][ T6564] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 229.187257][ T6560] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 229.197352][ T6560] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 229.222498][ T6601] device hsr_slave_0 entered promiscuous mode [ 229.230832][ T6601] device hsr_slave_1 entered promiscuous mode [ 229.239071][ T6601] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.246878][ T6601] Cannot create hsr debugfs directory [ 229.298003][ T6941] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.305407][ T6941] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.313182][ T6941] device bridge_slave_0 entered promiscuous mode [ 229.349783][ T20] Bluetooth: hci0: command 0x041b tx timeout [ 229.377005][ T6941] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.384283][ T6941] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.392446][ T6941] device bridge_slave_1 entered promiscuous mode [ 229.485711][ T6941] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.521516][ T8292] Bluetooth: hci5: command 0x0409 tx timeout [ 229.529160][ T6941] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.676049][ T6562] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 229.684186][ T136] Bluetooth: hci1: command 0x041b tx timeout [ 229.703119][ T6562] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 229.718101][ T6941] team0: Port device team_slave_0 added [ 229.732414][ T6558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.762840][ T6562] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 229.772481][ T6941] team0: Port device team_slave_1 added [ 229.800651][ T6558] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.822642][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.832298][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.846508][ T6564] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.853768][ T6562] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 229.910068][ T136] Bluetooth: hci2: command 0x041b tx timeout [ 229.920903][ T6560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.946401][ T6941] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.953571][ T6941] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.979996][ T6941] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.995707][ T6941] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.003125][ T6941] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.029078][ T6941] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.050003][ T6564] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.062131][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.071118][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.079770][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.087048][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.095610][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.103826][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.112696][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.121441][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.129966][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.137042][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.179140][ T6560] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.187696][ T6601] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 230.203432][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.211516][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.220491][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.222104][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 230.228885][ T8407] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.241625][ T8407] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.251697][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.259439][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.267333][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.276193][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.284747][ T8407] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.291929][ T8407] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.299761][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.325738][ T6941] device hsr_slave_0 entered promiscuous mode [ 230.333643][ T6941] device hsr_slave_1 entered promiscuous mode [ 230.341388][ T6941] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 230.348937][ T6941] Cannot create hsr debugfs directory [ 230.380557][ T6601] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 230.393035][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.400963][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.409355][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.418178][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.426865][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.435394][ T8443] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.442522][ T8443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.450320][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.458869][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.467586][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.476685][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.485376][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.494229][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.502731][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.511376][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.520023][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.528882][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.537545][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.545893][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.554679][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.591224][ T6601] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 230.601791][ T6601] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 230.613661][ T6564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.623631][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.633142][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.641213][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.648978][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.657718][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.666230][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.673360][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.682734][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.707701][ T6558] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 230.708856][ T7593] Bluetooth: hci4: command 0x041b tx timeout [ 230.718220][ T6558] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.814725][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.823784][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.833111][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.841749][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.850065][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.858530][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.867352][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.875814][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.884561][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.893171][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.901701][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.910148][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.917590][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.944899][ T6564] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.966841][ T6560] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.978409][ T6560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.019513][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.027292][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.035590][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.043646][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.051251][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.059736][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.081206][ T6558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.101945][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.110789][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.201631][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.210634][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.219426][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.227743][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.239229][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.247029][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.263939][ T6562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.292031][ T6601] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.303616][ T6564] device veth0_vlan entered promiscuous mode [ 231.314774][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.322554][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.336760][ T6941] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 231.357642][ T6941] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 231.367429][ T6560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.383871][ T6564] device veth1_vlan entered promiscuous mode [ 231.399790][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.408003][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.416257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.424242][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.432215][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.433972][ T25] Bluetooth: hci0: command 0x040f tx timeout [ 231.440093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.453565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.461965][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.471983][ T6941] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 231.489657][ T6941] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 231.501215][ T6562] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.524760][ T6601] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.532507][ T6558] device veth0_vlan entered promiscuous mode [ 231.543861][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.551784][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.580133][ T8407] Bluetooth: hci5: command 0x041b tx timeout [ 231.601993][ T6558] device veth1_vlan entered promiscuous mode [ 231.617145][ T6564] device veth0_macvtap entered promiscuous mode [ 231.631418][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.639731][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.648320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.657083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.665791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.674312][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.681474][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.689006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.697785][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.706348][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.713517][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.721132][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.729855][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.739082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.747565][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.749462][ T25] Bluetooth: hci1: command 0x040f tx timeout [ 231.754715][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.768512][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.777188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.785662][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.792841][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.800597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.809955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.818335][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.830498][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.838550][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.846785][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.880562][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.889508][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.898481][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.907414][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.916148][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.930180][ T6564] device veth1_macvtap entered promiscuous mode [ 231.956965][ T6560] device veth0_vlan entered promiscuous mode [ 231.967535][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.975689][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.984965][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.993937][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.002447][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.010811][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.029731][ T6558] device veth0_macvtap entered promiscuous mode [ 232.030060][ T8407] Bluetooth: hci2: command 0x040f tx timeout [ 232.046765][ T6601] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.058070][ T6601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.089517][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.097208][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.104987][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.113707][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.122332][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.130862][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.139052][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.147826][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.161516][ T6558] device veth1_macvtap entered promiscuous mode [ 232.182358][ T6558] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.191043][ T6560] device veth1_vlan entered promiscuous mode [ 232.197872][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.208944][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.220270][ T6564] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.239806][ T6564] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.258745][ T6562] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 232.269393][ T6562] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.286596][ T6558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.297307][ T6558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.308190][ T6558] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.316171][ T7593] Bluetooth: hci3: command 0x040f tx timeout [ 232.320229][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.330565][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.338672][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.346900][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.355040][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.363101][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.371970][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.380583][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.388916][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.398520][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.407350][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.416153][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.424847][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.433659][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.442364][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.451273][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.459807][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.468022][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.476703][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.488275][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.512771][ T6564] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.521812][ T6564] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.530836][ T6564] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.539633][ T6564] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.556225][ T6558] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.565024][ T6558] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.573810][ T6558] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.582609][ T6558] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.600196][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.607718][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.641035][ T6601] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.665420][ T6562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.679864][ T6941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.686860][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.694642][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.702202][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.710839][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.780191][ T6560] device veth0_macvtap entered promiscuous mode [ 232.787703][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.796172][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.804122][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.821978][ T6560] device veth1_macvtap entered promiscuous mode [ 232.853527][ T136] Bluetooth: hci4: command 0x040f tx timeout [ 232.854521][ T6941] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.914928][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.923075][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.934494][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.007409][ T6562] device veth0_vlan entered promiscuous mode [ 233.023008][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.032219][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.040667][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.047736][ T8410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.055461][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.063818][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.075504][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.086220][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.096220][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.107190][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.118836][ T6560] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.137643][ T6562] device veth1_vlan entered promiscuous mode [ 233.181289][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.189398][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.204898][ T947] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.212941][ T947] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.265886][ T8582] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.269619][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.274336][ T8582] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.281961][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.296576][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.304777][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.313195][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.322147][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.330928][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.339665][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.348107][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.355292][ T8410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.363094][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.371944][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.380909][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.388768][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.396779][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.405559][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.414138][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.422934][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.431510][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.439534][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.447973][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.494851][ T6562] device veth0_macvtap entered promiscuous mode [ 233.499830][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.509907][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.513691][ T6941] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.528673][ T6941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.529283][ T8454] Bluetooth: hci0: command 0x0419 tx timeout [ 233.538124][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.552769][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.563025][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.573563][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.584606][ T6560] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.597783][ T6562] device veth1_macvtap entered promiscuous mode [ 233.653575][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.664914][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.674823][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.675939][ T2933] Bluetooth: hci5: command 0x040f tx timeout [ 233.685303][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.685319][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.685335][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.686664][ T6562] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.764289][ T6601] device veth0_vlan entered promiscuous mode [ 233.782882][ T6560] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.791893][ T6560] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.800678][ T6560] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.809457][ T6560] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.820388][ T8454] Bluetooth: hci1: command 0x0419 tx timeout [ 233.834705][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.845390][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:52:50 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x92, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0xfffffffffffffffc, 0x10000, 0x9, 0x9, 0x5a4, 0x95f4, 0x0, 0x3}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000140)={0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0) [ 233.855329][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.865996][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.875919][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.886423][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.897554][ T6562] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.911163][ T6601] device veth1_vlan entered promiscuous mode [ 233.920214][ T6941] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.954634][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.962912][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.971358][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.980280][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.988604][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.996584][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.005234][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.013981][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.022241][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.031021][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.039844][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.042064][ T26] audit: type=1326 audit(1634547170.818:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8594 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fb386a02a39 code=0x0 [ 234.048637][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.071475][ T25] Bluetooth: hci2: command 0x0419 tx timeout [ 234.078831][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.092902][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.101676][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.110122][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.118545][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.126720][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.134277][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.142045][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.150737][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:52:51 executing program 0: r0 = open$dir(&(0x7f0000000100)='.\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) [ 234.319560][ T6562] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.328314][ T6562] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.337477][ T6562] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.346509][ T6562] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 08:52:51 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8) [ 234.379889][ T8410] Bluetooth: hci3: command 0x0419 tx timeout [ 234.388211][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.397208][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.405463][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 08:52:51 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x8000, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 234.478871][ T6601] device veth0_macvtap entered promiscuous mode [ 234.505672][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.514481][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.565281][ T6601] device veth1_macvtap entered promiscuous mode [ 234.573163][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.581368][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:52:51 executing program 3: r0 = socket(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0, 0x4}], 0x1, 0x0) [ 234.635976][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.644244][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.652715][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 08:52:51 executing program 0: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) [ 234.725599][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.733902][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.809998][ T8292] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 234.832084][ T6601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.842714][ T6601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:52:51 executing program 0: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) [ 234.852950][ T6601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.863428][ T6601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.873299][ T6601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.883791][ T6601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.893672][ T6601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.904180][ T6601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.915493][ T6601] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.929000][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.937848][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.939689][ T136] Bluetooth: hci4: command 0x0419 tx timeout [ 234.958568][ T2435] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.966970][ T2435] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.009930][ T947] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.011818][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.017978][ T947] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.026301][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.041798][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.050621][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.075003][ T6941] device veth0_vlan entered promiscuous mode [ 235.124032][ T6941] device veth1_vlan entered promiscuous mode [ 235.159588][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.169097][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.177733][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.185918][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 08:52:52 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x380) 08:52:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000200)={0xf, 0x2}, 0x10) 08:52:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @prinfo={0x14}], 0x30}, 0x0) [ 235.219104][ T6941] device veth0_macvtap entered promiscuous mode [ 235.250407][ T6941] device veth1_macvtap entered promiscuous mode [ 235.277939][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.286053][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.294066][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.302711][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.311286][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.335276][ T6941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.346619][ T6941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.356516][ T6941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.366984][ T6941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.376835][ T6941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.387306][ T6941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.397166][ T6941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.407802][ T6941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.417659][ T6941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.428121][ T6941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.439437][ T6941] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.458363][ T6601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.469454][ T6601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.479714][ T6601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.490220][ T6601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.500140][ T6601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.510648][ T6601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.520547][ T6601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.531022][ T6601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.542192][ T6601] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.569476][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.577654][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.586380][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.595134][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.603908][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.623819][ T6941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.634610][ T6941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.644842][ T6941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.655362][ T6941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.665281][ T6941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.675802][ T6941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.685710][ T6941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.696220][ T6941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.706117][ T6941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.716662][ T6941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.727908][ T6941] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.742813][ T6601] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.751648][ T6601] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.760511][ T6601] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.769284][ T6601] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.780433][ T8544] Bluetooth: hci5: command 0x0419 tx timeout [ 235.788922][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.797623][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.820200][ T6941] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.828981][ T6941] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.837701][ T6941] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.846505][ T6941] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.066744][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.075173][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.088353][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.096467][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.148141][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 236.156462][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 236.216109][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.225196][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.236384][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.244502][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.254935][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 236.262938][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:52:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 08:52:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000040), 0x4) 08:52:53 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000180)={@random="995a87ed5772", @empty, @val, {@ipv6}}, 0x0) 08:52:53 executing program 0: semget(0x3, 0x0, 0x36c) 08:52:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f000000eec0)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_pedit={0x44, 0x1, 0x0, 0x0, {{0xa}, {0x4}, {0x15, 0x6, "bfe7a9e9a18f9be0c103ea8c78aa2f6556"}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) 08:52:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) 08:52:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @random="2ae9e69da860"}, 0x0, {0x2, 0x0, @multicast2}, 'veth1_macvtap\x00'}) 08:52:53 executing program 0: pipe(&(0x7f0000000000)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:52:53 executing program 2: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xfffffffffffffffc) 08:52:53 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/class/power_supply', 0x2b00c0, 0x8c) 08:52:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) 08:52:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000340)='./file0\x00', 0x1000000) 08:52:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x88}}], 0x1, 0x2000, &(0x7f0000002480)={0x0, 0x989680}) 08:52:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000004ec0), 0x0, 0x0) syz_open_pts(r0, 0x180) 08:52:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x355400, 0x12d) 08:52:53 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0xc6, 0x0) 08:52:53 executing program 1: bpf$PROG_LOAD(0x13, 0x0, 0x0) 08:52:53 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000001980)={0x0, 0x6c5, 0x0, 0x68}, 0xc) 08:52:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8922, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 08:52:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f0000000280)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0xf4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NODE={0x1dbc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x1001, 0x3, "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"}, @TIPC_NLA_NODE_ID={0xd91, 0x3, "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"}]}]}, 0x1ec4}}, 0x0) 08:52:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x40086602, 0x0) 08:52:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x8000, 0x4) [ 237.162376][ T8765] ip6tnl0: mtu less than device minimum 08:52:54 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:52:54 executing program 1: socketpair(0x23, 0x0, 0x80000001, &(0x7f0000001000)) 08:52:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000200)={0x0, @empty, 0x0, 0x0, 'rr\x00'}, 0x2c) 08:52:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8982, 0x0) 08:52:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000004dc0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) 08:52:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000094c0)={0x0, 0x0, &(0x7f0000009480)={0x0, 0x1f0}, 0x1, 0x0, 0x48}, 0x0) 08:52:54 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x82, &(0x7f0000000640)={'nat\x00'}, &(0x7f00000006c0)=0x78) 08:52:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={'\x00', '\xff\xff', @dev}, 0x1}}) 08:52:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 08:52:54 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10) 08:52:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5451, 0x0) 08:52:54 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000040)=0x400010, 0x4) 08:52:54 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000000)={0x0, {{0x2, 0x0, @remote}}}, 0x108) 08:52:54 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x0, {{0x2, 0x0, @dev}}}, 0x108) 08:52:54 executing program 3: socketpair(0x18, 0x0, 0x40, &(0x7f0000000000)) 08:52:54 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/time\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 08:52:54 executing program 4: bpf$MAP_UPDATE_ELEM(0x22, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:52:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="f8", 0x1, 0x4004, &(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10) 08:52:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000000000)="095f7c9bea4c5a81", 0x8) 08:52:54 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) accept4$inet(r0, 0x0, 0x0, 0x400) 08:52:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10) 08:52:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000800)=@broute={'broute\x00', 0x20, 0x4, 0x12e, [], 0x0, 0x0, &(0x7f0000000200)=[{}, {}, {0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'erspan0\x00', 'rose0\x00', 'batadv_slave_1\x00', 'batadv_slave_1\x00', @broadcast, [], @remote, [], 0x6e, 0x6e, 0x9e, [], [], @common=@STANDARD={'\x00', 0x8}}]}]}, 0x1a6) 08:52:55 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0xd, 0x0, &(0x7f00000006c0)) 08:52:55 executing program 1: bpf$MAP_UPDATE_ELEM(0x6, 0x0, 0x0) 08:52:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5421, 0x0) 08:52:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000001800)={'syztnl1\x00', 0x0}) 08:52:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x68, &(0x7f00000001c0), 0x4) 08:52:55 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0), 0xffffffffffffffff) 08:52:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 08:52:55 executing program 4: bpf$MAP_UPDATE_ELEM(0x3, 0x0, 0x20) 08:52:55 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x9, 0x0, &(0x7f00000006c0)) 08:52:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}]}, 0x1c}}, 0x0) 08:52:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x6, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1, 'sh\x00'}, {@broadcast}}, 0x44) 08:52:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0xb, 0x0, 0x0) 08:52:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 08:52:55 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 08:52:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:52:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2}}) 08:52:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x9, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:52:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0xd, 0x6, 0xa07, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}]}, 0x34}}, 0x0) 08:52:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$xdp(r0, &(0x7f0000000380), 0x10) 08:52:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x13, 0x0, 0x0) 08:52:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, 0x0, 0x0) 08:52:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000480)={'batadv_slave_1\x00'}) 08:52:55 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 08:52:55 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x20000360) 08:52:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8, 0x0, 0x0) 08:52:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4004045, 0x0, 0x0) 08:52:56 executing program 4: bpf$MAP_UPDATE_ELEM(0xe, 0x0, 0x0) 08:52:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000040), 0x4) 08:52:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv4_newroute={0x10, 0x18, 0x1}, 0x1c}}, 0x0) 08:52:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001380)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 08:52:56 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x6000, 0x0) 08:52:56 executing program 3: socketpair(0x29, 0x2, 0x2, &(0x7f0000000000)) 08:52:56 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000640), &(0x7f0000000680)=0x4) 08:52:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2, 0x0, 0x0) 08:52:56 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x18, 0x0, &(0x7f00000006c0)) 08:52:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f0000001800)={'syztnl1\x00', 0x0}) 08:52:56 executing program 5: socket(0x1e, 0x0, 0xc24) 08:52:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x17, 0x0, 0x0) 08:52:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000800)=@broute={'broute\x00', 0x20, 0x4, 0x90, [], 0x0, 0x0, &(0x7f0000000200)=[{}, {}, {}]}, 0x108) 08:52:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="91"], 0x24}}, 0x0) 08:52:56 executing program 2: bpf$MAP_UPDATE_ELEM(0x10, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:52:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c}}, 0x0) 08:52:56 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x1a, 0x0, &(0x7f00000006c0)) [ 239.756129][ T8919] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 08:52:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0xf, 0x6, 0x301}, 0x14}}, 0x0) 08:52:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) [ 239.828647][ T8922] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 08:52:56 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 08:52:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[], 0x20}}, 0x0) 08:52:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @dev}}, 0x0, 0x2, [{{0x2, 0x0, @empty}}, {{0x2, 0x0, @private}}]}, 0x190) 08:52:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x4}}]}, 0x1c}}, 0x0) 08:52:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000200)={0x6, @empty, 0x4e23, 0x0, 'rr\x00'}, 0x2c) 08:52:56 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x15, 0x0, &(0x7f00000006c0)) 08:52:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000180)={'geneve0\x00', @ifru_hwaddr=@broadcast}) 08:52:56 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000600)) 08:52:56 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @remote}, 0xc) 08:52:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}, 0x1c}}, 0x0) 08:52:57 executing program 4: bpf$MAP_UPDATE_ELEM(0x16, 0x0, 0x0) 08:52:57 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) [ 240.279015][ T8952] geneve0: mtu less than device minimum 08:52:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x401c5820, 0x0) 08:52:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200), 0xffffffffffffffff) 08:52:57 executing program 5: socketpair(0x354582f6b19321d5, 0x0, 0x0, &(0x7f00000000c0)) 08:52:57 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 08:52:57 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x12, 0x0, &(0x7f00000006c0)) 08:52:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x14, 0x0, 0x0) 08:52:57 executing program 1: socketpair(0x2, 0x3, 0x0, &(0x7f0000000300)) 08:52:57 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, 0x0, 0x0) 08:52:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:52:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x6, 0x0, 0x0) 08:52:57 executing program 4: socketpair(0x2, 0x3, 0xff, &(0x7f0000000140)) 08:52:57 executing program 0: r0 = epoll_create(0x4009) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x4cf, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1e}) 08:52:57 executing program 3: r0 = epoll_create(0x400) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x1e}) r2 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x3}) 08:52:57 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x16}, &(0x7f0000000100)=0x0) syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000001300)={0x0, &(0x7f00000012c0)=""/40, 0x28}) pipe(&(0x7f0000000140)) socket$inet(0x11, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 08:52:57 executing program 2: r0 = epoll_create(0x4009) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xe000001d}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 08:52:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 08:52:57 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) ftruncate(r0, 0x200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:52:57 executing program 3: r0 = epoll_create(0x4009) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)={0x20000010}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 08:52:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xa1) sendmmsg$inet6(r0, &(0x7f0000000240)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c, 0x0}}], 0x1, 0x0) 08:52:57 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000000)) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 08:52:57 executing program 5: r0 = epoll_create(0x4009) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xe000001d}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 08:52:57 executing program 3: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0xf}, &(0x7f0000001fee)='R\trist\xe3c*sgrVid:De', 0x0) 08:52:57 executing program 0: socket(0x0, 0x70c19ebb76710caf, 0x0) 08:52:58 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x800) 08:52:58 executing program 0: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x800045, &(0x7f0000000140)) 08:52:58 executing program 1: syz_open_dev$vcsa(&(0x7f0000000240), 0x0, 0x241) 08:52:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 08:52:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xc}, 0x40) 08:52:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x4, 0x4) 08:52:58 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f00000001c0)="d8", 0x1}, {&(0x7f00000002c0)="f4", 0x1, 0xfffffff7}], 0x0, 0x0) 08:52:58 executing program 4: memfd_create(&(0x7f0000000040)=']-\x00', 0x0) 08:52:58 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400), 0x8) 08:52:58 executing program 2: pipe(&(0x7f0000000bc0)) bpf$ITER_CREATE(0x21, 0x0, 0x0) 08:52:58 executing program 3: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 08:52:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "c8"}]}}, &(0x7f0000000140)=""/251, 0x2a, 0xfb, 0x1}, 0x20) 08:52:58 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000200)="3c60fb1fc26aca9148dcbcfa0a000000", 0x10) 08:52:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x7, [@var={0x2, 0x0, 0x0, 0xe, 0x2}, @ptr={0x0, 0x0, 0x0, 0x2, 0x4}]}, {0x0, [0x0, 0x5f, 0x61, 0x2e, 0x5f]}}, &(0x7f0000000140)=""/251, 0x3b, 0xfb, 0x1}, 0x20) 08:52:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req={0x9, 0x2}, 0x10) 08:52:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0xa, 0x6, 0x201}, 0x14}}, 0x0) 08:52:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) 08:52:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000840)={'syztnl2\x00', 0x0}) 08:52:59 executing program 0: pipe(&(0x7f000000dbc0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, &(0x7f000000dc00), 0x12) write$cgroup_int(r0, &(0x7f0000000040), 0x12) 08:52:59 executing program 1: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) r0 = openat$dir(0xffffff9c, 0x0, 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000a40)='./file0\x00', 0x0, &(0x7f0000000ac0), 0x400) r1 = syz_mount_image$msdos(0x0, &(0x7f0000000e00)='./file0\x00', 0x0, 0x2, &(0x7f0000001180)=[{0x0}, {0x0}], 0x0, &(0x7f00000011c0)={[{@dots}, {@nodots}, {@nodots}]}) unlinkat(r1, 0x0, 0x0) syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001540), 0x800010, 0x0) 08:52:59 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getpeername$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) 08:52:59 executing program 4: rt_sigaction(0xe, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000005c0)) 08:52:59 executing program 2: io_setup(0x81e, &(0x7f0000000000)) 08:52:59 executing program 1: memfd_create(&(0x7f0000000080)='!\x00', 0x4) 08:52:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000140)=""/251, 0x2a, 0xfb, 0x1}, 0x20) 08:52:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x2}, @ptr]}, {0x0, [0x2e, 0x5f]}}, &(0x7f0000000140)=""/251, 0x38, 0xfb, 0x1}, 0x20) 08:52:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0xa, 0x6, 0x201}, 0x14}}, 0x0) 08:52:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x86d}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @multicast1}, r2}, 0x14) 08:52:59 executing program 0: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[], [{@audit}]}) unlinkat(0xffffffffffffff9c, &(0x7f0000000b80)='./file0\x00', 0x200) 08:52:59 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000600), 0x0, 0x0) execveat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x100) 08:52:59 executing program 2: rt_sigaction(0xe, 0x0, 0x0, 0x8, &(0x7f00000005c0)) 08:52:59 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f000000dbc0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, &(0x7f000000dc00), 0x12) 08:52:59 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000003600)='./file0\x00', &(0x7f0000003640)) 08:52:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 08:52:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 08:52:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1900008, &(0x7f0000000500)) 08:52:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@var={0x2, 0x0, 0x0, 0xe, 0x2}, @ptr]}, {0x0, [0x2e, 0x61, 0x2e]}}, &(0x7f0000000140)=""/251, 0x39, 0xfb, 0x1}, 0x20) 08:52:59 executing program 3: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 08:52:59 executing program 5: io_setup(0xb218, &(0x7f0000000000)) 08:52:59 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000600), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 08:52:59 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000600), 0x4, 0x0) read$char_usb(r0, 0x0, 0x0) 08:52:59 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006f00)) syz_genetlink_get_family_id$nl80211(&(0x7f0000009880), 0xffffffffffffffff) 08:53:00 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) 08:53:00 executing program 0: mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 08:53:00 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000500), 0x10100, 0x0) 08:53:00 executing program 4: read$usbmon(0xffffffffffffffff, 0x0, 0x0) 08:53:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000002700)={0x14, 0x17, 0xa, 0x301}, 0x14}}, 0x0) 08:53:00 executing program 1: clock_gettime(0x0, &(0x7f00000049c0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004a00)={0x0, r0+10000000}) 08:53:00 executing program 5: r0 = epoll_create(0x4009) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x60000001}) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xc22) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)={0x6000001c}) 08:53:00 executing program 0: r0 = epoll_create(0x4009) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x4cf, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xe000001d}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 08:53:00 executing program 2: r0 = epoll_create(0x4009) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x4cf, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x8000001f}) 08:53:00 executing program 3: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000500), 0x10100, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), r0) 08:53:00 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000980)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 08:53:00 executing program 1: r0 = epoll_create(0x4009) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)={0x1e}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0xa0000015}) 08:53:00 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x401c5820, &(0x7f0000000140)=ANY=[@ANYBLOB="1b"]) 08:53:00 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/block/loop0', 0x280, 0xc) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x54, r1, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x75}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x9}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x38}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x80000001}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r2, &(0x7f0000008000)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_DEV(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r2) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r4, &(0x7f0000008000)={0x0, 0x0, 0x0}, 0x0) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), r2) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_PAN_ID(r4, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r5, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0xffff}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x38}, 0x1, 0x0, 0x0, 0x2404001d}, 0x8000) unshare(0x74030580) 08:53:00 executing program 2: r0 = epoll_create(0x4009) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x2000a36e, 0x0, 0x0) r1 = inotify_init1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x20000002}) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x4cf, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)={0x1e}) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) 08:53:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005040)=[{{&(0x7f0000001880)={0x2, 0x4e23, @private}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x14, 0xc, 0x3, 0x0, [{@dev}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}], 0x28}}], 0x1, 0x0) 08:53:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="94000000", @ANYRES16=r1, @ANYRES16, @ANYRES32, @ANYBLOB="0800570001"], 0x94}}, 0x0) 08:53:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000038c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x28, 0x0, 0x7, {[@noop, @timestamp_addr={0x44, 0x14, 0x7, 0x1, 0x0, [{@private}, {@dev}]}]}}}], 0x28}}], 0x1, 0x0) 08:53:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x4, 0x1, 0x400}, 0x0) [ 244.187161][ T9228] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. 08:53:01 executing program 3: r0 = syz_io_uring_setup(0xe6e, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_SQES(&(0x7f0000f9e000/0x3000)=nil, 0x3000, 0x1000006, 0x12, r0, 0x10000000) syz_io_uring_setup(0x42db, &(0x7f00000001c0), &(0x7f0000f50000/0x1000)=nil, &(0x7f0000f63000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 08:53:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000500), r0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x1c}}, 0x0) [ 244.326034][ T9243] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. 08:53:01 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="7800000019001f06b9409b0dffff091b0209000000030605080003004300040002000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c20100010000000000460c0a975cc9ff3959547f509058ba86c902000000000000000400160007000a0000000004000000000080007fb4f8eca0faed", 0x78, 0x0, 0x0, 0x0) 08:53:01 executing program 1: creat(0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001cc0)={{{@in6=@rand_addr=' \x01\x00', @in, 0x0, 0x0, 0x4e24, 0x0, 0xa, 0x0, 0x80, 0x1d, 0x0, 0xee00}, {}, {0x8, 0x0, 0x200, 0x8}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@private0={0xfc, 0x0, '\x00', 0x7f}, 0x4d4}, 0x2, @in6=@empty, 0x3504, 0x2, 0x0, 0x0, 0x9, 0x7, 0x8}}, 0xe8) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000049cc0)={0x6, [], 0x7, "45146335e226df"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x108) syz_open_dev$usbmon(&(0x7f0000000080), 0xffffffffffff0000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 08:53:01 executing program 0: set_robust_list(&(0x7f00000002c0), 0x18) 08:53:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) 08:53:01 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x80000000000b, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 244.559682][ T9254] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 244.567939][ T9254] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 244.653886][ T26] audit: type=1804 audit(1634547181.429:3): pid=9256 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir241391460/syzkaller.ZYCIdc/33/bus" dev="sda1" ino=13982 res=1 errno=0 [ 244.659210][ C0] sd 0:0:1:0: tag#6276 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s 08:53:01 executing program 3: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080)=0xffffdffd, 0x0) 08:53:01 executing program 2: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000008c0), 0xffffffffffffffff) [ 244.678988][ T26] audit: type=1800 audit(1634547181.429:4): pid=9256 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13982 res=0 errno=0 [ 244.688668][ C0] sd 0:0:1:0: tag#6276 CDB: opcode=0xe5 (vendor) [ 244.688693][ C0] sd 0:0:1:0: tag#6276 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 244.688716][ C0] sd 0:0:1:0: tag#6276 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 244.688740][ C0] sd 0:0:1:0: tag#6276 CDB[20]: ba [ 244.710074][ C0] hrtimer: interrupt took 32608 ns 08:53:01 executing program 0: futex(&(0x7f0000000000)=0x2, 0x1, 0x2, 0x0, &(0x7f00000000c0), 0x1) fork() fork() ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000140)) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = fork() rt_sigqueueinfo(r0, 0x1e, &(0x7f0000000180)={0x14, 0x0, 0xffffffe0}) 08:53:01 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000d40)='/sys/block/loop7', 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) dup3(r0, r1, 0x0) 08:53:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x9, 0x0, &(0x7f0000000240)) 08:53:01 executing program 2: futex(&(0x7f0000000080)=0x1, 0x86, 0x0, &(0x7f0000000100), 0x0, 0x0) 08:53:01 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x436500, 0x0) 08:53:01 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000d40)='/sys/block/loop7', 0x0, 0x0) [ 245.436657][ T26] audit: type=1804 audit(1634547182.209:5): pid=9292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir241391460/syzkaller.ZYCIdc/33/bus" dev="sda1" ino=13982 res=1 errno=0 [ 245.464799][ C1] sd 0:0:1:0: tag#2995 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 245.474745][ C1] sd 0:0:1:0: tag#2995 CDB: opcode=0xe5 (vendor) [ 245.481163][ C1] sd 0:0:1:0: tag#2995 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 245.490287][ C1] sd 0:0:1:0: tag#2995 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 245.499375][ C1] sd 0:0:1:0: tag#2995 CDB[20]: ba [ 245.515671][ T26] audit: type=1804 audit(1634547182.239:6): pid=9256 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir241391460/syzkaller.ZYCIdc/33/bus" dev="sda1" ino=13982 res=1 errno=0 [ 245.540647][ T26] audit: type=1800 audit(1634547182.239:7): pid=9256 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13982 res=0 errno=0 08:53:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x1a3002) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "8bbf629d25286ffb68617af27946d545f187bee72e067fe8d5778fc299406cd13d367d2ba60d0245c65d86e23095e321b9a647495c3b7b53232a7cf88c1e39db", "d7bd2160ca3536eb7aa22b76ff4a32df1d9fb810db6f6f04af6b7a4be8222c87"}) 08:53:02 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, 0x0) 08:53:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x9, 0x3, 0x3d8, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x308, 0xffffffff, 0xffffffff, 0x308, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@ipv4, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'veth0_vlan\x00', 'geneve0\x00'}, 0x0, 0x1a0, 0x1e8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ipv6header={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 08:53:02 executing program 3: mbind(&(0x7f0000feb000/0x9000)=nil, 0x9000, 0x1, 0x0, 0x0, 0x2) 08:53:02 executing program 5: lstat(&(0x7f0000000000)='.\x00', &(0x7f0000000040)) 08:53:02 executing program 4: lstat(&(0x7f0000000000)='\x00', 0x0) [ 245.671399][ T9300] x_tables: duplicate underflow at hook 3 08:53:02 executing program 2: fanotify_mark(0xffffffffffffffff, 0xa0, 0x0, 0xffffffffffffffff, 0x0) 08:53:02 executing program 3: r0 = socket(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 08:53:02 executing program 4: memfd_create(&(0x7f0000000680)='-]!#@-\x00', 0x4) 08:53:02 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) 08:53:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) 08:53:02 executing program 1: rt_sigaction(0x24, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000300)) 08:53:02 executing program 2: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)={0x0, 0x3938700}) getrusage(0x0, &(0x7f00000029c0)) 08:53:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x1a3002) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, "41b15900533fe4b76418fcc50e8fd995a56016049c32c703edff6879b5a311bc1eb359e98f7c0eb8d4f396f11f87a15e28f4d7b206c1592306a2eb554eb72547", "91ce913a156900912f69cc27cbc07b909a1e7348370bf3f5bbd1cf9e5869cc0fa17bc9d91754d20af3abfb44a72e9d2853898a7043cd24bae95a5ca824ac90c9", "de926358c2cd94cb7eb75de96c86ae6885e08c91cefa02d069d398d326a1b5ac"}) 08:53:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x1dde, 0x4) 08:53:02 executing program 5: bpf$MAP_CREATE(0x1c00, 0x0, 0x0) 08:53:02 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x8e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000400)={'sit0\x00', 0x0}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c7d302021235d27252b3a242f5e2440232c20252c2d2726260a9cb7e8833c85f9ee4ec9781c27a7013f1531c5c9e117851067c3931dba143a85386966a602216ed9e60d077d1427ef6b0b10fb364002e020fa275eb0d004ea3775b0787f87c8785c7cb0c56222addb2b625dab59a081d60fc57915c18f6f8d3365efaf0a"], 0x23) r4 = socket(0x1, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000004c0)={'syztnl1\x00', &(0x7f0000000340)={'syztnl1\x00', r2, 0x29, 0x1, 0x3, 0xca2, 0xe, @empty, @mcast1, 0xd0, 0x20, 0x5, 0x58}}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@private0, @in6=@ipv4={""/10, ""/2, @local}}}, {{@in6=@dev}, 0x0, @in6=@private1}}, &(0x7f00000001c0)=0xe8) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x20, 0x93, 0x4f, 0x7, 0x0, 0x754, 0x8000, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x1, 0x0, 0x10480, 0xfffffffffffffffa, 0x9, 0x3, 0x40, 0xf545, 0x1}, 0xffffffffffffffff, 0x8, r5, 0x8) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYBLOB="9e057f12f0c4ce0178088307aba0b8ce73382c5010af554ddfaf1be3e76591f20c1048555495e08039fc3d88a5ba4b07046ca8ec54d85fec570228", @ANYRES16=0x0, @ANYBLOB="20002abd7000fcdbdf2506000000440024d97ba7252c39c9cce1103383293536018014000200767863616e31000000000000000000140002007665746d0000000800010000000000000000000052ce34b6b1c9239993360800b026d9bc273ec7b18cb321bc9f37de3ca736fb31d8e92e6fbb68c8497a17fae734112f1114a9c228c5ce0a01e1445a1afcb30b719ffc", @ANYRES32=r5, @ANYBLOB="ea00011f000000000000020000000100000000", @ANYRES32=r2, @ANYBLOB="14e90080080003000200000408000100", @ANYRES32, @ANYRESDEC=r6], 0x6c}, 0x1, 0x0, 0x0, 0x20040054}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @multicast2}, 0x7d, r2}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0xe4, 0x10, 0x401, 0x70bd2d, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_WEIGHT={0x8, 0xf, 0xfe000000}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x40ea}, @IFLA_IFALIAS={0x14, 0x14, 'veth1\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_PROP_LIST={0x68, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan0\x00'}, {0x14, 0x35, 'vxcan1\x00'}, {0x14, 0x35, 'bond_slave_1\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}, {0x14, 0x35, 'veth0_vlan\x00'}]}]}, 0xe4}}, 0x0) 08:53:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x17, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:53:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x9, 0x3, &(0x7f0000000240)=@framed={{0x61}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:53:03 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) setregid(0x0, 0x0) setgroups(0x0, 0x0) stat(&(0x7f0000000880)='./file0\x00', &(0x7f0000002a80)) statx(0xffffffffffffffff, 0x0, 0x800, 0x10, &(0x7f0000002b40)) read$FUSE(0xffffffffffffffff, &(0x7f0000002d40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) getresgid(&(0x7f00000052c0), &(0x7f0000005300), &(0x7f0000005340)) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000900)="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", 0x2000, &(0x7f0000005480)={&(0x7f0000000080)={0x50, 0x0, 0xd91e, {0x7, 0x22, 0x4b, 0x0, 0x8, 0x400, 0x0, 0x5}}, &(0x7f0000000000)={0x18, 0x0, 0x166, {0x2000000000000000}}, &(0x7f0000000140)={0x18, 0x0, 0x2, {0x4}}, 0x0, &(0x7f0000000240)={0x18, 0x0, 0x0, {0x4}}, &(0x7f0000000280)={0x28, 0x0, 0x0, {{0x1f, 0x0, 0x1}}}, &(0x7f00000003c0)={0x60, 0x0, 0x0, {{0x4, 0x0, 0x5, 0x0, 0x3, 0xfffffff9, 0x0, 0x9}}}, &(0x7f00000002c0)={0x18, 0xfffffffffffffff5, 0x0, {0x5}}, &(0x7f0000000440)=ANY=[@ANYBLOB="120000001000000001000000bb45d4e00000"], &(0x7f0000000480)={0x20, 0x0, 0x4, {0x0, 0xa}}, &(0x7f00000004c0)={0x78, 0x0, 0x0, {0x0, 0x1, 0x0, {0x4, 0x300000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffe3ab, 0x9, 0x0, 0xfff, 0xee00, 0xffffffffffffffff, 0x0, 0x8}}}, &(0x7f0000000780)={0x90, 0xfffffffffffffff5, 0x400, {0x5, 0x1, 0x7, 0x0, 0xd985, 0x5ced, {0xff, 0x3, 0x400, 0x400, 0x687f, 0x6, 0x3, 0x8, 0xfffffff9, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x7ff, 0x101}}}, &(0x7f0000002900)={0xb8, 0xfffffffffffffff5, 0x7, [{0x5, 0xfffffffffffff514, 0x2, 0x0, '%/'}, {0x4, 0x0, 0x5, 0x10001, '\\].5#'}, {0x0, 0x9, 0xe, 0x1f, '.+,*V%M^(+](%.'}, {0x1, 0x9, 0x9, 0x0, '/dev/kvm\x00'}, {0x2, 0x6ae5}]}, &(0x7f0000004d80)={0x330, 0x0, 0x1, [{{0x2, 0x1, 0x351, 0x6, 0x0, 0x5, {0x0, 0x0, 0x0, 0x18000000, 0x1, 0x6c, 0xafc, 0x0, 0x4, 0x1000, 0x0, 0xee00, 0x0, 0x5, 0x411}}, {0x2, 0x0, 0x0, 0xffff}}, {{0x6, 0x1, 0x400, 0x0, 0x0, 0x2, {0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x9, 0x101, 0x9, 0x0, 0x4000, 0x20, 0x0, 0x0, 0x0, 0x400}}, {0x6, 0x40, 0x1, 0x0, '('}}, {{0x3, 0x0, 0x2, 0x80000001, 0xae, 0x1, {0x0, 0x80000000, 0x4c, 0x100, 0xffff, 0x9, 0x8, 0x7, 0x200, 0x4000, 0x0, 0xffffffffffffffff, 0x0, 0x400, 0x111}}, {0x0, 0x100, 0x9, 0x0, '/dev/kvm\x00'}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x4, 0x8, 0x20, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x4000, 0x0, 0x0, 0xee00, 0x0, 0x100}}, {0x6, 0x0, 0x4, 0x0, '.]%-'}}, {{0x0, 0x0, 0x0, 0xfffffffffffffeff, 0x0, 0x2, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001000, 0x8000, 0x0, r1, 0xee01, 0xfff, 0x2}}, {0x2, 0x0, 0x5, 0x0, '/--!]'}}]}, 0x0, &(0x7f0000005440)={0x20, 0xffffffffffffffda, 0x40, {0x3ff, 0x0, 0x9}}}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000040)="b8050000000f01c10f46a78900000066ba2100b067ee66ba2000b000ee6d2f2f800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c7]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:53:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x9, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x7}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:53:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc) [ 246.334487][ T9334] device bond0 entered promiscuous mode [ 246.340379][ T9334] device bond_slave_0 entered promiscuous mode [ 246.346774][ T9334] device bond_slave_1 entered promiscuous mode [ 246.353950][ T9334] 8021q: adding VLAN 0 to HW filter on device macvlan2 08:53:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x8, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 246.443346][ T9334] device bond0 left promiscuous mode [ 246.448961][ T9334] device bond_slave_0 left promiscuous mode [ 246.455007][ T9334] device bond_slave_1 left promiscuous mode 08:53:03 executing program 5: r0 = syz_io_uring_setup(0xdf2, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[r0], 0x1) 08:53:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x12, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:53:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001340)={0x11, 0x0, 0x0, 0x7f}, 0x40) 08:53:03 executing program 1: socket(0x11, 0x2, 0xe5) 08:53:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x9, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 246.756761][ T9356] device bond0 entered promiscuous mode [ 246.762511][ T9356] device bond_slave_0 entered promiscuous mode [ 246.769125][ T9356] device bond_slave_1 entered promiscuous mode [ 246.775845][ T9356] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 246.817263][ T9356] device bond0 left promiscuous mode [ 246.822745][ T9356] device bond_slave_0 left promiscuous mode [ 246.829068][ T9356] device bond_slave_1 left promiscuous mode [ 246.891135][ T9339] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:53:03 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000001740)='/proc/tty/ldiscs\x00', 0x0, 0x0) 08:53:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x9, 0x3, &(0x7f0000000240)=@framed={{}, [], {0x95, 0x2}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:53:03 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x1040, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, @perf_bp={&(0x7f00000003c0)}, 0x2205, 0xffffffffffffffff, 0x0, 0x9, 0x0, 0x4dab, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ptrace$cont(0xffffffffffffffff, r0, 0x8, 0x0) acct(&(0x7f0000000100)='./file0\x00') r2 = gettid() tkill(r2, 0x1000000000016) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r1, &(0x7f0000005bc0)=[{{&(0x7f0000000400)=@phonet={0x23, 0x5, 0xf6, 0x2}, 0x80, &(0x7f0000001880)=[{0x0}, {&(0x7f0000000480)="1ddf7adaad99ef1c2c3804c30ea7b8b636849217813b7cf3e9c6fb9636e516b8cd09dcaef8ff1d3e1804140b0a7c16cf62f93107adf5922f405a3e9be37fde8fdb1ec44219122eb3f98b5f2b73da0f6b32484d2fece06a72956026254594984f4bc62c57aaa1da7bef049c549946b225a02afa18ee8ba8f9c2756e298dde2aa544ce27a0c294ed934d6d6010f7123a401eb354283fbda83e20f45ed7782ccf8e5deb00048745049f4b371b", 0xab}, {&(0x7f0000000580)}, {&(0x7f0000000200)="b871d1c74f7155d9755711f96278f6acfc4fea80fb395ec534", 0x19}, {&(0x7f0000000380)="2604d91176b3b6263a85be3c23cf9b16f624d01b419ead8d6da47118", 0x1c}, {&(0x7f0000000780)="31f15e15587a44e282b23d7cc1c64f010347fa7af8f1cdd89ac2cfdf4f0d497370c7950761a0a944999f9b0d53a06349444241d29d9747f269c1392cdb38c2666ce10e8076c200088fac93af58b62cfb4220a89ddb8b627905ee62c947b460b0a7f02280ae284ff718a549980255b89633b145662be25dbd374b1976943f540c5b5caaaede631c2846bd529998944db1c6c63fe00c6b7208f2b6e3fb82931d51533fca86f0024e02229000be0de98f6846b0c05e13e2c20681b95f1756692212f2d827e2ef0a6a7826ec821407f2f7c5befadb85f3c1b234473679fe34031a9be021023a8b9a909c58e00b3071ff753d26714f4497bab4d4aa8512feea0cb22c8716faab1520e0eae4a89e71cfe9ccafd1d2b2f69e9509b43a2ab4523c3d985fa82b5e416eed7ef7db443945d423249130111c4dcbffe32163c2f830d6a522027acc8d6e5bd09d6a1d0298d11a73499ffe698269b841c88b07d01c6be7b43a3b80734ef1c2eec74c91e1b301d4fe973269c55e8024bba3d741003d6facbb95617adcefa508b88c76fa16de390f998264673210360fd6eac2b0695da8505b63a530784bb2eb18272dd6c4e43571155b9398265402b9bbe2ef87aceb9ec06d97ad962ba026c7e753128ac06888b495baa30fa8b76dc0ff4c13bfb508009356bf8dfef011b3c9ba592a7b5f392d8caa3795234dfed6d59431c271a313e455a7fdd8ce97a4c79408db470e7c46e2d2b1385efcbf632a9a9f422f175f69dd43f57ccc716839cbae0f67d004ab808dc8934f92c120220b3ebed8fff214a3fe79f39640b834eb2dc37eb5095ce9803554a64038f89e9da9affa7d2bd8c174b14406d97b905c7edbe4fc244a3d454ddd3236b53e827bee46e28fc7610f60c0020e1e7107faffcdc021cdff3c76dc0e91100f04d9a4bcae8c3c50abf5383343b972d100ef4576b387f90fde796e4419b55e7c56a6c6d815273e4d912d1c388d2be9d1c50283bba6022b08b2fb94d044edf37804ca5edb92cb0825a58b5ea337fcc809a216ffb95696d0dc2893d1124fa094e10786533dd11d1e3bc24ce05e5abbc1aafb8ad5eed3eed923965452726120cee51043888ff5b8aa570f5c006e949d4bf4c42b3723a252350418681c997371d03bbb3ac64ded2d8d6044ae077daab591e32f30b3c45aada5cf5b30e0fd4514feef31bcb1077982e77853608e6ee76a4106d3c74ff34ab3c98fe462d37632449a11b5aa4d43521d71edb05f75f297891bcb965e6ae0bd5c336186a2a649a5942632b0a119164c98c004ef62fe6f0de43633117fa6312a0a5ddabac8f8d0055d2dbc71fe59c8df6bc8c29be6498bb0006a99b7d71914cad716059a230ecf39622981042fc7e23bcabdcee0f4fbd240f0a988da7fa74e819a84949b9fa13cdd46964a6d094810f0656cba9fd8fc2ebaa0fcf88637fe9ff0bc3546699911c494ccd01c3d94b029f18daabb131e003e10218e6592a66e29b5bda0fd6a991d68f748320698d3d4ef9162528118d81d259a06c78fc8b92bd700b7e7e68bc00e40ab365fc978537db29b2f42d791ccd3f3e29bbcfbc7005355ce0e8bc3bf61ddd550ba1c7a65cf87b31ee4530bbffcc13d54763a17dd2713870f002cd9beb40bf680601c6b5d587e8cebfc1a0b6179b749481f88bc7268d604441017750d4b4b7fa5628b766c0a1d43dad904db05928a6c814a630737015ad8a4c367ed0cd92b9769e23620d83952085aad66dd66aa83cfd248809b88fe2e94a25c98bc0a56d109635000ae617e3b56dabeeb2f8ad3d2e4f65018963ab37ffb97e9754a340e1d16e4191c539e4c1013c62e0ac77385d29eef7e9e961ec14f572b1c965db6a7ee442b049a9230f18200f5bee24588c83d5465bf51d51c988d2a85613f7a14e9ea6dc52ee7cf151bf7fdf51ff2aa336b1f68fb6ce05b534e4151a17453d82be43f3514b080cc3e508f480e78659a1fbfd071729cafe0a69df3290653e96b73db9635ae24b1f552a47400b49c617187c532b5ab11434c9b111cd93a91cb763c4176fd5e460eb978247050872c886ad69cba33eae7685e3ebbfe68f7a468e83dd909bcb11c5b19b18544adf516b0184c82cbc32084adcd7e421a10658e0fed7f0df32964f97a303ca1157a2d6260871e09c6deee9984122d08af65603798a5f782a4d741230c8995947c5f6660ab10307e99ce164eb3d42ab860dbebdc33a5ea81550b0119ffa2c5e6a38b21e9ea7651b27a2f35d58c7411d83f049b79537de42a051a9bfb0abfdf64a87d90f11cde531118a40dc2266e0714bae7b92a655c444430b335cc881ef0047732de4b3066f62b224f56a2161373ad794506ae76cf333d28c7baa5a247b47a8d848c58d501439101303c76b479af7d7b75b79c83ec319605ddeb0adabc9f18c3b7097c685d420f3559981a41d5b9cc7a3f5f12ef47ccb3720bed0661ce2dc56f1c4d4aaf27e5ff175d32eb333940c40c53ad22ef6ecd57784c233def0b25fcce060c809a706637573b48ecb5ed9913a65a8b44d86ed369886b407910f01c4b4b8a3e65129e3881ee2622a52a438bf06c2122ce4eb8ea5c1502b04d6e8b0e7dc0bb8851b99a4f6e51275481b488a1f37a46e7b9a6f5cd22bbdd803583eef24d2e1ac286a8dd51b70efc6ab49245725f604067063c50ec7128fcbe2915c4bb17288115c4f1d8e116e32032d362a7df405ba34f75a8e70ee5704e53f0354705f6ae6f04e8f4ff9871928d870c7abfdf41a512e6cbd3eaea2efec75f2445ca94a67b7095aa47b65850fe0149cc662e0ae06a652c5c5494428245490919e78025491488b8c4ac0f079c24e4a79ce6086c21ee756f36b523037b35c582e4e085ddb5c5c0f00f937734ff0d245e66898b1c42d60897d7f6d6b1dd35b68157a62e1109642d8613aeae0b8d9c7252a9d74eab1ab3422fa74e5077423e9f427dbedcc9cf9d6237d3e69b3ab61f36865e1aedce288d254a973f39a84297b521ceb2f12ab66ea7a94841c5fe9401aa770448b1f6a2b28f525b2ca05ff68f501f773e27d9efbec7a112176dcf853f3e4b71fe3f7c1cf2135e4869dc5a3622e4393176288d83cb7d8d39ebf9998914a524e064461f45fa49e85766d8299e8c2e8991cb592488bf350402a927fc02d30b8985924cde4f8d349bfb078bfa880334cdd2ea5633811349b05cc34bbf65d29beb202c5b2e9f8f1b372e94e04d2f64df8a4ae49a82f9a57ace4537f9b404ac713c365d8f03592a7d5c73fbc40d39dcf82f392229a3e0f9df85003539e6e736cdd1c32d60fa8c49c33f765b7b617d998a79b47805131b37008ddfce334f8e9f718b75b7ffa1d5234b842742b4f3b3024273766940ea9c2e99a6e408a571ff7ee0a2d6bc4c05d110f9ec81b7142f87ff422387f464fc422df1f464fa65224e1cb1f54abbc9184610e095efca01c9e587ef8bb9fd0dbc3dd77b6518e3b84aab5e7666eeba171b08c9b236332fb91c556695dba7cf57944d5fbdd09134b890389af6e21bd73eb884c8263b4153969824ff91359e4a4e6407d0a3f88dd3e9a1dda83608307aca968f2562be5944d2312fb4268c21673151dc0f93032b2e2d51dfbdebec0509c3dc280c8c46a22f2227b3cc0b958100f2357ecac028a32a53150c3a26c495682d0a0e45263cd99478bb2b3040e6b84453a90f140188ec8562178662412760bde4260291a6374202d2ae855422556bfa94b56796135a189f76b300d760a9fd018682c0a5c6719cbab983a6b500374804ce5669fe970d9b30c2a2cbfa52ebfbd6a07faf855c9842b572a761ee5e2fb4278499b5a848b47c8a05b7e91b0e4ea6a7cb364a632112a4528bfbe2617f4519e0e5ce89b072fb77f82e4d1dffde992359c6f946ddb119fd3293ae2088ba6e2043b02e774b693852ae231bd7624a0334dec76a571a2eec616a2e1fc4c2e2677e58074d620cb29caa53dd5b45d5d806f16886764c26f7ea6a0458ccdd0d467db85e2d4c9b5d108ef0c92b25fabf559028cedf41c3b365bb2f2f25dc194108f9afec9baf1d57f683ff2553dd8dc71c60131472f3392a4c301cccd2927c66ec8b0bfb3fdecc7d5fec6f3cb7d75af69058b3fbfdeedfe5f28755ddadaf8ff8069acb26a5667c9f2ac6a7d6a1a0b97486c465a8ff5a9f2c3e0d6816913f3b5673076400e9bbb6b0123b6775050147d279d3e6b4c859bc002c70f6307db8ba2c8e85b7e6916864e309061a4ac38b79c203560165e5b6df839cf4b28c27b54d5f23658e8855092637d116136254e2cad17e0529ea5bf63e57e15903547808a3c7ee0400419a0442d37f46cf1ab4da7e3a28d12296740f171543e5cb636f32c2dbb080d648fcd4d50af7891f22949066d4f06254f617b114c19951e2866150248cf4f3db7733e61266abf38f18d103854f49397379832ad480164fc7d2568391b3533dc844654f02cc2d775e4a1eb24f6852f194cfd768ea58c3021b91646aa3658c1259a5317cb8a00d96b1a9f2baeab6bd9c02f930b3aca2db045b1f91ccd1fa5b3f08b8520e6fa0b42a93ca2e18a17c7dd3c44926ec4d5de7553d3a248a556928e5ce7b6930efd05b450f6ce37d901bd58c863e68510d2b55a6c0d4cd6a4179fa4c5bcfbb4eb476903724742ef3af9f4b1e3c2e08048e83d013cb850ab6d02801332cae83119e860b5de3080c6123b11594abcb77e56863e524995b15973cfe7f41b10764fec08910badef9b18d32a174d4d99c4242b18723f4bcb2d0b418214211a505248efd7efaec0005a139b26e8f29d1a2e18b0141520d5dbd3895c567b7c8927ac7e537861cc0a3a42e9c586aba45a54fbbb275fab7987bb616fbc095e50a50c11b73c5fbe7b3cb47b75f2af8f6b5e139e7f42f1e5b3dc6d6850bfbf3af6d889da84e0ba326db2aaffc1f93ed5a6e537bab8c38bbd1d1f6665daa7e8e0889ce0427f369ac495692f5117f81e6c2dce0cc694915e258b022bd1c737696b5a1b22ca5e4f138f2fc7c617587dec73d60f55a295a7bf284f94eb6b46a4923a7af1e25eabfb5a1be3789d08652884afce8e7f5074012cbf6028d61c1c68db237cd7a3c33dcc87269006e5ce68f59405581a796bd44815c7dc34605affeec5507025c2ea5697a839d375710959b8697266cfb01fc63e6ded7fd41780d4501a1728f6a6ca7235e808822271298b7cfee39d95e068adefa7a6ce82413d7f07709ea908ea12391bc6c83d6ba10477dd0b0f73a01687330355f4dc9392d97dbeb1fecd12c151ff95adb11ea5697d90b5a452c22e70cc87cce21f3edae80328ed3e72b23b2b9cbad5866322f1c1418ac12d17f9c59a66c124b2dae65e8f660b5e50df91b81114822e92379095a1477062a3433b79ae3e05287cd3d4d1b0d2e478139074618476999fb301c17c47ccf56e7c7f76bf84512371d9cf7fc71ae5bdcbbb12fca635126f7106d11066e71df52e1633ebd0ce38e41071d182ad53cc62708548cb05062e572ba1294a23875f85f9e38734331653334ec4a9769bc61c665c387ca531a7e139beaf23cbb064dda31f717361e5be2510f8744a5217d3da9d4b64f30eae1c3044b680b354ae2d5a00991ebddc42dd0e4d518e0613f898bc45f9e13c29d4026f671af2f4c4dcfdb674a4a7b48be740ea0203bade86fa88f2c9f73110dbf9daef10003eae29692dc1c8bf98d2cd0726e6b40a710ffaee63210d842f8dbcf5e7419320d32e07aac9f568aaedcc3db546805774045603fe0e01f73f9d9a1bb554231ecf5ada967fc182dc134dca8", 0xffa}, {&(0x7f0000000680)="7d21274de4ef51c67020397be466f3", 0xf}, {&(0x7f0000001780)="8d0f96cd9a3bda681e33c38ae456e99704f1eab1c77f7af919948c4bc4a5ef46b4810b7abc60653f0be358ecdf428245e892691c24e8d5ab82203a43b34fb0bf6fb24822be2567e1f4c91dc81368e32ee4b05a8ebe1a81f145147d63cc03150bd0d7819f0786a8e6ce7c5091d48d5e98ee3af2d23a5e58b617b850", 0x7b}, {&(0x7f0000001800)="bd9f3c89dd50872d8dc6dd2068ecbd0bb32a1b32ffa1c3cf10814146fc8daceb6bc5288dec7a6fd206a96acd9494e31eba7295ff28ad2be7b9be2eafe0893a33dc37d2a54e915afc1aa8447a41a99baef0f074626052522fb7d6baeb7ab826fc89c71dbeff0de89a57e82ea600a860005a148d722c0987fc", 0x78}], 0x9, &(0x7f0000001940)=[{0x60, 0x132, 0x20, "9ed4ca034f4db84735a2ba9246def68dcdc97413b8908257cf602742c70a79b1e0d87b534185cca8f4ce96206f01df8ad3036e1acf9378e7633bfd1af5cb21ecf194e9d0c6389a1c1a51448ad557"}], 0x60}}, {{&(0x7f00000019c0)=@vsock={0x28, 0x0, 0x2711, @local}, 0x80, &(0x7f0000001b40)=[{&(0x7f00000006c0)}, {&(0x7f0000001ac0)="022e44547edda7ccf60f8fc5bdf15922fe90959d0d3bc1d846035a5e8bc6e59a37b91ec2e9f07f2d3405ba9f8ed53072c980ce1a3d0835e350386e1033fa33eb1f860e3fb7890d797bd6dce8efad97ee78265630c9bf93535968ae8ae82cd8a3e105b6f9fcf61f434dd07cc72386524f", 0x70}], 0x2, &(0x7f0000005d40)}}, {{&(0x7f0000001e00)=@ethernet={0x306, @broadcast}, 0x80, 0x0, 0x0, &(0x7f00000020c0)=[{0x20, 0xb63de46b78acde20, 0xdc, "df2ebee2df34649acf556267b87cac"}, {0x40, 0x119, 0x7, "c1801b7ffd67e5c13c4206a5f4125243b015bff28f154e1b163e373fc5f0025b2c4f846754f7829ac4"}], 0x60}}, {{&(0x7f0000002280)=@nl=@unspec, 0x80, &(0x7f00000024c0)=[{0x0}, {&(0x7f00000023c0)="223edec0e8c746521e12cc22dc00ca5774f8df375650e93772af7ac349fc42ace0e18e60dbacd809198a1db0a1c0c93c4103e8317afd38c9c2c2aa2fc96e6364915a54b1359bd935c41b30bea53c28f49ed50ced3f0d3a44be91f8c5245a0835bec4c9feae6560dd02c01cddbe69bb4c483bcc925a66a4fc6ac6e7a2a1b5e42e31e8a1e75606427ad3a3e86b5b4f5346969f066f6e95bcb351b27de0ddfdeab68dd40b548cd5c387ef3401a08fa67309bf2da4c9f0a558619ad4a02cb8ec78b52700d30f2fd673b9088c878a85e22e76a9ea66b36624f4", 0xd7}], 0x2, &(0x7f0000002500)=[{0xf10, 0x10a, 0x0, "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"}, {0x88, 0xe5eb120ccc36faeb, 0xfff, "fe46bc6e7a8d48d2b4e8d609242370dc7fb543f6c3def6d374593035d46e1d57dc9dd4bf907820f565062f718f57346a0d186309361d6c82bf8bad512c0c9ac4c3446c927c10b07793533a87f22a11b9a66f920163108234227ade943a32efcbdf0daf96cceb6c42576fe141877d80e742ee"}], 0xf98}}, {{&(0x7f0000003600)=@l2={0x1f, 0x7c, @none, 0x9}, 0x80, &(0x7f0000004840)=[{&(0x7f0000004780)="e1f7da057700a43e65f6fb025b453c270ad985bbf8ea98d72c05f26cc7b40f773edfd3b6448beacc37a0556ccdf5bda7ebfc492e4a7f7fe6a1f3796f", 0x3c}], 0x1, &(0x7f0000004880)=[{0x60, 0x10e, 0x9, "4b8faf01af983e290a7f1282936132ea4dcfb6b1f80f77f215ad03c98adf98b0ef7dbc0bfc35e82db4991bc8f9b7d8937310b2a424b139260b5187fc15a0ba1b155bcf4d9280bfd50a1f"}, {0x18, 0x110, 0x0, "b24029"}, {0x30, 0x115, 0x0, "72b87bce7b86c5e00cf60fcba712e74c1fdc71d9a502dd79f69e"}, {0xb8, 0x113, 0xbd, "b0a03bd65677849fd49663fff31c9dbadfb1f147256702f7ab1719d376f16fbc8e4e499613bbbfca11a33599ffb980abc568cc9f119cbd1ce1273974688f18bb6521adaa90fbf333c68429b33518da7a2412cf119ada68eca430700869a5148d952eaac85d4ddc1fb804937d1e8d3dcf7e5ac0ed67f5775c8877c28f1afad96939b8650f07cdbef690b4a80f76a28814c9a4ee7aead25cacd1bbad85a68ca671804236cfa432"}], 0x160}}, {{0x0, 0x0, &(0x7f0000005ac0)=[{&(0x7f0000005a80)="a92dea4a7fccafe8f9a82492", 0xc}], 0x1, &(0x7f0000005b00)=[{0x78, 0x10a, 0x0, "78cbf5e6ecfc418a0b988e1e3aa3b9edf12fb7bef8161f80c4b03d202ecb2e68b1275e5d5dad42efdacb5e864a6362a2ad2985bab8fe3d9e287804f0cd96a3391fe249476d4702e0b611d65fde52acf850c91863f2d6dacef863e2e8a232de10235c94acc035"}, {0x20, 0x88, 0x7fff, "ca4d6c7c1711602e49d07c33ecef2afd"}], 0x98}}], 0x6, 0x2000005c) [ 247.567546][ T9339] kvm: pic: level sensitive irq not supported [ 247.569327][ T9377] Process accounting resumed [ 247.571067][ T9339] kvm: pic: non byte read [ 247.613137][ T9339] kvm: pic: level sensitive irq not supported [ 247.615959][ T9339] kvm: pic: non byte read [ 247.629902][ T9374] Process accounting resumed [ 247.671456][ T9339] kvm: pic: level sensitive irq not supported [ 247.675474][ T9339] kvm: pic: non byte read [ 247.706622][ T9339] kvm: pic: level sensitive irq not supported [ 247.715918][ T9339] kvm: pic: non byte read [ 247.722188][ T9379] Process accounting resumed [ 247.731419][ T9339] kvm: pic: level sensitive irq not supported [ 247.733115][ T9339] kvm: pic: non byte read [ 247.881650][ T9339] kvm: pic: level sensitive irq not supported [ 247.882059][ T9339] kvm: pic: non byte read [ 247.894306][ T9339] kvm: pic: level sensitive irq not supported [ 247.894372][ T9339] kvm: pic: non byte read [ 247.906779][ T9339] kvm: pic: level sensitive irq not supported [ 247.906846][ T9339] kvm: pic: non byte read [ 247.918670][ T9339] kvm: pic: level sensitive irq not supported [ 247.918736][ T9339] kvm: pic: non byte read [ 247.940502][ T9339] kvm: pic: level sensitive irq not supported [ 247.940574][ T9339] kvm: pic: non byte read 08:53:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="30000000d6cc93"], 0x30}}, 0x0) 08:53:05 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x60000000, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff03004029028477fbac14140ee9", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) 08:53:05 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 08:53:05 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000380)={0x7fff, 0x1c, "4a231a811f05641f43f76f903f586ff0ddaa774593ccb63cad02a5fc"}) 08:53:05 executing program 5: add_key$user(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 08:53:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@updsa={0xf0, 0x1a, 0xc23, 0x0, 0x0, {{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@private2}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 08:53:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000440)={0x0}}, 0x0) 08:53:05 executing program 3: io_uring_setup(0x9e3, &(0x7f0000004b40)) 08:53:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000b40), 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) 08:53:05 executing program 5: socket(0x11, 0xa, 0x3) 08:53:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x3) 08:53:05 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:53:05 executing program 3: syz_open_dev$usbfs(&(0x7f0000000140), 0x0, 0x0) 08:53:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x6, 0x3, &(0x7f0000000040)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@ipv4={'\x00', '\xff\xff', @empty}}, 0x0, @in=@empty}}, 0xe8) 08:53:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c) 08:53:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000162, 0x0, 0x0) 08:53:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 08:53:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891e, &(0x7f0000000280)={'sit0\x00', 0x0}) 08:53:07 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000840)={0x0, 0x0, 0x0}) 08:53:07 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, 0x0) 08:53:07 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xffffffff00000000]}, 0x8}) 08:53:07 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x8, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x120, 0x268, 0xffffffff, 0x378, 0x378, 0x468, 0x468, 0xffffffff, 0x468, 0x468, 0x5, 0x0, {[{{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@frag={{0x30}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@dev, @ipv6=@mcast1, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@mh={{0x28}, {"e144"}}, @common=@srh={{0x30}, {0xc, 0x9, 0x2, 0x9e, 0x1000}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4=@private, @port, @gre_key}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "d703"}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x70, {0x9}}}}, {{@ipv6={@remote, @mcast2, [], [], 'veth1_to_batadv\x00', 'veth1_macvtap\x00', {0xff}, {0xff}, 0x21}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv4=@multicast2, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 08:53:07 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x27df, 0x4) socket$inet6(0xa, 0x0, 0x7f) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xff00, 0x0) 08:53:07 executing program 5: syz_open_dev$loop(&(0x7f0000000280), 0xffffffffffffffff, 0x2c8601) 08:53:07 executing program 1: socketpair(0x21, 0x0, 0x0, &(0x7f00000002c0)) [ 250.874622][ T9455] x_tables: duplicate underflow at hook 1 08:53:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @local, {[@noop]}}}}}) 08:53:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x10000, 0x3b) 08:53:07 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x5501, 0x0) [ 250.954438][ T9462] x_tables: duplicate underflow at hook 1 08:53:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000006c0)={'tunl0\x00', 0x0}) 08:53:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0xfffffffd, 0x4) 08:53:08 executing program 5: r0 = syz_open_dev$vivid(&(0x7f00000006c0), 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000740)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ac14053c"}, 0x0, 0x0, @planes=0x0}) 08:53:08 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000800)=@v2={0x0, 0x0, 0x0, 0x0, 0x3c, "258195cfef965d4ac1ae09390fd9bf5148cb46e658b314d498d9912b4d19a621749210f346c67f6ccb300ac9ed20a9128d862122644f269f79c7f0a2"}, 0x45, 0x0) 08:53:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)={&(0x7f0000003640)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0x8}]}, 0x20}}, 0x0) 08:53:08 executing program 1: syz_mount_image$ntfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='errors=continue,nls=cp1255,uid']) [ 251.823752][ T9491] ntfs: (device loop1): parse_options(): The uid option requires an argument. 08:53:08 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x40045565, 0x4004c) 08:53:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae42, &(0x7f0000000040)={0x80ffff}) 08:53:08 executing program 5: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x2080) 08:53:08 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000780), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r0, 0xb0d, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) 08:53:08 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEV(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x14, r0, 0x23, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) [ 251.891939][ T9496] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 251.975170][ T9500] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 08:53:08 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)=@e={0xff, 0x3}) 08:53:08 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r1) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r2, 0x101, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) 08:53:08 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000080)) 08:53:08 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0}, 0x0) 08:53:09 executing program 1: syz_mount_image$pvfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x802000, &(0x7f0000000140)) 08:53:09 executing program 0: syz_mount_image$udf(&(0x7f0000001640), &(0x7f0000001680)='./file0\x00', 0x0, 0x0, &(0x7f0000004380), 0x0, &(0x7f00000043c0)={[{@iocharset={'iocharset', 0x3d, 'cp862'}, 0x3a}]}) 08:53:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f00000000c0)) dup2(r0, r1) 08:53:09 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x82080, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) 08:53:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000000)={0x4}) ioctl$KVM_CREATE_VCPU(r1, 0xc00caee0, 0x20000000) 08:53:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_delrule={0x1c, 0x21, 0xe4f0b2695a480c53}, 0x1c}}, 0x0) 08:53:09 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc2}, &(0x7f0000000480)={0x0, "b0126127bf8f4af77a532c4597fb4d91321d98cd7ad0081f82f3bd56315233d2fcdf60f23c4598c8ecb269ae4fd2d5c08bc8886ee67231c190ca78d35187eeb2"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x2}, 0x0) 08:53:09 executing program 4: bpf$OBJ_GET_PROG(0xe, &(0x7f00000000c0)={0x0, 0x4}, 0x10) 08:53:09 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000003800), 0x800, 0x0) 08:53:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000000040)=0x10000, 0x3b) 08:53:09 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000001580)='./file0\x00', &(0x7f00000015c0), 0x0, &(0x7f0000001600)={[{@mode={'mode', 0x3d, 0xffffffff}}]}) 08:53:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x894c, 0x0) 08:53:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000002c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 08:53:09 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, &(0x7f0000000180)) 08:53:09 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556d, 0x0) 08:53:09 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x800007d, 0x2000000000) 08:53:09 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "afeb93d8"}}) 08:53:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'gre0\x00', 0x0}) libbpf: failed to find valid kernel BTF libbpf: Error loading vmlinux BTF: -3 libbpf: failed to load object 'iterators_bpf' libbpf: failed to load BPF skeleton 'iterators_bpf': -3 Failed load could be due to wrong endianness 08:53:09 executing program 0: bpf$OBJ_GET_PROG(0x9, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 08:53:09 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0xc0641) r1 = syz_open_dev$mouse(&(0x7f0000001040), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 08:53:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@RTM_GETMDB={0x18, 0x56, 0x1}, 0x18}}, 0x0) 08:53:09 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x800007d, 0x2000000000) 08:53:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @ib_path={0x0, r1, 0x1, 0x223}}, 0x20) 08:53:09 executing program 2: socketpair(0x2b, 0x1, 0x7ff, &(0x7f0000000000)) 08:53:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 08:53:10 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8904, &(0x7f0000000040)={'batadv_slave_1\x00'}) 08:53:10 executing program 4: syz_mount_image$gfs2(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000740)={[{@upgrade}, {@meta}, {@loccookie}, {@data_ordered}, {@noacl}]}) 08:53:10 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8980, &(0x7f0000000040)={'batadv_slave_1\x00'}) 08:53:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000340)={0x79}) 08:53:10 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_default\x00') 08:53:10 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5460, 0x0) 08:53:10 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8916, &(0x7f0000000040)={'batadv_slave_1\x00'}) [ 253.518546][ T9600] gfs2: not a GFS2 filesystem 08:53:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x8010aebb, &(0x7f0000000040)) [ 253.578180][ T9600] gfs2: not a GFS2 filesystem 08:53:10 executing program 4: syz_mount_image$ntfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='errors=continue,nls=c']) 08:53:10 executing program 1: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@nobarrier}]}) 08:53:10 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) 08:53:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0xae60, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4008ae61, &(0x7f0000000040)) 08:53:10 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5450, 0x0) 08:53:10 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 08:53:10 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, 0x0) [ 253.918375][ T9635] ntfs: (device loop4): parse_options(): NLS character set c not found. [ 253.941210][ T9645] gfs2: not a GFS2 filesystem 08:53:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0x4020ae46, 0x20000000) [ 254.041031][ T9645] gfs2: not a GFS2 filesystem [ 254.060734][ T9635] ntfs: (device loop4): parse_options(): NLS character set c not found. 08:53:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:53:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x405c5503, 0x0) 08:53:10 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/cpuinfo\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) [ 254.152003][ T9670] block nbd5: not configured, cannot reconfigure 08:53:11 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000080)=0x6564, 0x389a) 08:53:11 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890c, 0x0) 08:53:11 executing program 1: syz_mount_image$udf(&(0x7f00000008c0), &(0x7f0000005fc0)='./file0\x00', 0x0, 0x0, &(0x7f0000006200), 0x0, &(0x7f00000082c0)={[{@umask}, {@dmode}, {@gid}]}) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:53:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:53:11 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000680)='rxrpc\x00', 0x0, &(0x7f00000007c0)="3bef59952bb6660227032faf43796e3a6b83bac729ec2605ed6b78b876", 0x1d, r1) 08:53:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @dev}, @phonet, @isdn={0x22, 0x0, 0x0, 0x0, 0x2}}) 08:53:11 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xfffffffffffffffd, 0x1e3341) write$evdev(r0, &(0x7f0000000080)=[{}], 0x8800000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f00000000c0)={0x4, 0xff, 0x81, 0x3, 0xb, 0x7}) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r3, 0xd}}, 0x10) 08:53:11 executing program 4: syz_mount_image$jfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0xffff}], 0x0, &(0x7f00000001c0)={[{@uid={'uid', 0x3d, 0xee00}}, {@resize}, {}]}) [ 254.489320][ T9699] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 254.497342][ T9699] UDF-fs: Scanning with blocksize 512 failed [ 254.556840][ T9699] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 254.564312][ T9699] UDF-fs: Scanning with blocksize 1024 failed 08:53:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0xae60, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4020ae76, &(0x7f0000000040)={0x80ffff}) 08:53:11 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/meminfo\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x800007d, 0x2000000000) 08:53:11 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/timer\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x20, 0x389a) [ 254.660145][ T9699] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 254.667685][ T9699] UDF-fs: Scanning with blocksize 2048 failed [ 254.676379][ T9713] loop4: detected capacity change from 0 to 255 [ 254.694374][ T9713] resize option for remount only [ 254.723036][ T9699] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 254.730591][ T9699] UDF-fs: Scanning with blocksize 4096 failed [ 254.774180][ T9713] loop4: detected capacity change from 0 to 255 [ 254.796331][ T9713] resize option for remount only 08:53:11 executing program 4: process_vm_writev(0x0, &(0x7f0000001a40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 08:53:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r1) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r2, 0x101, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x2c}}, 0x0) 08:53:11 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x34, 0x0, &(0x7f0000000040)=[@increfs_done, @release, @enter_looper, @acquire={0x40046305, 0x3}, @dead_binder_done], 0x1, 0x0, &(0x7f0000000080)="04"}) 08:53:11 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x800007d, 0x2000000000) 08:53:11 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x8]) 08:53:11 executing program 4: chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 08:53:11 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @xdp, @nl, @rc={0x1f, @none}}) [ 255.358811][ T9755] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 255.418637][ T1191] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.425004][ T1191] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.465656][ T9755] overlayfs: 'file0' not a directory [ 255.487693][ T9759] overlayfs: filesystem on './bus' not supported as upperdir 08:53:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000740)=ANY=[@ANYBLOB="94000000010403"], 0x94}}, 0x0) 08:53:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000300)={0x50, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}]}, 0x50}}, 0x0) 08:53:12 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = open(&(0x7f0000000040)='./file0\x00', 0x5841, 0x0) unlink(&(0x7f0000000000)='./file0\x00') write$binfmt_script(r1, 0x0, 0xb5) 08:53:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x21, 0x3, @buffer={0x0, 0x5d, &(0x7f0000000040)=""/93}, &(0x7f00000000c0)="a3b0052020a29c89d8b6f234c1af8e6bcb7482ee3029706d25b8a7b450718d7d46", &(0x7f0000000180)=""/12, 0x8000, 0x10024, 0x0, 0x0}) 08:53:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f00000002c0)) 08:53:12 executing program 4: r0 = getpid() kcmp(0x0, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 08:53:12 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x5d, &(0x7f0000000040)=""/93}, &(0x7f00000000c0)="a3b0052020a2", 0x0, 0x0, 0x0, 0x0, 0x0}) 08:53:12 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f00000057c0)={0x2020}, 0xffffffffffffffb4) [ 255.747929][ T9774] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.5'. 08:53:12 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xf8) 08:53:12 executing program 2: r0 = socket(0xa, 0x1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@abs, 0x6e) 08:53:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x236, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 08:53:12 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2200, 0x0) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, 0x0) 08:53:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x20) 08:53:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x3, 0x0, &(0x7f0000000400)) 08:53:12 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)) 08:53:12 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x84, 0x5, 0x0, 0x0) 08:53:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x8}, 0x40) 08:53:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1b, 0x0, &(0x7f0000000400)) 08:53:12 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) fallocate(r0, 0x4, 0x0, 0x7) 08:53:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 08:53:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x10001}, 0x8) 08:53:13 executing program 2: syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x80) 08:53:13 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f0000000080)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 08:53:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xd, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x200000}, 0x40) 08:53:13 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x101402) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) 08:53:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, 0x0, &(0x7f0000000400)) 08:53:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 08:53:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0), &(0x7f00000001c0)=0x8) 08:53:13 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x8, 0x0, 0x0) [ 256.568633][ T9818] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 08:53:13 executing program 0: sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0xb0, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5}}]}, 0xb0}}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000100)={0x23, ""/35}) 08:53:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @private0}}}, 0x90) 08:53:13 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="a3b0052020a2", 0x0, 0x0, 0x0, 0x0, 0x0}) 08:53:13 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4713d5639b2c9ec, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:53:13 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) 08:53:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x6f, 0x0, &(0x7f0000000400)) 08:53:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 08:53:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 256.824423][ T9837] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 08:53:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1c, 0x0, &(0x7f0000000400)) 08:53:13 executing program 5: syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x840) 08:53:13 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000100)) 08:53:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x72, 0x0, &(0x7f0000000400)) 08:53:13 executing program 1: socket$inet(0x2, 0x0, 0xb1e7) 08:53:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001440), 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 08:53:13 executing program 0: bpf$BPF_GET_BTF_INFO(0x3, 0x0, 0x0) 08:53:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000240)="0faa0f09dfdd0f01df0f015eb4ba4000b89325ef67660f693c6d0e000000baf80c66b8869f4f8666efbafc0cecbaf80c66b8254aa08766efbafc0cb000ee0f820000", 0x42}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:53:13 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8940, 0x0) 08:53:13 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) 08:53:14 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f0000000080)) 08:53:14 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:53:14 executing program 0: syz_mount_image$f2fs(&(0x7f0000002800), &(0x7f0000002840)='./file0\x00', 0x0, 0x0, 0x0, 0xb2baae3aaf2d3551, &(0x7f0000002ac0)) 08:53:14 executing program 4: syz_mount_image$qnx4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500), &(0x7f0000000540)=@v2={0x3}, 0x9, 0x0) 08:53:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 08:53:14 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "14951c3b"}}) 08:53:14 executing program 0: process_madvise(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 08:53:14 executing program 5: sendto$unix(0xffffffffffffffff, &(0x7f0000000000)="20be3dfc4fc37180626df7d4ce8f4ed3749286405d8a7688498452e93f43c8aa333c92c1c571a730cec1dd9bd52c47e6c9275ada17b8920153db201cbc13eaeb43b18bda774ed00e886ba4ceb36257dee13ba98d7f1b5a4fa3e73d7330a0a85e8c3d1921afe16397b046c2c7a1f14bc9823df0f06449dc41bcfbaaef76ddb375f72183cb96080b60fc5a27", 0x8b, 0x850, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x4000) mount$9p_virtio(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x4, &(0x7f0000000240)={'trans=virtio,', {[{@cache_fscache}], [{@fsname={'fsname', 0x3d, ':^\xfb'}}, {@uid_gt}, {@uid_eq={'uid', 0x3d, 0xee01}}]}}) recvmsg(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000340)=""/136, 0x88}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, &(0x7f0000001440)=""/58, 0x3a}, 0x0) syz_mount_image$qnx4(&(0x7f00000014c0), 0x0, 0x2, 0x3, &(0x7f0000001740)=[{0x0, 0x0, 0x7}, {&(0x7f0000001600)="0f0957b3642456a64a16cecfbf6d0d98c08a16f78507f846b13afa61a3bcd317cd1a101e201d24c3bf27ff156639b05c5c76df2db06d72449642b50d6203ce4109a46ec1bb5fc855b578b4b9e7b665a672bb4a7ae3768888b594707c832fcfeaf09d13071335f75bb8ad9434f39c6ee456ae55639680e33eff6de25fba060376db10faaaa04e175b5436", 0x8a, 0x603}, {&(0x7f00000016c0), 0x0, 0x7}], 0x804000, &(0x7f00000017c0)={[{'cache=fscache'}, {'fsname'}, {'trans=virtio,'}, {'%'}, {'syz\x00'}, {',[*](:[[+['}], [{@euid_gt}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x0, 0x0, 0x37, 0x31, 0x35, 0x66, 0x61], 0x2d, [0x0, 0x34, 0x65, 0x35], 0x2d, [0x63, 0x31, 0x34], 0x2d, [0x32, 0x35, 0x36], 0x2d, [0x33, 0x32, 0x0, 0x65, 0x35, 0x0, 0x0, 0x63]}}}]}) openat2(0xffffffffffffffff, &(0x7f0000001840)='./file0\x00', &(0x7f0000001880)={0x0, 0x20, 0x1}, 0x18) write$vga_arbiter(0xffffffffffffffff, 0x0, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff6000/0x9000)=nil, 0x9000, 0x0, 0x80010, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x238b, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000001a80), &(0x7f0000001ac0)=0x0) r2 = epoll_create(0x779d) r3 = socket$inet6(0xa, 0x3, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000001b40)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x3, 0x0, r2, &(0x7f0000001b00)={0x3}, r3, 0x3, 0x0, 0x1}, 0x5dd) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001b80), 0x18d443, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001d80), 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000001f00)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001f80)={0x40, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x20}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x40}, 0x1, 0x0, 0x0, 0x41}, 0x80) 08:53:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10001, 0x0) 08:53:14 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg$rds(r0, &(0x7f0000001640)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x40) 08:53:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000280)=""/213, 0x36, 0xd5, 0x1}, 0x20) 08:53:14 executing program 1: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) socket(0x0, 0x800, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000440)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) [ 257.719947][ T9891] loop5: detected capacity change from 0 to 6 08:53:14 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, 0x0) 08:53:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x1, "1a"}, &(0x7f0000000080)=0x9) 08:53:14 executing program 2: openat2(0xffffffffffffffff, 0x0, &(0x7f0000001940)={0x0, 0x0, 0x8}, 0x18) 08:53:14 executing program 3: syz_mount_image$exfat(&(0x7f0000002880), &(0x7f00000028c0)='./file1\x00', 0x0, 0x0, &(0x7f0000002940), 0x0, &(0x7f0000002980)) [ 257.972116][ T9908] loop5: detected capacity change from 0 to 6 08:53:14 executing program 0: r0 = socket(0x1d, 0x3, 0x1) sendmsg$nl_xfrm(r0, &(0x7f0000002280)={&(0x7f00000021c0), 0xc, &(0x7f0000002240)={0x0}}, 0x0) 08:53:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0xef) ioctl$BTRFS_IOC_START_SYNC(r0, 0x89e0, 0x0) 08:53:14 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000280)={'wpan0\x00'}) 08:53:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x10}]}, 0x1c}}, 0x0) 08:53:14 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bb3c2029"}, 0x0, 0x0, @fd}) [ 258.158159][ T9931] exFAT-fs (loop3): invalid boot record signature [ 258.165026][ T9931] exFAT-fs (loop3): failed to read boot sector [ 258.171574][ T9931] exFAT-fs (loop3): failed to recognize exfat type 08:53:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:53:15 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f00000000c0)=@generic={0x0, 0x0, 0x0, "7311ab7a"}) 08:53:15 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_crypto(0x10, 0x3, 0x15) syz_io_uring_setup(0x7d63, &(0x7f00000004c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 08:53:15 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg$rds(r0, &(0x7f0000001640)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000014c0)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/123, 0x7b}], 0x1, 0xfdffffff}}], 0x48}, 0x0) [ 258.297359][ T9931] exFAT-fs (loop3): invalid boot record signature [ 258.304227][ T9931] exFAT-fs (loop3): failed to read boot sector [ 258.310936][ T9931] exFAT-fs (loop3): failed to recognize exfat type 08:53:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x202000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, 0x0) 08:53:15 executing program 4: r0 = socket$inet(0x2, 0x3, 0xef) ioctl$BTRFS_IOC_START_SYNC(r0, 0x541b, 0x0) 08:53:15 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2e0, 0xffffffff, 0xf0, 0x0, 0x188, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ah={{0x30}}, @common=@icmp={{0x28}, {0x0, "816e"}}]}, @REJECT={0x28}}, {{@ip={@empty, @remote, 0x0, 0x0, 'vlan0\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "83ba"}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) 08:53:15 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) 08:53:15 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000000)=@conn_svc_rsp={0x0, 0x0, 0xa, "81fe229a", {0x3, 0x0, 0x0, 0xf8, 0x0, 0x0, 0xff}}) 08:53:15 executing program 5: write$input_event(0xffffffffffffffff, 0x0, 0x0) 08:53:15 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:53:15 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x4) fallocate(r0, 0x0, 0x0, 0x400001) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x13, r0, 0x0) [ 258.708424][ T9975] x_tables: duplicate underflow at hook 2 08:53:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000280)=""/213, 0x2e, 0xd5, 0x1}, 0x20) [ 258.806347][ T8292] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 258.996377][ T20] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 259.397678][ T8292] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 259.407303][ T8292] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.415314][ T8292] usb 2-1: Product: syz [ 259.419693][ T8292] usb 2-1: Manufacturer: syz [ 259.424307][ T8292] usb 2-1: SerialNumber: syz [ 259.479730][ T8292] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 259.546363][ T20] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 259.555656][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.563844][ T20] usb 1-1: Product: syz [ 259.568215][ T20] usb 1-1: Manufacturer: syz [ 259.572829][ T20] usb 1-1: SerialNumber: syz [ 259.638995][ T20] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 260.216359][ T8443] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 260.316155][ T8292] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 260.696886][ T8410] usb 2-1: USB disconnect, device number 2 [ 260.753443][ T20] usb 1-1: USB disconnect, device number 2 [ 261.256574][ T8443] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 261.263995][ T8443] ath9k_htc: Failed to initialize the device [ 261.271740][ T8410] usb 2-1: ath9k_htc: USB layer deinitialized [ 261.346419][ T8292] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 261.353424][ T8292] ath9k_htc: Failed to initialize the device [ 261.403481][ T20] usb 1-1: ath9k_htc: USB layer deinitialized [ 261.706550][ T8410] usb 2-1: new high-speed USB device number 3 using dummy_hcd 08:53:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @private=0xa010100}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x44}}, 0x0) 08:53:18 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000100), 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5a625ecf"}, 0x0, 0x0, @userptr}) 08:53:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x4}) 08:53:18 executing program 3: syz_mount_image$minix(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000000200)="aad51b2f81d956c7a70008", 0xb}, {&(0x7f0000000240)="fa", 0x1}], 0x810020, &(0x7f0000000480)) clock_gettime(0x0, 0x0) 08:53:18 executing program 4: socket$inet(0x2, 0xa, 0x0) pselect6(0x40, &(0x7f0000000240)={0x9}, 0x0, 0x0, 0x0, 0x0) [ 261.775801][ T20] usb 1-1: new high-speed USB device number 3 using dummy_hcd 08:53:18 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8912, &(0x7f0000000040)) 08:53:18 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)) 08:53:18 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x2000, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 08:53:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x3, @link_local, 'virt_wifi0\x00'}}, 0x1e) 08:53:18 executing program 1: r0 = socket(0x1d, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000000080)) 08:53:18 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000580)=0x7, 0x4) 08:53:18 executing program 0: syz_mount_image$hfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000000240)) [ 262.227805][ T20] usb 1-1: device not accepting address 3, error -71 [ 262.228424][T10069] RDS: rds_bind could not find a transport for ::ffff:172.30.0.5, load rds_tcp or rds_rdma? 08:53:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/b2c2_flexcop', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008ae09, 0x20000000) 08:53:19 executing program 5: pipe2(&(0x7f0000008200), 0x80800) 08:53:19 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x8001, 0x0) write$hidraw(r0, &(0x7f0000000040)="bc", 0x1) 08:53:19 executing program 2: syz_usb_connect(0x0, 0x92, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0xfd, 0x55, 0xed, 0x8, 0x12d1, 0x1420, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf1, 0x0, 0x4, 0xa2, 0x38, 0x11, 0x0, [@uac_control={{}, [@extension_unit={0xb, 0x24, 0x8, 0x0, 0x0, 0x0, "f4aae25c"}]}], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}, {{0x9, 0x5, 0x1, 0x0, 0x3ff, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x2, 0x25, 0xbf, 0x98, 0x0, [], [{{0x9, 0x5, 0xc, 0x0, 0x40}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) 08:53:19 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000000)=@conn_svc_rsp={0x0, 0x0, 0xa, "81fe229a", {0x3, 0x104, 0x0, 0xf8, 0x7, 0x20, 0xff}}) 08:53:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x0, 0x0, 0xffffa027, 0x0, 0x1}, 0x40) 08:53:19 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:53:19 executing program 5: syz_mount_image$ufs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f00000006c0)={[], [{@seclabel}]}) 08:53:19 executing program 4: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000380)={0x0, &(0x7f0000000280)=""/213, 0x0, 0xd5}, 0x20) 08:53:19 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000400)={'bridge_slave_1\x00', @ifru_map}) 08:53:19 executing program 1: perf_event_open(&(0x7f0000000740)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc01}, 0x0, 0x8, 0xffffffffffffffff, 0x8) [ 262.774895][T10099] ufs: ufs was compiled with read-only support, can't be mounted as read-write 08:53:19 executing program 4: syz_mount_image$minix(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000200)={[], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@context={'context', 0x3d, 'system_u'}}]}) [ 262.898961][T10099] ufs: ufs was compiled with read-only support, can't be mounted as read-write [ 262.925743][ T8408] usb 3-1: new high-speed USB device number 2 using dummy_hcd 08:53:19 executing program 3: syz_mount_image$minix(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x810020, 0x0) syz_mount_image$minix(&(0x7f0000000dc0), &(0x7f0000000e00)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000001140), 0x0, &(0x7f00000011c0)={[{'/dev/vcs#\x00'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) [ 262.946000][ T20] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 262.959532][T10111] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 08:53:19 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000680)={0x20, 0x0, 0x5, 0xc, 0xffff}) [ 263.054531][T10116] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. [ 263.068189][T10111] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 08:53:19 executing program 5: getresuid(&(0x7f00000002c0), &(0x7f0000000300), 0x0) [ 263.165954][ T8408] usb 3-1: Using ep0 maxpacket: 8 [ 263.290187][ T8408] usb 3-1: config 0 has an invalid interface number: 241 but max is 1 [ 263.298587][ T8408] usb 3-1: config 0 has no interface number 1 [ 263.304710][ T8408] usb 3-1: config 0 interface 241 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 263.315569][ T8408] usb 3-1: config 0 interface 241 altsetting 0 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 263.327256][ T8408] usb 3-1: config 0 interface 241 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 4 [ 263.340646][ T8408] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 263.506447][ T8408] usb 3-1: New USB device found, idVendor=12d1, idProduct=1420, bcdDevice= 0.00 [ 263.515670][ T8408] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.524272][ T8408] usb 3-1: Product: syz [ 263.528913][ T8408] usb 3-1: Manufacturer: syz [ 263.533524][ T8408] usb 3-1: SerialNumber: syz [ 263.546456][ T20] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 263.555728][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.563739][ T20] usb 1-1: Product: syz [ 263.568011][ T20] usb 1-1: Manufacturer: syz [ 263.572618][ T20] usb 1-1: SerialNumber: syz [ 263.591656][ T8408] usb 3-1: config 0 descriptor?? [ 263.628558][ T20] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 263.637249][ T8408] usb-storage 3-1:0.241: USB Mass Storage device detected [ 263.719045][ T8408] usb-storage 3-1:0.0: USB Mass Storage device detected [ 263.851506][ T8408] usb 3-1: USB disconnect, device number 2 [ 264.325983][ T8292] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 264.657187][ T8410] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 264.734599][ T8443] usb 1-1: USB disconnect, device number 4 [ 264.915290][ T8410] usb 3-1: Using ep0 maxpacket: 8 [ 265.036218][ T8410] usb 3-1: config 0 has an invalid interface number: 241 but max is 1 [ 265.044480][ T8410] usb 3-1: config 0 has no interface number 1 [ 265.050748][ T8410] usb 3-1: config 0 interface 241 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 265.062235][ T8410] usb 3-1: config 0 interface 241 altsetting 0 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 265.073808][ T8410] usb 3-1: config 0 interface 241 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 4 [ 265.086957][ T8410] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 265.256096][ T8410] usb 3-1: New USB device found, idVendor=12d1, idProduct=1420, bcdDevice= 0.00 [ 265.265830][ T8410] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.273850][ T8410] usb 3-1: Product: syz [ 265.278517][ T8410] usb 3-1: Manufacturer: syz [ 265.283146][ T8410] usb 3-1: SerialNumber: syz [ 265.300797][ T8410] usb 3-1: config 0 descriptor?? [ 265.347781][ T8410] usb-storage 3-1:0.241: USB Mass Storage device detected [ 265.416339][ T8410] usb-storage 3-1:0.0: USB Mass Storage device detected [ 265.430504][ T8292] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 265.437557][ T8292] ath9k_htc: Failed to initialize the device [ 265.467283][ T8443] usb 1-1: ath9k_htc: USB layer deinitialized 08:53:22 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f000000d740)={0x0, 0x0, &(0x7f000000d700)={&(0x7f000000d600)={0x20, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) [ 265.552446][ T7] usb 3-1: USB disconnect, device number 3 08:53:22 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @empty, 'nr0\x00'}}, 0x1e) 08:53:22 executing program 4: r0 = socket(0x29, 0x1, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x5) r1 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=@get={0xf0, 0x13, 0x100, 0x0, 0x25dfdbfc, {{'sha512\x00'}, '\x00', '\x00', 0x400, 0x1000}, [{0x8, 0x1, 0x17f3}, {0x8, 0x1, 0x8}]}, 0xf0}, 0x1, 0x0, 0x0, 0x10}, 0x20004000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) syz_io_uring_setup(0x7d63, &(0x7f00000004c0)={0x0, 0x2734, 0x0, 0x0, 0xf4, 0x0, r2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000580)) syz_io_uring_submit(r4, 0x0, &(0x7f00000005c0)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'wlan1\x00'}) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 08:53:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000080)) 08:53:22 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8941, &(0x7f0000000040)) 08:53:22 executing program 2: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x40047452, 0x0) 08:53:22 executing program 3: fanotify_mark(0xffffffffffffffff, 0x60, 0x3, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') r0 = syz_mount_image$minix(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000000200)="aad5", 0x2}, {&(0x7f0000000340)}], 0x810020, &(0x7f0000000480)={[{'\'#}'}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}]}) fchmodat(r0, &(0x7f0000000500)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000580), 0x101, 0x0) symlinkat(0x0, r1, 0x0) symlinkat(&(0x7f0000000600)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000680)='./file1\x00') ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000006c0)={0x0, "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"}) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x4, 0x0, 0xffffffffffffffff, &(0x7f0000000bc0)='./file3\x00') clock_gettime(0x7, &(0x7f0000000c40)) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000d00)='./file4\x00', 0x400) syz_mount_image$minix(&(0x7f0000000dc0), &(0x7f0000000e00)='./file0/file0\x00', 0x9, 0x1, &(0x7f0000001140)=[{&(0x7f0000000e40)="4ab7", 0x2}], 0x21040, &(0x7f00000011c0)={[{'/dev/vcs#\x00'}, {'#}//'}, {'*[/-:\xb1%^/##h/'}, {'/dev/audio#\x00'}, {':,]@,-\xda'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@uid_gt}, {@smackfshat={'smackfshat', 0x3d, '+$-'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) [ 265.895507][ T8443] usb 1-1: new high-speed USB device number 5 using dummy_hcd 08:53:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x34}}, 0x0) 08:53:22 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg$rds(r0, &(0x7f0000001640)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/123, 0x7b}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) [ 265.990254][T10207] ======================================================= [ 265.990254][T10207] WARNING: The mand mount option has been deprecated and [ 265.990254][T10207] and is ignored by this kernel. Remove the mand [ 265.990254][T10207] option from the mount to silence this warning. [ 265.990254][T10207] ======================================================= 08:53:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x34}}, 0x0) 08:53:22 executing program 0: syz_usb_connect(0x0, 0x45, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x47, 0x5, 0xaf, 0x20, 0x10cf, 0x8064, 0x30e2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x33, 0x1, 0x2, 0x2, 0x0, 0x0, [{{0x9, 0x4, 0xaa, 0x2, 0x2, 0x4f, 0x9d, 0x6c, 0x40, [], [{{0x9, 0x5, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x8, 0xb, "8b6e2573069c"}]}}, {{0x9, 0x5, 0x1, 0x0, 0x200, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x20, &(0x7f0000000180)={0x5, 0xf, 0x20, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "136fd49c5cad178cd56872812d3a931a"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x3}]}, 0x2, [{0x2, &(0x7f00000001c0)=@string={0x2}}, {0x7, &(0x7f0000000280)=@string={0x7, 0x3, "38ed3a37fd"}}]}) 08:53:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x40) 08:53:23 executing program 4: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000002b80)=[{&(0x7f00000028c0)='?', 0x1}, {&(0x7f0000002900)='A', 0x1}, {&(0x7f0000002980)="e6", 0x1}, {&(0x7f0000002a40)="fd", 0x1}], 0x0, 0x0) 08:53:23 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:53:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 08:53:23 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000780)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(r0, &(0x7f0000000340)={0x78, 0x0, r1, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) 08:53:23 executing program 3: socket(0x0, 0x0, 0x0) syz_io_uring_setup(0x7d63, &(0x7f00000004c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 08:53:23 executing program 1: timer_create(0x0, &(0x7f0000001200)={0x0, 0x0, 0x4, @thr={&(0x7f00000001c0), 0x0}}, 0x0) 08:53:23 executing program 5: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:53:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@map_val]}, &(0x7f0000000640)='GPL\x00', 0x1, 0xe4, &(0x7f0000000680)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:53:23 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() 08:53:23 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000100), 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0d05640, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ebecabbd"}}) [ 266.625771][ T8443] usb 1-1: device descriptor read/64, error -71 [ 266.903695][ T8443] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 267.165355][ T8443] usb 1-1: Using ep0 maxpacket: 32 [ 267.393878][ T8443] usb 1-1: config 2 has an invalid interface number: 170 but max is 0 [ 267.402204][ T8443] usb 1-1: config 2 has no interface number 0 [ 267.408664][ T8443] usb 1-1: config 2 interface 170 altsetting 2 endpoint 0x7 has invalid wMaxPacketSize 0 [ 267.418931][ T8443] usb 1-1: config 2 interface 170 altsetting 2 endpoint 0x1 has invalid maxpacket 512, setting to 64 [ 267.430143][ T8443] usb 1-1: config 2 interface 170 has no altsetting 0 [ 267.485647][ T8443] usb 1-1: language id specifier not provided by device, defaulting to English [ 267.605535][ T8443] usb 1-1: New USB device found, idVendor=10cf, idProduct=8064, bcdDevice=30.e2 [ 267.614616][ T8443] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.622696][ T8443] usb 1-1: Product: syz [ 267.626898][ T8443] usb 1-1: Manufacturer: 㜺 [ 267.631768][ T8443] usb 1-1: SerialNumber: syz [ 268.051957][ T8443] vmk80xx 1-1:2.170: driver 'vmk80xx' failed to auto-configure device. [ 268.117490][ T8443] usb 1-1: USB disconnect, device number 6 [ 268.735076][ T8292] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 268.975086][ T8292] usb 1-1: Using ep0 maxpacket: 32 [ 269.205093][ T8292] usb 1-1: config 2 has an invalid interface number: 170 but max is 0 [ 269.213353][ T8292] usb 1-1: config 2 has no interface number 0 [ 269.219601][ T8292] usb 1-1: config 2 interface 170 altsetting 2 endpoint 0x7 has invalid wMaxPacketSize 0 [ 269.229509][ T8292] usb 1-1: config 2 interface 170 altsetting 2 endpoint 0x1 has invalid maxpacket 512, setting to 64 [ 269.240468][ T8292] usb 1-1: config 2 interface 170 has no altsetting 0 [ 269.296010][ T8292] usb 1-1: language id specifier not provided by device, defaulting to English [ 269.435863][ T8292] usb 1-1: New USB device found, idVendor=10cf, idProduct=8064, bcdDevice=30.e2 [ 269.445030][ T8292] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.453204][ T8292] usb 1-1: Product: syz [ 269.457496][ T8292] usb 1-1: Manufacturer: 㜺 [ 269.462718][ T8292] usb 1-1: SerialNumber: syz 08:53:26 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100), 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc0d05604, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ebecabbd"}}) 08:53:26 executing program 5: r0 = socket(0x18, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2002) 08:53:26 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:53:26 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:53:26 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x41, &(0x7f00000000c0)=@generic={0x5, 0x2, 0x39, "7311ab7a", "6fb2881aff4eff0ea3aac3dbdf6bcb107499e31ecb4945ca77f857b1e29485599e054c57cedf53bb7c867eecb05532f31640639ce7d67a3349"}) 08:53:26 executing program 1: process_vm_readv(0xffffffffffffffff, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) [ 269.544477][ T8292] usb 1-1: can't set config #2, error -71 [ 269.579142][ T8292] usb 1-1: USB disconnect, device number 7 08:53:26 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x10000000) 08:53:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x71, 0x0, 0x0) 08:53:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0x20000000) 08:53:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 0x4f0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x7b8, 0x1}, 0x40) 08:53:26 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x1b, 0x5, 0x3e0, 0x2a0, 0x1f8, 0xffffffff, 0x118, 0x118, 0x348, 0x348, 0xffffffff, 0x348, 0x348, 0x5, &(0x7f0000000000), {[{{@uncond, 0x0, 0xfffffffffffffd75, 0x118, 0x0, {}, [@common=@ah={{0x30}}, @common=@inet=@udp]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@dev, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "ffff"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@local, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @empty, @private, @port, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @rand_addr, @private, @icmp_id, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xffffffffffffff9a) 08:53:26 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0xb, &(0x7f0000001e80)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:53:26 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 269.895723][ T8408] usb 3-1: new high-speed USB device number 4 using dummy_hcd 08:53:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb}, 0x40) 08:53:26 executing program 1: syz_mount_image$minix(0x0, 0x0, 0x0, 0x1, &(0x7f0000001140)=[{&(0x7f0000000f40)="8ae8969002b5953b5949a65dfbe44a5e8ef66a74b68fc0a795dbeffb0ebf8683c6c4deb66b3f103ddb65af71e1bc6d2a06dfa98aefa8e6db6b4d0addc971b9d241344caac2b286e096c1108bca071e102a3e970c838ba32590fe32092bda5f18ed339a4ef796b0195afdf87e1c606d2807c4e25fb2f36a7c6c6367807f32cdacaf62d57c7a1038c2380b2abd971ba84e16a367feac9af3efae88610c40a4c0a866d2565ecc509a09a8c97a14a3a6cb8d58bc79edff072975df0b73edf6b134e4b4", 0xc1}], 0x0, 0x0) 08:53:26 executing program 4: syz_open_dev$audion(&(0x7f00000008c0), 0x0, 0x182c0) syz_genetlink_get_family_id$batadv(&(0x7f0000000a80), 0xffffffffffffffff) [ 270.415780][ T8408] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 270.424953][ T8408] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.432959][ T8408] usb 3-1: Product: syz [ 270.437268][ T8408] usb 3-1: Manufacturer: syz [ 270.441880][ T8408] usb 3-1: SerialNumber: syz [ 270.506893][ T8408] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 271.084876][ T7] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 271.507950][ T8292] usb 3-1: USB disconnect, device number 4 [ 272.134749][ T7] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 272.141791][ T7] ath9k_htc: Failed to initialize the device [ 272.153414][ T8292] usb 3-1: ath9k_htc: USB layer deinitialized [ 272.514756][ T8292] usb 3-1: new high-speed USB device number 5 using dummy_hcd 08:53:29 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000000c0), 0x1, 0x0) write$bt_hci(r0, 0x0, 0x0) 08:53:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x65, 0x0, 0x0) 08:53:29 executing program 5: r0 = syz_usbip_server_init(0x3) write$usbip_server(r0, &(0x7f0000000000)=@ret_submit={{}, 0x0, 0x0, 0x0, 0xea, 0x0, 0x0, "", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xed0) 08:53:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 08:53:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @broadcast}}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_IFINDEX={0x8}]}, 0x38}}, 0x0) 08:53:29 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg$rds(r0, &(0x7f0000001640)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000014c0)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000140), 0x0}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/123, 0x7b}], 0x1}}], 0xa0}, 0x0) [ 272.721911][T10384] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 272.728787][T10384] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 272.737761][T10384] vhci_hcd vhci_hcd.0: Device attached 08:53:29 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x401c5820, &(0x7f00000000c0)=0x81) 08:53:29 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 08:53:29 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000003700), &(0x7f0000003740)=0x4) 08:53:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000002e00)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x5}, {0x2, 0x1}, {0x2, 0x2}], {}, [{0x8, 0x6}, {0x8, 0x1, 0xee00}, {0x8, 0x7, 0xee01}, {0x8, 0x7}, {0x8, 0x4, 0xee01}, {0x8, 0x0, 0xee00}], {0x10, 0x3}}, 0x74, 0x1) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {0x1, 0x4}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x5}, {0x2, 0x2}], {}, [{0x8, 0x6}, {0x8, 0x1, 0xee00}, {0x8, 0x5}, {0x8, 0x0, 0xee01}, {0x8, 0x7}, {0x8, 0x4}, {}, {0x8, 0x5}, {0x8, 0x0, 0xee01}]}, 0x8c, 0x1) [ 272.839763][T10388] vhci_hcd: connection closed [ 272.843639][ T8] vhci_hcd: stop threads [ 272.853533][ T8] vhci_hcd: release socket [ 272.858412][ T8] vhci_hcd: disconnect device 08:53:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0xb, 0x0, 0x0) 08:53:29 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 08:53:29 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x4020940d, 0x0) 08:53:29 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) [ 273.355702][T10384] vhci_hcd vhci_hcd.0: pdev(5) rhport(1) sockfd(3) [ 273.362267][T10384] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 273.370307][T10384] vhci_hcd vhci_hcd.0: Device attached 08:53:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1014, 0xffffffffffffffff, 0x20}, 0x40) 08:53:30 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 08:53:30 executing program 2: syz_mount_image$minix(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{'#}//'}, {',-]'}, {'\'#}'}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_gt={'fowner>', 0xee00}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_lt={'euid<', 0xee00}}]}) fanotify_mark(0xffffffffffffffff, 0x4, 0x1000, 0xffffffffffffffff, &(0x7f0000000bc0)='./file3\x00') syz_mount_image$minix(&(0x7f0000000dc0), &(0x7f0000000e00)='./file0/file0\x00', 0x9, 0x3, &(0x7f0000001140)=[{&(0x7f0000000e40)="4ab726e5e039ca66d39876605a99cbe768c817daec550f4bab4528ca9dd6213cc06f22e22b7e2870a660f3ea54830c44b77140b477edf35b09c583e5000161e6568d93156ee4617810ccad79f9824252181cf24a6b68ab98396f5d97cddd4856897819f54e9cf920991cf6274a7d93311ec1fe27ae600504f487d4dd53a7f634de31b2798abdd45bd6e05fbc294a71ba76ec29f771b615616146ad0c7132b1f81aa474bfa682d63ea7d88670df2a406ce0fcede88173e443791e85ad35a9b128be3a009f51cc0870701edd472d1065", 0xcf, 0x1}, {&(0x7f0000000f40)="8ae8969002b5953b5949a65dfbe44a5e8ef66a74b68fc0a795dbeffb0ebf8683c6c4deb66b3f103ddb65af71e1bc6d2a06dfa98aefa8e6db6b4d0addc971b9d241344caac2b286e096c1108bca071e102a3e970c838ba32590fe32092bda5f18ed339a4ef796b0195afdf87e1c606d2807c4e25fb2f36a7c6c6367807f32cdacaf62d57c7a1038c2380b2abd971ba84e16a367feac9af3efae88610c40a4c0a866d2565ecc509a09a8c97a14a3a6cb8d58bc79edff072975df0b73edf6b134e4b45158f7cf46bc5e6d2a546ba8624a64a3949ed2075f501bc6f03cb4eab2f885824eb4d261524a", 0xe7, 0x7}, {&(0x7f0000001040)="8734645190f4d026e493f2ab16ffaedcc5b4893074a3deb9afd108e0e5daa25bfb6386947bc9ded8f5e6776584a0a65ab01f867954750806dda503caa6d13c312061bb1067fc492c4efc085d20baf21f51776558cec21ad3737323144a3b5b5124a1cbe3c575891a700dc8833dc42d7f015070b5a548c1f5140e3edb9320ad1407375605ef0235e4569bbaba0edf2b0a67b90031c5b4fe095bd54bb61a8e65606c971283fa4bddd4aa04aaa1d441978470b89ac1e88fc94971142c6ff784ef6c22e8", 0xc2, 0x1}], 0x0, &(0x7f00000011c0)={[{'/dev/vcs#\x00'}, {'#}//'}, {'*[/-:\xb1%^/##h/'}, {'/dev/audio#\x00'}, {':,]@,-\xda'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@measure}, {@uid_gt}, {@smackfshat={'smackfshat', 0x3d, '+$-'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@smackfsroot={'smackfsroot', 0x3d, 'euid'}}, {@appraise_type}]}) 08:53:30 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100), r0) 08:53:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008ae05, 0x20000000) 08:53:30 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 273.394059][T10419] vhci_hcd: connection closed [ 273.396404][ T56] vhci_hcd: stop threads [ 273.405617][ T56] vhci_hcd: release socket [ 273.410054][ T56] vhci_hcd: disconnect device [ 273.572679][T10429] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 08:53:30 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000400)={'hsr0\x00', @ifru_map}) 08:53:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xea4, 0x8, 0x0, 0x1, [{0x2cc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x11}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5e4a8f6386133eff750bd8307e27300d15ce5c3313949161ff34a3d85dfd78bb"}, @WGPEER_A_ALLOWEDIPS={0x234, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}]}, {0x4f4, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x474}, @WGPEER_A_ALLOWEDIPS={0x4b4, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x24}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x57c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_ALLOWEDIPS={0x2e8, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1d}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x218, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}]}, {0xc0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xbc, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x4}]}]}, {0x4}, {0x4}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}]}]}, @WGDEVICE_A_PEERS={0xc, 0x8, 0x0, 0x1, [{0x4}, {0x4}]}]}, 0xec4}}, 0x0) 08:53:30 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x4020940d, &(0x7f00000000c0)=0x81) 08:53:30 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x348c0, 0x0) 08:53:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f0000000040)) [ 273.698622][T10440] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 08:53:30 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)) 08:53:30 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x1c9000, 0x0) 08:53:30 executing program 0: readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/225, 0xe1) fanotify_mark(0xffffffffffffffff, 0x60, 0x3, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') r0 = syz_mount_image$minix(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x1000000000000000, 0x3, &(0x7f0000000400)=[{&(0x7f0000000200)="aad51b2f81d956c7a700081969efa25714de5ae4f40288c8c02f76eaf621254178c26be6ba732b8e252f01159cd68165e8c5e6bb1c6c073a589fe239", 0x3c}, {&(0x7f0000000240)="fa032bd0843b9c5f30862b9c7f0eb157df870cbb82ed441cbc676d9e1f039ed73dc72f032973483784b9dac605aad4be960d3db040018a974b5f41c9e9b0734d6195223edba34f84a45f96788587595ba8367db02f8a147d90044af4b9d0d33eedc57270c9fb974f228a13be99b5472ef33fa4bdeaf72a222b43ee23ea8c1bab23da0481aa51d410cd5042b4d4dc671a41547927b27985949a25bc6c379f5a5b4dbebe357250270f46f09355a9e95ddbcde0642fa228c249181b33de14ea5c4b1c63eb02be", 0xc5, 0x2}, {&(0x7f0000000340)="6d540143bf8c82078642c5f8be0a8728c38983456f3d01989165a2d783ac5e9fc9fcb3a7f16fa6222c12add46a7b7754069a5f22b31e367893e56b35a50a1186a87468e96cec95554a4aacb519625d7ffaa629f58cd7d0331679b800e7e04722c2d6856f22914ef3fd9aebf9ff563489b1a2dbf71802a84ebc8b001a0bfde7b55ba319036e56bdcd912230dac5e90b70", 0x90, 0x3}], 0x810020, &(0x7f0000000480)={[{'#}//'}, {',-]'}, {'\'#}'}, {}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_gt={'fowner>', 0xee00}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_lt={'euid<', 0xee00}}]}) fchmodat(r0, &(0x7f0000000500)='./file0\x00', 0x1a0) r1 = syz_open_dev$vcsn(&(0x7f0000000580), 0x101, 0x181000) symlinkat(&(0x7f0000000540)='./file1\x00', r1, &(0x7f00000005c0)='./file0\x00') r2 = syz_open_dev$audion(&(0x7f0000000640), 0x0, 0x10000) symlinkat(&(0x7f0000000600)='./file0\x00', r2, &(0x7f0000000680)='./file1\x00') ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000006c0)={0x1f, "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"}) r3 = openat$incfs(r2, &(0x7f0000000940)='.pending_reads\x00', 0x181000, 0x140) symlinkat(&(0x7f0000000900)='./file2\x00', r3, &(0x7f0000000980)='./file0/file0\x00') readlinkat(r0, &(0x7f00000009c0)='./file0/file0\x00', &(0x7f0000000a00)=""/112, 0x70) fanotify_mark(r3, 0x4, 0x1000, r1, &(0x7f0000000bc0)='./file3\x00') ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000c00)) clock_gettime(0x7, &(0x7f0000000c40)) linkat(r1, &(0x7f0000000cc0)='./file3\x00', r0, &(0x7f0000000d00)='./file4\x00', 0x400) syz_mount_image$minix(&(0x7f0000000dc0), &(0x7f0000000e00)='./file0/file0\x00', 0x9, 0x3, &(0x7f0000001140)=[{&(0x7f0000000e40)="4ab726e5e039ca66d39876605a99cbe768c817daec550f4bab4528ca9dd6213cc06f22e22b7e2870a660f3ea54830c44b77140b477edf35b09c583e5000161e6568d93156ee4617810ccad79f9824252181cf24a6b68ab98396f5d97cddd4856897819f54e9cf920991cf6274a7d93311ec1fe27ae600504f487d4dd53a7f634de31b2798abdd45bd6e05fbc294a71ba76ec29f771b615616146ad0c7132b1f81aa474bfa682d63ea7d88670df2a406ce0fcede88173e443791e85ad35a9b128be3a009f51cc0870701edd472d1065", 0xcf, 0x1}, {&(0x7f0000000f40)="8ae8969002b5953b5949a65dfbe44a5e8ef66a74b68fc0a795dbeffb0ebf8683c6c4deb66b3f103ddb65af71e1bc6d2a06dfa98aefa8e6db6b4d0addc971b9d241344caac2b286e096c1108bca071e102a3e970c838ba32590fe32092bda5f18ed339a4ef796b0195afdf87e1c606d2807c4e25fb2f36a7c6c6367807f32cdacaf62d57c7a1038c2380b2abd971ba84e16a367feac9af3efae88610c40a4c0a866d2565ecc509a09a8c97a14a3a6cb8d58bc79edff072975df0b73edf6b134e4b45158f7cf46bc5e6d2a546ba8624a64a3949ed2075f501bc6f03cb4eab2f885824eb4d261524a", 0xe7, 0x7}, {&(0x7f0000001040)="8734645190f4d026e493f2ab16ffaedcc5b4893074a3deb9afd108e0e5daa25bfb6386947bc9ded8f5e6776584a0a65ab01f867954750806dda503caa6d13c312061bb1067fc492c4efc085d20baf21f51776558cec21ad3737323144a3b5b5124a1cbe3c575891a700dc8833dc42d7f015070b5a548c1f5140e3edb9320ad1407375605ef0235e4569bbaba0edf2b0a67b90031c5b4fe095bd54bb61a8e65606c971283fa4bddd4aa04aaa1d441978470b89ac1e88fc94971142c6ff784ef6c22e8", 0xc2, 0x1}], 0x21040, &(0x7f00000011c0)={[{'/dev/vcs#\x00'}, {'#}//'}, {'*[/-:\xb1%^/##h/'}, {'/dev/audio#\x00'}, {':,]@,-\xda'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@measure}, {@uid_gt}, {@smackfshat={'smackfshat', 0x3d, '+$-'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@smackfsroot={'smackfsroot', 0x3d, 'euid'}}, {@appraise_type}]}) 08:53:30 executing program 5: readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/225, 0xe1) fanotify_mark(0xffffffffffffffff, 0x60, 0x3, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') r0 = syz_mount_image$minix(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x1000000000000000, 0x3, &(0x7f0000000400)=[{&(0x7f0000000200)="aad51b2f81d956c7a700081969efa25714de5ae4f40288c8c02f76eaf621254178c26be6ba732b8e252f01159cd68165e8c5e6bb1c6c073a589fe239", 0x3c}, {&(0x7f0000000240)="fa032bd0843b9c5f30862b9c7f0eb157df870cbb82ed441cbc676d9e1f039ed73dc72f032973483784b9dac605aad4be960d3db040018a974b5f41c9e9b0734d6195223edba34f84a45f96788587595ba8367db02f8a147d90044af4b9d0d33eedc57270c9fb974f228a13be99b5472ef33fa4bdeaf72a222b43ee23ea8c1bab23da0481aa51d410cd5042b4d4dc671a41547927b27985949a25bc6c379f5a5b4dbebe357250270f46f09355a9e95ddbcde0642fa228c249181b33de14ea5c4b1c63eb02be", 0xc5, 0x2}, {&(0x7f0000000340)="6d540143bf8c82078642c5f8be0a8728c38983456f3d01989165a2d783ac5e9fc9fcb3a7f16fa6222c12add46a7b7754069a5f22b31e367893e56b35a50a1186a87468e96cec95554a4aacb519625d7ffaa629f58cd7d0331679b800e7e04722c2d6856f22914ef3fd9aebf9ff563489b1a2dbf71802a84ebc8b001a0bfde7b55ba319036e56bdcd912230dac5e90b70", 0x90, 0x3}], 0x810020, &(0x7f0000000480)={[{'#}//'}, {',-]'}, {'\'#}'}, {}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_lt={'euid<', 0xee00}}]}) fchmodat(r0, &(0x7f0000000500)='./file0\x00', 0x1a0) r1 = syz_open_dev$audion(&(0x7f0000000640), 0x0, 0x10000) symlinkat(&(0x7f0000000600)='./file0\x00', r1, &(0x7f0000000680)='./file1\x00') r2 = openat$incfs(r1, &(0x7f0000000940)='.pending_reads\x00', 0x181000, 0x0) fanotify_mark(r2, 0x4, 0x1000, 0xffffffffffffffff, &(0x7f0000000bc0)='./file3\x00') clock_gettime(0x7, &(0x7f0000000c40)) syz_mount_image$minix(&(0x7f0000000dc0), &(0x7f0000000e00)='./file0/file0\x00', 0x9, 0x3, &(0x7f0000001140)=[{&(0x7f0000000e40)="4ab726e5e039ca66d39876605a99cbe768c817daec550f4bab4528ca9dd6213cc06f22e22b7e2870a660f3ea54830c44b77140b477edf35b09c583e5000161e6568d93156ee4617810ccad79f9824252181cf24a6b68ab98396f5d97cddd4856897819f54e9cf920991cf6274a7d93311ec1fe27ae600504f487d4dd53a7f634de31b2798abdd45bd6e05fbc294a71ba76ec29f771b615616146ad0c7132b1f81aa474bfa682d63ea7d88670df2a406ce0fcede88173e443791e85ad35a9b128be3a009f51cc0870701edd472d1065", 0xcf, 0x1}, {&(0x7f0000000f40)="8ae8969002b5953b5949a65dfbe44a5e8ef66a74b68fc0a795dbeffb0ebf8683c6c4deb66b3f103ddb65af71e1bc6d2a06dfa98aefa8e6db6b4d0addc971b9d241344caac2b286e096c1108bca071e102a3e970c838ba32590fe32092bda5f18ed339a4ef796b0195afdf87e1c606d2807c4e25fb2f36a7c6c6367807f32cdacaf62d57c7a1038c2380b2abd971ba84e16a367feac9af3efae88610c40a4c0a866d2565ecc509a09a8c97a14a3a6cb8d58bc79edff072975df0b73edf6b134e4b45158f7cf46bc5e6d2a546ba8624a64a3949ed2075f501bc6f03cb4eab2f885824eb4d261524a", 0xe7, 0x7}, {&(0x7f0000001040)="8734645190f4d026e493f2ab16ffaedcc5b4893074a3deb9afd108e0e5daa25bfb6386947bc9ded8f5e6776584a0a65ab01f867954750806dda503caa6d13c312061bb1067fc492c4efc085d20baf21f51776558cec21ad3737323144a3b5b5124a1cbe3c575891a700dc8833dc42d7f015070b5a548c1f5140e3edb9320ad1407375605ef0235e4569bbaba0edf2b0a67b90031c5b4fe095bd54bb61a8e65606c971283fa4bddd4aa04", 0xaa, 0x1}], 0x21040, &(0x7f00000011c0)={[{'/dev/vcs#\x00'}, {'*[/-:\xb1%^/##h/'}, {'/dev/audio#\x00'}, {':,]@,-\xda'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@measure}, {@smackfshat={'smackfshat', 0x3d, '+$-'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@smackfsroot={'smackfsroot', 0x3d, 'euid'}}, {@appraise_type}]}) 08:53:30 executing program 3: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000200), 0xffffffffffffffff) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/timer_list\x00', 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 08:53:30 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001640)={&(0x7f0000000000)={0xa, 0x0, @remote}, 0x20000010, 0x0}, 0x0) [ 273.988808][T10460] loop5: detected capacity change from 0 to 264192 08:53:30 executing program 1: syz_mount_image$qnx4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f0000000000)=@md0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='cifs\x00', 0x0, 0x0) 08:53:30 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f00000000c0)=@string={0x2}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4}}]}) 08:53:30 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0xc0189436, &(0x7f0000000040)) 08:53:30 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x80086601, 0x0) [ 274.141957][T10479] loop5: detected capacity change from 0 to 264192 08:53:31 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x5452, &(0x7f00000000c0)) 08:53:31 executing program 5: io_setup(0x8, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 274.280081][T10492] Malformed UNC in devname [ 274.280081][T10492] [ 274.287181][T10492] CIFS: VFS: Malformed UNC in devname 08:53:31 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0xa96962afdd979b88, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000c80), 0xffffffffffffffff) socket$nl_sock_diag(0x10, 0x3, 0x4) [ 274.330710][T10495] Malformed UNC in devname [ 274.330710][T10495] [ 274.337638][T10495] CIFS: VFS: Malformed UNC in devname 08:53:31 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmmsg$nfc_llcp(r0, 0x0, 0x0, 0x0) 08:53:31 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x10}, 0x10}}, 0x0) 08:53:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r1, 0x21, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 08:53:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x4, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 08:53:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x10, 0x0, 0x0) 08:53:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000200)={'veth1_to_batadv\x00', @ifru_map}) [ 274.554913][ T8410] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 274.824529][ T8410] usb 1-1: Using ep0 maxpacket: 8 [ 274.945389][ T8410] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 274.995300][ T8410] usb 1-1: language id specifier not provided by device, defaulting to English [ 275.145734][ T8410] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 275.154881][ T8410] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.162888][ T8410] usb 1-1: Product: syz [ 275.167236][ T8410] usb 1-1: SerialNumber: syz [ 275.422406][ T8410] usb 1-1: USB disconnect, device number 8 [ 276.224357][ T8410] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 276.474377][ T8410] usb 1-1: Using ep0 maxpacket: 8 [ 276.604549][ T8410] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 276.664545][ T8410] usb 1-1: language id specifier not provided by device, defaulting to English [ 276.784735][ T8410] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 276.793824][ T8410] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.801960][ T8410] usb 1-1: Product: syz [ 276.806211][ T8410] usb 1-1: SerialNumber: syz 08:53:33 executing program 0: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) 08:53:33 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000002000)={&(0x7f0000001f00)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001fc0)={0x0}}, 0x0) 08:53:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 277.054805][ T8292] usb 1-1: USB disconnect, device number 9 08:53:33 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x67, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x55, 0x1, 0x1, 0x40, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x7f}, [@obex={0x5}, @mbim={0xc}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x261, 0x2}}], {{0x9, 0x5, 0x82, 0x2, 0x10}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x310}, 0x2b, &(0x7f0000000180)={0x5, 0xf, 0x2b, 0x3, [@wireless={0xb}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "31c96454702cf286b3e80c586f8defed"}, @generic={0x7, 0x10, 0x2, "9a810360"}]}, 0x2, [{0x2, &(0x7f0000000240)=@string={0x2}}, {0x2, &(0x7f0000000300)=@string={0x2}}]}) 08:53:33 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 08:53:33 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000001d00)) 08:53:34 executing program 2: syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x80) 08:53:34 executing program 3: syz_usb_connect(0x0, 0x38, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0xfd, 0x55, 0xed, 0x8, 0x12d1, 0x1420, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xa2, 0x38, 0x11, 0x0, [], [{{0x9, 0x5, 0x9, 0x62ae441a6a6d1caf, 0x0, 0x81}}, {{0x9, 0x5, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) 08:53:34 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:53:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x4, 0x7203, 0x7}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f00000002c0), &(0x7f00000000c0)}, 0x20) 08:53:34 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000900)) 08:53:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x12}, 0x40) 08:53:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x40}}, 0x0) 08:53:34 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 277.444479][ T8443] usb 2-1: new high-speed USB device number 4 using dummy_hcd 08:53:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r1, 0x21, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0x3}]}, 0x20}}, 0x0) [ 277.634538][ T8292] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 277.684499][ T8443] usb 2-1: Using ep0 maxpacket: 8 [ 277.699095][T10592] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 277.725173][T10594] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 277.881741][ T8292] usb 4-1: Using ep0 maxpacket: 8 [ 277.887759][ T8443] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 16 [ 277.897939][ T8443] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 277.958361][ T8443] usb 2-1: language id specifier not provided by device, defaulting to English [ 278.015062][ T8292] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x9 has an invalid bInterval 129, changing to 11 [ 278.026522][ T8292] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 278.036271][ T8292] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 278.084396][ T8443] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 278.093464][ T8443] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.101696][ T8443] usb 2-1: Product: syz [ 278.106060][ T8443] usb 2-1: SerialNumber: syz [ 278.136518][T10561] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 278.224227][ T8292] usb 4-1: New USB device found, idVendor=12d1, idProduct=1420, bcdDevice= 0.00 [ 278.233371][ T8292] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.241537][ T8292] usb 4-1: Product: syz [ 278.245833][ T8292] usb 4-1: Manufacturer: syz [ 278.250420][ T8292] usb 4-1: SerialNumber: syz [ 278.263022][ T8292] usb 4-1: config 0 descriptor?? [ 278.305050][ T8292] usb-storage 4-1:0.0: USB Mass Storage device detected [ 278.395797][ T8443] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 278.408443][ T8443] usb 2-1: USB disconnect, device number 4 [ 278.509166][ T20] usb 4-1: USB disconnect, device number 2 [ 279.144188][ T7] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 279.294029][ T20] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 279.404143][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 279.534082][ T20] usb 4-1: Using ep0 maxpacket: 8 [ 279.624137][ T7] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 16 [ 279.634053][ T7] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 279.665576][ T20] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x9 has an invalid bInterval 129, changing to 11 [ 279.676752][ T20] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 279.686496][ T20] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 279.703948][ T7] usb 2-1: language id specifier not provided by device, defaulting to English [ 279.824279][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 279.833347][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.841404][ T7] usb 2-1: Product: syz [ 279.845683][ T7] usb 2-1: SerialNumber: syz [ 279.854761][ T20] usb 4-1: New USB device found, idVendor=12d1, idProduct=1420, bcdDevice= 0.00 [ 279.863831][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.872127][ T20] usb 4-1: Product: syz [ 279.876405][ T20] usb 4-1: Manufacturer: syz [ 279.881018][ T20] usb 4-1: SerialNumber: syz [ 279.897773][T10561] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 279.921886][ T20] usb 4-1: config 0 descriptor?? [ 279.965220][ T20] usb-storage 4-1:0.0: USB Mass Storage device detected 08:53:36 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0xfd, 0x55, 0xed, 0x8, 0x12d1, 0x1420, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xa2, 0x38, 0x11, 0x0, [], [{{0x9, 0x5, 0x9}}, {{0x9, 0x5, 0x82}}, {{0x9, 0x5, 0x1}}]}}]}}]}}, 0x0) 08:53:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:53:36 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f0000000300)) 08:53:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) [ 280.165923][ T7] cdc_ether: probe of 2-1:1.0 failed with error -22 08:53:37 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10}}}}}]}}]}}, 0x0) [ 280.206291][ T136] usb 4-1: USB disconnect, device number 3 [ 280.218658][ T7] usb 2-1: USB disconnect, device number 5 08:53:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x300, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/213, 0x26, 0xd5, 0x1}, 0x20) 08:53:37 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x67, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x55, 0x1, 0x1, 0x40, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x7f}, [@obex={0x5}, @mbim={0xc}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x261, 0x2}}], {{0x9, 0x5, 0x82, 0x2, 0x10}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000140)={0xa}, 0x2b, &(0x7f0000000180)={0x5, 0xf, 0x2b, 0x3, [@wireless={0xb}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "31c96454702cf286b3e80c586f8defed"}, @generic={0x7, 0x10, 0x2, "9a810360"}]}, 0x2, [{0x2, &(0x7f0000000240)=@string={0x2}}, {0x2, &(0x7f0000000300)=@string={0x2}}]}) 08:53:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002480)=[{{&(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}]}}}], 0x18}}], 0x2, 0x0) 08:53:37 executing program 5: syz_mount_image$qnx4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000200)=@filename='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x4001, &(0x7f00000002c0)=':\x00') 08:53:37 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x14d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x13b, 0x1, 0x1, 0x81, 0x70, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x6}, [@mdlm_detail={0x100, 0x24, 0x13, 0x0, "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"}]}}}]}}]}}, 0x0) 08:53:37 executing program 5: fsopen(&(0x7f0000000080)='cpuset\x00', 0x0) 08:53:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x3c}}, 0x0) [ 280.695456][ T7] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 280.734329][ T20] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 280.794212][ T8410] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 280.813977][ T136] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 280.934063][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 280.973905][ T20] usb 3-1: Using ep0 maxpacket: 8 [ 281.054715][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 281.064630][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 281.074447][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 281.085918][ T136] usb 4-1: Using ep0 maxpacket: 8 [ 281.184778][ T20] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 16 [ 281.194724][ T20] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 281.216400][ T8410] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 281.226658][ T8410] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 281.244115][ T136] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 281.257591][ T20] usb 3-1: language id specifier not provided by device, defaulting to English [ 281.314523][ T7] usb 2-1: New USB device found, idVendor=12d1, idProduct=1420, bcdDevice= 0.00 [ 281.323612][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.331816][ T7] usb 2-1: Product: syz [ 281.336417][ T7] usb 2-1: Manufacturer: syz [ 281.341042][ T7] usb 2-1: SerialNumber: syz [ 281.352302][ T7] usb 2-1: config 0 descriptor?? [ 281.384775][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 281.393988][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.401989][ T20] usb 3-1: Product: syz [ 281.406449][ T20] usb 3-1: SerialNumber: syz [ 281.409976][ T7] usb-storage 2-1:0.0: USB Mass Storage device detected [ 281.447257][T10674] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 281.467205][ T136] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 281.476560][ T136] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.484671][ T136] usb 4-1: Product: syz [ 281.488882][ T136] usb 4-1: Manufacturer: syz [ 281.493494][ T136] usb 4-1: SerialNumber: syz [ 281.498761][ T8410] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 281.507907][ T8410] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.516011][ T8410] usb 1-1: Product: syz [ 281.520183][ T8410] usb 1-1: Manufacturer: syz [ 281.524919][ T8410] usb 1-1: SerialNumber: syz [ 281.577339][T10669] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 281.605573][ T136] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 281.628508][ T8443] usb 2-1: USB disconnect, device number 6 [ 281.705787][ T20] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 281.725750][ T20] usb 3-1: USB disconnect, device number 6 [ 281.811485][ T8292] usb 4-1: USB disconnect, device number 4 [ 281.845703][ T8410] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 281.868879][ T8410] usb 1-1: USB disconnect, device number 10 [ 282.403871][ T8410] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 282.453884][ T20] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 282.583717][ T8551] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 282.603720][ T8292] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 282.643911][ T8410] usb 2-1: Using ep0 maxpacket: 8 [ 282.705827][ T20] usb 3-1: Using ep0 maxpacket: 8 [ 282.763836][ T8410] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 282.774099][ T8410] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 282.784314][ T8410] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 282.853733][ T8292] usb 4-1: Using ep0 maxpacket: 8 [ 282.923903][ T20] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 16 [ 282.934010][ T20] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 282.974570][ T8551] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 282.985374][ T8551] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 282.986137][ T8292] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 283.004183][ T8410] usb 2-1: New USB device found, idVendor=12d1, idProduct=1420, bcdDevice= 0.00 [ 283.020586][ T8410] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.026060][ T20] usb 3-1: language id specifier not provided by device, defaulting to English [ 283.028662][ T8410] usb 2-1: Product: syz [ 283.041702][ T8410] usb 2-1: Manufacturer: syz [ 283.046375][ T8410] usb 2-1: SerialNumber: syz [ 283.052888][ T8410] usb 2-1: config 0 descriptor?? [ 283.095774][ T8410] usb-storage 2-1:0.0: USB Mass Storage device detected [ 283.154569][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 283.163978][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.172012][ T20] usb 3-1: Product: syz [ 283.176377][ T20] usb 3-1: SerialNumber: syz [ 283.183175][ T8292] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 283.184188][ T8551] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 283.192625][ T8292] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.201540][ T8551] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.209448][ T8292] usb 4-1: Product: syz [ 283.217461][ T8551] usb 1-1: Product: syz [ 283.221584][ T8292] usb 4-1: Manufacturer: syz [ 283.225752][ T8551] usb 1-1: Manufacturer: syz [ 283.230323][ T8292] usb 4-1: SerialNumber: syz [ 283.234985][ T8551] usb 1-1: SerialNumber: syz 08:53:40 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000580)=0x7800, 0x4) 08:53:40 executing program 5: syz_mount_image$qnx4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000300)={'trans=unix,', {[{@version_9p2000}, {@noextend}], [{@obj_role}]}}) 08:53:40 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/228, 0xe4}], 0x1}}], 0x1, 0x0, 0x0) [ 283.288210][T10674] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 283.296278][T10669] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 283.302446][ T7] usb 2-1: USB disconnect, device number 7 08:53:40 executing program 3: syz_mount_image$vxfs(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x3, &(0x7f00000005c0)=[{&(0x7f0000000400)="c9c521786f57c037f9129642b54fb89f25ee1afdbd438bab7fa787a4c844876909d02c6356c89d4998f2fc254d5399", 0x2f, 0x5}, {&(0x7f0000000440)="5a59f93a27f405fccaa71986892291fe7a1244f56f7a988c5c8700d3cfa0c836ccd3cb6206975fc830e90a532a1e4c6378ba9e667645376a1b1b0672c34be696e07da063461784fae2175ae4599e0602b1ea17471a8a1fb1e1d5fb6c3fcd6271bbbe315c804a963368a8bbc1cb9bad6d0c841f82565a81be753d2631", 0x7c, 0xfffffffffffff209}, {&(0x7f00000004c0)="5d43a5ed6630f4e67060109a54316fab751a151ec4a63e072f7828536e5b29cba48a5d37cf0f5da441117f570a3a44fc16dcb08a5000222f5389ba682cb84babf5a587b0b20868a5f740f3409374ff0d489eabce9cd2e9dfcef15510fc1e3fdeec8d99e6b8fc60dc4702515380e3ed7e3c70e5976a7008c6a207792831e950379ae62d2519302e62c68ad71aae832fb0521f1019e61b0352e225dba4c624", 0x9e, 0x4}], 0x29b8020, &(0x7f0000000640)={[{'bond_slave_1\x00'}, {'\\(/\xa7['}, {'%{'}, {')'}, {'.'}, {'ethtool\x00'}], [{@smackfshat={'smackfshat', 0x3d, 'bridge0\x00'}}]}) 08:53:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_START_REQ(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IEEE802154_ATTR_SF_ORD={0x5, 0x18, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x20000000) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffffffa}, @SEG6_ATTR_DST={0x14, 0x1, @private1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xb831}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x80}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x20000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000280)={'wpan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000002c0)={'wpan4\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wpan3\x00', 0x0}) sendmsg$IEEE802154_LIST_IFACE(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x78, 0x0, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000080) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x801}, 0x8000) 08:53:40 executing program 4: syz_usb_connect(0x0, 0x90, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0xfd, 0x55, 0xed, 0x8, 0x12d1, 0x1420, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7e, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf1, 0x0, 0x4, 0xa2, 0x38, 0x11, 0x0, [@uac_control={{}, [@extension_unit={0xb, 0x24, 0x8, 0x0, 0x0, 0x0, "f4aae25c"}]}], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}, {{0x9, 0x5, 0x1, 0x0, 0x3ff, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x2, 0x25, 0xbf, 0x98, 0x0, [], [{{0x9, 0x5, 0xc, 0x0, 0x40}}, {}]}}]}}]}}, 0x0) 08:53:40 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000080)) timer_delete(0x0) [ 283.516282][ T8292] usb 4-1: can't set config #1, error -71 [ 283.524967][ T20] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 283.550412][ T8292] usb 4-1: USB disconnect, device number 5 08:53:40 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000080)) [ 283.582863][ T20] usb 3-1: USB disconnect, device number 7 08:53:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x18, 0x2, &(0x7f0000000a80)=@raw=[@initr0], &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0xc9, &(0x7f0000000b00)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000cc0), 0x8, 0x10, 0x0}, 0x78) [ 283.624366][ T8551] usb 1-1: can't set config #1, error -71 [ 283.656794][ T8551] usb 1-1: USB disconnect, device number 11 [ 283.690244][T10792] loop3: detected capacity change from 0 to 16370 [ 283.774360][T10792] loop3: detected capacity change from 0 to 16370 08:53:40 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000001680)) 08:53:40 executing program 1: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x80}) 08:53:40 executing program 2: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000400)="c9", 0x1}], 0x0, 0x0) 08:53:40 executing program 3: openat$nvram(0xffffffffffffff9c, 0x0, 0x404080, 0x0) 08:53:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000040)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x44}}, 0x0) [ 283.955400][ T7] usb 5-1: new high-speed USB device number 2 using dummy_hcd 08:53:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000200)) 08:53:40 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 08:53:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@RTM_GETMDB={0x18, 0x56, 0x733}, 0x18}}, 0x0) [ 284.213926][ T7] usb 5-1: Using ep0 maxpacket: 8 [ 284.352012][ T7] usb 5-1: config 0 has an invalid interface number: 241 but max is 1 [ 284.360337][ T7] usb 5-1: config 0 has no interface number 1 [ 284.366694][ T7] usb 5-1: config 0 interface 241 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 284.377536][ T7] usb 5-1: config 0 interface 241 altsetting 0 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 284.388559][ T7] usb 5-1: config 0 interface 241 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 4 [ 284.401671][ T7] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 284.564121][ T7] usb 5-1: New USB device found, idVendor=12d1, idProduct=1420, bcdDevice= 0.00 [ 284.573211][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.581325][ T7] usb 5-1: Product: syz [ 284.586475][ T7] usb 5-1: Manufacturer: syz [ 284.591088][ T7] usb 5-1: SerialNumber: syz [ 284.623775][ T7] usb 5-1: config 0 descriptor?? [ 284.667295][ T7] usb-storage 5-1:0.241: USB Mass Storage device detected [ 284.724393][ T7] usb-storage 5-1:0.0: USB Mass Storage device detected [ 284.870679][ T20] usb 5-1: USB disconnect, device number 2 [ 285.653745][ T20] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 285.893630][ T20] usb 5-1: Using ep0 maxpacket: 8 [ 286.014230][ T20] usb 5-1: config 0 has an invalid interface number: 241 but max is 1 [ 286.022441][ T20] usb 5-1: config 0 has no interface number 1 [ 286.028829][ T20] usb 5-1: config 0 interface 241 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 286.039501][ T20] usb 5-1: config 0 interface 241 altsetting 0 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 286.050865][ T20] usb 5-1: config 0 interface 241 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 4 [ 286.064186][ T20] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 286.233488][ T20] usb 5-1: New USB device found, idVendor=12d1, idProduct=1420, bcdDevice= 0.00 [ 286.242558][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.250656][ T20] usb 5-1: Product: syz [ 286.255220][ T20] usb 5-1: Manufacturer: syz [ 286.259834][ T20] usb 5-1: SerialNumber: syz [ 286.266866][ T20] usb 5-1: config 0 descriptor?? [ 286.304445][ T20] usb-storage 5-1:0.241: USB Mass Storage device detected [ 286.362718][ T20] usb-storage 5-1:0.0: USB Mass Storage device detected 08:53:43 executing program 4: clock_gettime(0x7, 0x0) 08:53:43 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) 08:53:43 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:53:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1f, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 08:53:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x1e, &(0x7f0000000100), 0x8) 08:53:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x40) [ 286.509570][ T8410] usb 5-1: USB disconnect, device number 3 08:53:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x0, 0x0, 0x0, &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:53:43 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:53:43 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000300)={0x3}, 0x0, &(0x7f00000000c0)={0x77359400}) 08:53:43 executing program 5: syz_mount_image$minix(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x810020, 0x0) syz_mount_image$minix(&(0x7f0000000dc0), &(0x7f0000000e00)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000001140), 0x0, &(0x7f00000011c0)={[{'/dev/vcs#\x00'}]}) 08:53:43 executing program 0: io_uring_setup(0x35e5, &(0x7f0000000000)={0x0, 0x0, 0x2}) 08:53:43 executing program 4: readlink(0x0, &(0x7f0000002b00)=""/132, 0x84) 08:53:43 executing program 2: socket(0x23, 0x0, 0x8000) 08:53:43 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000240)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000180)=""/192, 0xc0}}, 0x120) 08:53:43 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) [ 286.881525][T10937] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 08:53:43 executing program 0: syz_usb_connect(0x0, 0x48, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0xfd, 0x55, 0xed, 0x8, 0x12d1, 0x1420, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x36, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf1, 0x0, 0x1, 0xa2, 0x38, 0x11, 0x0, [], [{}]}}, {{0x9, 0x4, 0x0, 0x0, 0x2, 0x25, 0xbf, 0x98, 0x0, [], [{{0x9, 0x5, 0xc, 0x0, 0x40}}, {}]}}]}}]}}, 0x0) 08:53:43 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) sendmsg$rds(r0, &(0x7f0000001640)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000014c0)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}}, @rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f00000002c0)=""/4096, 0x1000}, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/123, 0x7b}, {&(0x7f00000012c0)=""/245, 0xf5}], 0x2}}, @mask_cswp={0x58, 0x114, 0x9, {{}, 0x0, 0x0}}], 0xf8}, 0x0) [ 287.041627][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.049387][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.056905][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.064369][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.071773][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.079608][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.087242][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.094696][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.102105][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.109566][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.117034][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.124498][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.131914][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.139372][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.146841][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.154304][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.161699][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.169148][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.176607][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.184072][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 08:53:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x12, 0xff, 0x8, 0x280}, 0x40) [ 287.191585][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.199073][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.206538][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.213999][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.221405][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.228867][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.236331][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.243794][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.251197][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.258676][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.266147][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.273618][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.281026][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.288575][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.296044][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.303511][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.310909][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.318364][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.325817][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.333274][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.340671][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.348134][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.355607][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.363019][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.370487][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.377957][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.383363][ T7] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 287.385417][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.400400][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.407874][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.415335][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.422739][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.430195][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.437661][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.445308][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.452715][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.460196][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.467687][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.475157][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.482561][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 08:53:44 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0xc00c55ca, 0x0) [ 287.490034][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.497530][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.505004][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.512417][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.519892][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.527358][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.534806][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 08:53:44 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8903, &(0x7f0000000040)) [ 287.542211][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.549688][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.557154][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.564618][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.572026][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.579474][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.586925][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.594381][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.601791][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.609242][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.616688][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.623315][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 287.624122][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.624150][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.624174][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.651355][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.658797][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.666240][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.673687][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.681098][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.688549][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.695992][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.703435][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.710833][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.718273][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.725714][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.733118][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.740587][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.744150][ T7] usb 1-1: config 0 has an invalid interface number: 241 but max is 1 [ 287.748027][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.756220][ T7] usb 1-1: config 0 has no interface number 1 [ 287.763537][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.763563][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.763586][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.763607][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.769687][ T7] usb 1-1: config 0 interface 241 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 287.777065][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.777090][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.784477][ T7] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 287.791835][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 08:53:44 executing program 2: syz_usb_connect(0x0, 0x46, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0xfd, 0x55, 0xed, 0x8, 0x12d1, 0x1420, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x34, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xa2, 0x38, 0x11, 0x0, [], [{{0x9, 0x5, 0x9, 0x62ae441a6a6d1caf, 0x0, 0x81}}, {{0x9, 0x5, 0x82}}, {{0x9, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}]}}]}}, 0x0) [ 287.791859][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.791881][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.791903][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.791926][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.791948][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.791972][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.791995][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.792018][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.792043][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.792067][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.792091][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.792115][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.792139][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.792162][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.792186][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.792210][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.792234][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.792258][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.792282][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.792305][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.792330][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.792353][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.792377][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 287.792399][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.020210][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.027679][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.035137][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.042546][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.050021][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.057476][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.064928][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.072337][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.079783][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.087231][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.094673][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.102076][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.109537][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.116990][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.124453][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.131870][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.139341][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.146874][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.154347][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.161761][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.169240][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.176714][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.184178][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.191587][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.199052][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.206520][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.214071][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.221482][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.228961][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.236423][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.243880][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.251286][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.258776][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.266249][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.273739][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.281142][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.288582][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.294099][ T7] usb 1-1: New USB device found, idVendor=12d1, idProduct=1420, bcdDevice= 0.00 [ 288.296018][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.305597][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.312366][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.320625][ T7] usb 1-1: Product: syz [ 288.327755][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.331901][ T7] usb 1-1: Manufacturer: syz [ 288.339294][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.343893][ T7] usb 1-1: SerialNumber: syz [ 288.351258][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.356915][ T8551] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 288.363257][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.363285][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.363307][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.363330][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.363352][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.363376][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.415234][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.422637][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.430078][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.437519][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.444960][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.452361][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.459812][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.467262][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.474722][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.482127][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.489580][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.497035][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.504498][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.511903][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.519367][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.526810][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.534265][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.541669][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 288.549106][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 08:53:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3}, 0x40) 08:53:45 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x47, 0x5, 0xaf, 0x20, 0x10cf, 0x8064, 0x30e2, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4f, 0x9d, 0x6c}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f00000001c0)=@string={0x2}}]}) 08:53:45 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x14d, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x13b, 0x1, 0x1, 0x81, 0x70, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x6}, [@mdlm_detail={0x100, 0x24, 0x13, 0x0, "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"}]}}}]}}]}}, 0x0) [ 288.644442][ T8551] usb 3-1: Using ep0 maxpacket: 8 [ 288.750094][ T7] usb 1-1: config 0 descriptor?? [ 288.763299][ T8551] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has an invalid bInterval 129, changing to 11 [ 288.774604][ T8551] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 288.784348][ T8551] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 08:53:45 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000080)) [ 288.794206][ T8551] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 288.820074][ T7] usb-storage 1-1:0.241: USB Mass Storage device detected [ 288.944901][ T7] usb-storage 1-1:0.0: USB Mass Storage device detected [ 288.978526][ T20] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 289.035953][ T8551] usb 3-1: New USB device found, idVendor=12d1, idProduct=1420, bcdDevice= 0.00 [ 289.045124][ T8551] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.053194][ T8551] usb 3-1: Product: syz [ 289.057366][ T8551] usb 3-1: Manufacturer: syz [ 289.061974][ T8551] usb 3-1: SerialNumber: syz [ 289.068462][ T7] usb 1-1: USB disconnect, device number 12 08:53:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x3}, @FOU_ATTR_AF={0x5}]}, 0x24}}, 0x0) 08:53:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000056c0)={'gre0\x00', &(0x7f0000005640)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @remote}}}}) [ 289.111475][ T8551] usb 3-1: config 0 descriptor?? [ 289.161746][ T8551] usb-storage 3-1:0.0: USB Mass Storage device detected [ 289.253211][ T2934] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 289.258033][T11023] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 289.260946][ T8443] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 289.274428][T11025] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 289.360537][ T7] usb 3-1: USB disconnect, device number 8 [ 289.504299][ T2934] usb 6-1: Using ep0 maxpacket: 32 [ 289.673908][ T8443] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 289.684236][ T8443] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 289.697359][ T2934] usb 6-1: language id specifier not provided by device, defaulting to English [ 289.823411][ T8410] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 289.864353][ T2934] usb 6-1: New USB device found, idVendor=10cf, idProduct=8064, bcdDevice=30.e2 [ 289.873531][ T2934] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.881528][ T2934] usb 6-1: Product: syz [ 289.885815][ T2934] usb 6-1: Manufacturer: syz [ 289.890414][ T2934] usb 6-1: SerialNumber: syz [ 289.974801][ T2934] usb 6-1: config 0 descriptor?? [ 289.999016][ T8443] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 290.008359][ T8443] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.016438][ T8443] usb 5-1: Product: syz [ 290.020614][ T8443] usb 5-1: Manufacturer: syz [ 290.025283][ T8443] usb 5-1: SerialNumber: syz [ 290.059156][ T2934] vmk80xx 6-1:0.0: driver 'vmk80xx' failed to auto-configure device. [ 290.093533][ T8410] usb 1-1: Using ep0 maxpacket: 8 [ 290.164332][ T8551] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 290.223222][ T8410] usb 1-1: config 0 has an invalid interface number: 241 but max is 1 [ 290.231434][ T8410] usb 1-1: config 0 has no interface number 1 [ 290.237812][ T8410] usb 1-1: config 0 interface 241 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 290.248818][ T2934] usb 6-1: USB disconnect, device number 2 [ 290.255229][ T8410] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 08:53:47 executing program 0: syz_mount_image$qnx4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) getsockname(0xffffffffffffffff, &(0x7f0000000380)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x0) mount(&(0x7f0000000000)=@md0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='cifs\x00', 0x10, &(0x7f0000000180)='\\^{-\x00') 08:53:47 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40049409, &(0x7f00000000c0)) 08:53:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0)={0x42, 0x0, 0x1}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000840)) timer_create(0x6, 0x0, &(0x7f00000008c0)) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) [ 290.392182][ T8443] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 290.404830][ T8551] usb 3-1: Using ep0 maxpacket: 8 [ 290.419752][ T8443] usb 5-1: USB disconnect, device number 4 [ 290.453088][ T8410] usb 1-1: New USB device found, idVendor=12d1, idProduct=1420, bcdDevice= 0.00 [ 290.462682][ T8410] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.470970][ T8410] usb 1-1: Product: syz [ 290.524193][ T8551] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has an invalid bInterval 129, changing to 11 [ 290.535752][ T8551] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 290.538161][T11070] Malformed UNC in devname [ 290.538161][T11070] [ 290.545502][ T8551] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 290.545543][ T8551] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 08:53:47 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000080)=0x12a) [ 290.571873][T11070] CIFS: VFS: Malformed UNC in devname [ 290.586827][ T8410] usb 1-1: config 0 descriptor?? [ 290.613825][ T8410] usb 1-1: can't set config #0, error -71 08:53:47 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000100), 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ebecabbd"}}) [ 290.637668][ T8410] usb 1-1: USB disconnect, device number 13 [ 290.756428][ T8551] usb 3-1: New USB device found, idVendor=12d1, idProduct=1420, bcdDevice= 0.00 [ 290.766267][ T8551] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.774764][ T8551] usb 3-1: Product: syz [ 290.778945][ T8551] usb 3-1: Manufacturer: syz [ 290.783608][ T8551] usb 3-1: SerialNumber: syz [ 290.809595][ T8551] usb 3-1: config 0 descriptor?? [ 290.854272][ T8551] usb-storage 3-1:0.0: USB Mass Storage device detected 08:53:47 executing program 2: syz_mount_image$qnx6(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000780)) 08:53:47 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000500)) [ 290.981522][ T2934] usb 3-1: USB disconnect, device number 9 [ 291.094850][ T8443] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 291.132231][T11104] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 291.156756][T11104] qnx6: wrong signature (magic) in superblock #1. [ 291.163614][T11104] qnx6: unable to read the first superblock [ 291.184921][ T8292] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 291.353295][ T8443] usb 6-1: Using ep0 maxpacket: 32 [ 291.537443][ T8443] usb 6-1: language id specifier not provided by device, defaulting to English [ 291.573886][ T8292] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 291.584553][ T8292] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 08:53:48 executing program 5: statx(0xffffffffffffff9c, 0x0, 0x1000, 0x0, 0x0) [ 291.745355][ T8443] usb 6-1: New USB device found, idVendor=10cf, idProduct=8064, bcdDevice=30.e2 [ 291.754500][ T8443] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.762505][ T8443] usb 6-1: Product: syz [ 291.766761][ T8443] usb 6-1: Manufacturer: syz [ 291.793227][ T8292] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 291.802305][ T8292] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.810376][ T8292] usb 5-1: Product: syz [ 291.814598][ T8292] usb 5-1: Manufacturer: syz [ 291.819204][ T8292] usb 5-1: SerialNumber: syz 08:53:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002480)=[{{&(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x3, [{0x1, 0x2}]}]}}}], 0x18}}], 0x2, 0x0) 08:53:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x24}}, 0x0) 08:53:48 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x4) 08:53:48 executing program 2: syz_open_dev$audion(&(0x7f00000002c0), 0x8, 0x0) 08:53:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008ae88, 0x20000000) 08:53:48 executing program 5: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) time(&(0x7f0000000040)) [ 291.860072][ T8443] usb 6-1: config 0 descriptor?? [ 291.917818][ T8443] usb 6-1: can't set config #0, error -71 [ 291.925192][ T8292] usb 5-1: can't set config #1, error -71 [ 291.970728][ T8292] usb 5-1: USB disconnect, device number 5 [ 291.986335][ T8443] usb 6-1: USB disconnect, device number 3 08:53:48 executing program 2: r0 = syz_usbip_server_init(0x3) write$usbip_server(r0, &(0x7f0000000000)=@ret_submit={{}, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, "", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}, {0x5}, {}, {}, {}, {}, {0x1, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x1010) 08:53:48 executing program 0: syz_mount_image$minix(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000400)=[{&(0x7f0000000200)="aad51b2f81", 0x5}, {&(0x7f0000000240)="fa", 0x1, 0x2}, {0x0}], 0x0, 0x0) 08:53:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x127e, r0) 08:53:48 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000002940)=@buf={0x28, &(0x7f0000002900)="0ba534539a859ba2dc3c0bacf2f541fe805308f79d42727d3d8d944ef0b5d8e5f94058dc67ec177f"}) 08:53:49 executing program 4: accept$ax25(0xffffffffffffffff, 0x0, 0x0) 08:53:49 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x4b47, 0x0) [ 292.255286][T11152] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 292.261841][T11152] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 292.269906][T11152] vhci_hcd vhci_hcd.0: Device attached 08:53:49 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) 08:53:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000800), r0) [ 292.335988][T11154] vhci_hcd: connection closed [ 292.336928][ T2435] vhci_hcd: stop threads [ 292.346153][ T2435] vhci_hcd: release socket [ 292.350586][ T2435] vhci_hcd: disconnect device 08:53:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'veth1_to_hsr\x00'}) 08:53:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0x20000000) 08:53:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 08:53:49 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f00000079c0)=[{{&(0x7f0000004f80)=@abs={0x0, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000005340)=[@rights={{0x10}}], 0x10}}], 0x1, 0x0) [ 292.849920][T11152] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(3) [ 292.856478][T11152] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 292.864448][T11152] vhci_hcd vhci_hcd.0: Device attached [ 292.888883][T11183] vhci_hcd: connection closed [ 292.891183][ T8582] vhci_hcd: stop threads [ 292.900353][ T8582] vhci_hcd: release socket [ 292.904890][ T8582] vhci_hcd: disconnect device 08:53:49 executing program 2: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x7825fca2230939c}, 0x10) 08:53:49 executing program 3: socketpair(0xa, 0x3, 0x9, &(0x7f0000000100)) 08:53:49 executing program 1: syz_mount_image$ntfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='show_sys_files=yes,fmask=00000000000000000000400,disable_sparse=yes,mft_zone_multiplier']) 08:53:49 executing program 5: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) 08:53:49 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8913, &(0x7f0000000040)) 08:53:49 executing program 0: socketpair(0x18, 0x0, 0x9, &(0x7f0000000040)) 08:53:49 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x89a1, &(0x7f0000000040)) [ 293.055914][T11198] ntfs: (device loop1): parse_options(): The mft_zone_multiplier option requires an argument. 08:53:49 executing program 0: perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:53:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) timer_create(0x6, 0x0, &(0x7f00000008c0)) sendmsg$tipc(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 08:53:50 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 293.183706][T11198] ntfs: (device loop1): parse_options(): The mft_zone_multiplier option requires an argument. 08:53:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000000)=0x80) ioctl$KVM_CREATE_VM(r0, 0xc004ae0a, 0x20000000) 08:53:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/213, 0x26, 0xd5, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) 08:53:50 executing program 5: syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x1, &(0x7f0000000680)=[{&(0x7f0000000180)=';', 0x1, 0x7fff}], 0x0, 0x0) 08:53:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0x8008ae9d, 0x20000000) write$FUSE_INIT(r1, 0x0, 0x0) 08:53:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x138, 0x0, 0x230, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'bridge0\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) [ 293.416379][T11223] loop5: detected capacity change from 0 to 127 08:53:50 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 08:53:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000400), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x127c, r0) [ 293.532833][T11223] loop5: detected capacity change from 0 to 127 08:53:50 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000004b00)='ns/mnt\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 08:53:50 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 08:53:50 executing program 0: syz_open_dev$audion(&(0x7f0000000640), 0x0, 0x10000) 08:53:51 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000300)={0x3}, 0x0, 0x0) 08:53:51 executing program 4: add_key$user(&(0x7f0000000340), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 08:53:51 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x2, 0x0) 08:53:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) 08:53:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xbe86}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x3c}}, 0x0) 08:53:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x0, 0x1, &(0x7f0000000a80)=@raw=[@generic], &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:53:51 executing program 5: pipe2(&(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_mount_image$fuse(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 08:53:51 executing program 0: syz_usb_connect(0x0, 0x3f, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0xfd, 0x55, 0xed, 0x8, 0x12d1, 0x1420, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa2, 0x38, 0x11}}, {{0x9, 0x4, 0x0, 0x0, 0x2, 0x25, 0xbf, 0x98, 0x0, [], [{}, {}]}}]}}]}}, 0x0) 08:53:51 executing program 4: r0 = socket(0x23, 0x7, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/block/ram6', 0x0, 0x0) r2 = socket(0x2b, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000200)={'gre0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73797a746e6c0881ae17f97155033000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000004500001400000000002f9078ac141400ac1e0001"]}) accept$packet(r1, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x40047452, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000), 0x4) 08:53:51 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000002c0)={{0x2}}) 08:53:51 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000240)=[0x0, 0x0, 0x0], &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)}) 08:53:51 executing program 3: clock_gettime(0x4, &(0x7f0000000280)) [ 294.941381][T11284] fuse: Bad value for 'group_id' 08:53:51 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000340)={0x0, 0x1, &(0x7f0000000240)=[0x0], 0x0, 0x0, 0x0}) 08:53:51 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x65, 0xc0, 0x4c, 0x20, 0x1234, 0x1, 0xf680, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7d, 0xb, 0xed, 0x0, [], [{{0x9, 0x5, 0x8d}}]}}]}}]}}, 0x0) 08:53:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0xa, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/213, 0x1a, 0xd5, 0x1}, 0x20) 08:53:51 executing program 3: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'gre0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73797a746e6c0881ae17f97155033000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000004500001400000000002f9078ac"]}) 08:53:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x8, &(0x7f00000005c0)=@framed={{}, [@func, @func, @func, @alu, @exit]}, &(0x7f0000000640)='GPL\x00', 0x1, 0xe7, &(0x7f0000000680)=""/231, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:53:52 executing program 5: sched_rr_get_interval(0x0, &(0x7f0000003440)) fork() sched_rr_get_interval(0x0, &(0x7f00000001c0)) [ 295.263103][ T8443] usb 1-1: new high-speed USB device number 14 using dummy_hcd 08:53:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x12, 0xff, 0x0, 0x280}, 0x40) [ 295.482744][ T20] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 295.523169][ T8443] usb 1-1: Using ep0 maxpacket: 8 [ 295.662635][ T8443] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 295.671629][ T8443] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 295.744290][ T20] usb 3-1: Using ep0 maxpacket: 32 [ 295.856093][ T8443] usb 1-1: New USB device found, idVendor=12d1, idProduct=1420, bcdDevice= 0.00 [ 295.865268][ T8443] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.873449][ T8443] usb 1-1: Product: syz [ 295.877625][ T8443] usb 1-1: Manufacturer: syz [ 295.882613][ T8443] usb 1-1: SerialNumber: syz [ 295.888064][ T20] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 295.898192][ T20] usb 3-1: New USB device found, idVendor=1234, idProduct=0001, bcdDevice=f6.80 [ 295.907453][ T20] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 295.919325][ T8443] usb 1-1: config 0 descriptor?? [ 295.930004][ T20] usb 3-1: config 0 descriptor?? [ 295.973818][ T8443] usb-storage 1-1:0.0: USB Mass Storage device detected [ 295.984776][ T20] usbtouchscreen: probe of 3-1:0.0 failed with error -12 [ 296.180647][ T20] usb 3-1: USB disconnect, device number 10 [ 296.193077][ T8551] usb 1-1: USB disconnect, device number 14 [ 296.972498][ T20] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 296.982654][ T8551] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 297.212392][ T20] usb 3-1: Using ep0 maxpacket: 32 [ 297.262400][ T8551] usb 1-1: Using ep0 maxpacket: 8 [ 297.342518][ T20] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 297.352436][ T20] usb 3-1: New USB device found, idVendor=1234, idProduct=0001, bcdDevice=f6.80 [ 297.361477][ T20] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 297.372829][ T20] usb 3-1: config 0 descriptor?? [ 297.397809][ T8551] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 297.406941][ T8551] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 297.420015][ T20] usbtouchscreen: probe of 3-1:0.0 failed with error -12 [ 297.602550][ T8551] usb 1-1: New USB device found, idVendor=12d1, idProduct=1420, bcdDevice= 0.00 [ 297.611609][ T8551] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.620471][ T8551] usb 1-1: Product: syz [ 297.625022][ T8551] usb 1-1: Manufacturer: syz [ 297.629630][ T8551] usb 1-1: SerialNumber: syz [ 297.643032][ T20] usb 3-1: USB disconnect, device number 11 [ 297.656581][ T8551] usb 1-1: config 0 descriptor?? [ 297.713822][ T8551] usb-storage 1-1:0.0: USB Mass Storage device detected 08:53:54 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) 08:53:54 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x65, 0xc0, 0x4c, 0x20, 0x1234, 0x1, 0xf680, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7d, 0xb, 0xed, 0x0, [], [{{0x9, 0x5, 0x8d}}]}}]}}]}}, 0x0) 08:53:54 executing program 1: openat2(0xffffffffffffffff, 0x0, &(0x7f00000034c0)={0x0, 0x0, 0x14}, 0x18) 08:53:54 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x650d40, 0x0) 08:53:54 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x13, &(0x7f0000001e80)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:53:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x0, 0xffffa027, 0x0, 0x1}, 0x40) [ 297.910023][ T8410] usb 1-1: USB disconnect, device number 15 08:53:54 executing program 5: socket$inet6(0xa, 0x1, 0x401) 08:53:54 executing program 4: syz_mount_image$minix(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000dc0), &(0x7f0000000e00)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000001140), 0x0, &(0x7f00000011c0)) 08:53:54 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x13, "8000000000000000f7ffffffffffffff00"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfe8d) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x10017, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) 08:53:54 executing program 3: bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000153c0), 0x10) socketpair(0xd106d2490ae0d7bb, 0x0, 0x0, &(0x7f0000015400)) [ 298.231328][T11397] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 08:53:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000018c0)=[{{&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0) 08:53:55 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 298.382376][ T8551] usb 3-1: new high-speed USB device number 12 using dummy_hcd 08:53:55 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000000000f7ffffffffffffff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x10017, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) [ 298.652837][ T8551] usb 3-1: Using ep0 maxpacket: 32 [ 298.783260][ T8551] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 298.793085][ T8551] usb 3-1: New USB device found, idVendor=1234, idProduct=0001, bcdDevice=f6.80 [ 298.802139][ T8551] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 298.820531][ T8551] usb 3-1: config 0 descriptor?? [ 298.871595][ T8551] usbtouchscreen: probe of 3-1:0.0 failed with error -12 [ 299.103249][ T8551] usb 3-1: USB disconnect, device number 12 08:53:56 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x65, 0xc0, 0x4c, 0x20, 0x1234, 0x1, 0xf680, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7d, 0xb, 0xed, 0x0, [], [{{0x9, 0x5, 0x8d}}]}}]}}]}}, 0x0) 08:53:56 executing program 5: ioctl$SNAPSHOT_S2RAM(0xffffffffffffffff, 0x330b) 08:53:56 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x123a81, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCFLSH(r0, 0x540b, 0x2) 08:53:56 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0xc2542, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000100)="1987becb64", 0x5}], 0x1) 08:53:56 executing program 1: openat$full(0xffffff9c, &(0x7f0000002000), 0x0, 0x0) socketpair(0x1e, 0x0, 0x2, &(0x7f0000000000)) 08:53:56 executing program 0: openat$snapshot(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) 08:53:56 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 08:53:56 executing program 1: openat$full(0xffffff9c, &(0x7f0000002000), 0x0, 0x0) 08:53:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 08:53:56 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f0000002900), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:53:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 08:53:56 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f00000003c0), 0x40000) [ 300.083496][ T8551] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 300.339680][ T8551] usb 3-1: Using ep0 maxpacket: 32 [ 300.492218][ T8551] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 300.502159][ T8551] usb 3-1: New USB device found, idVendor=1234, idProduct=0001, bcdDevice=f6.80 [ 300.511212][ T8551] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 300.540977][ T8551] usb 3-1: config 0 descriptor?? [ 300.584218][ T8551] usbtouchscreen: probe of 3-1:0.0 failed with error -12 [ 300.821265][ T8551] usb 3-1: USB disconnect, device number 13 08:53:58 executing program 4: socket$tipc(0x1e, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40), 0xffffffffffffffff) 08:53:58 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:53:58 executing program 0: syz_open_procfs(0x0, &(0x7f0000000600)='net/softnet_stat\x00') 08:53:58 executing program 1: socketpair(0xa, 0x0, 0x401, &(0x7f00000004c0)) 08:53:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x80108906, 0x0) 08:53:58 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x65, 0xc0, 0x4c, 0x20, 0x1234, 0x1, 0xf680, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7d, 0xb, 0xed, 0x0, [], [{{0x9, 0x5, 0x8d}}]}}]}}]}}, 0x0) 08:53:58 executing program 3: mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/108) 08:53:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 08:53:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)='.', 0x1}], 0x1}, 0x24040001) 08:53:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) 08:53:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'sit0\x00', 0x0}) 08:53:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf20d5f8a}, 0x1c) 08:53:58 executing program 3: semget$private(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'nr0\x00'}}}}}, 0x30}}, 0x0) 08:53:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c) 08:53:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) [ 301.752220][ T8410] usb 3-1: new high-speed USB device number 14 using dummy_hcd 08:53:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x6, 0xd, 0x0, 0x7) 08:53:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in=@dev}}, 0xe8) [ 302.012051][ T8410] usb 3-1: Using ep0 maxpacket: 32 [ 302.143840][ T8410] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 302.153697][ T8410] usb 3-1: New USB device found, idVendor=1234, idProduct=0001, bcdDevice=f6.80 [ 302.162835][ T8410] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 302.201468][ T8410] usb 3-1: config 0 descriptor?? [ 302.248084][ T8410] usbtouchscreen: probe of 3-1:0.0 failed with error -12 [ 302.540170][ T20] usb 3-1: USB disconnect, device number 14 08:53:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='`'], 0x864}}, 0x0) 08:53:59 executing program 0: bpf$MAP_CREATE(0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 08:53:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000001300)={0xa, 0x4e24, 0x0, @mcast1, 0x3}, 0x1c) 08:53:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x31, &(0x7f0000000040)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@ipv4={'\x00', '\xff\xff', @empty}}, 0x0, @in=@empty}}, 0xe8) 08:53:59 executing program 1: socketpair(0x2, 0x3, 0x6, &(0x7f0000000180)) 08:53:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1d, &(0x7f0000000040)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@ipv4={'\x00', '\xff\xff', @empty}}, 0x0, @in=@empty}}, 0xe8) 08:54:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0xfffffffffffffda8) 08:54:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x6c}, {{@in6=@ipv4={'\x00', '\xff\xff', @empty}}, 0x0, @in=@empty}}, 0xe8) 08:54:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008ec0)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000001d40)=[@dstopts_2292={{0x18}}, @rthdrdstopts={{0x18}}, @rthdr_2292={{0x18}}], 0x48}}], 0x1, 0x0) 08:54:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x2b, 0x0, 0x0) 08:54:00 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000140)=""/220) 08:54:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4a, 0x0, 0x0) 08:54:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0}}) 08:54:00 executing program 1: bpf$MAP_CREATE(0x12, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 08:54:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, 0x0) 08:54:00 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 08:54:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast1, @dev, @private2}) 08:54:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000002300)={&(0x7f0000001b00), 0xfffffffffffffe07, &(0x7f00000022c0)={&(0x7f0000001d00)={0x14}, 0x14}}, 0x0) 08:54:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x894a, &(0x7f0000000280)={'sit0\x00', 0x0}) 08:54:00 executing program 4: r0 = getpid() process_vm_writev(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, &(0x7f0000001400)=[{&(0x7f0000001300)=""/180, 0xb4}, {0x0}], 0x2, 0x0) 08:54:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3c, 0x0, 0x0) 08:54:00 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000ec0)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/pid_for_children\x00') 08:54:00 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 08:54:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x19, 0x0, 0x0) 08:54:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='net/softnet_stat\x00') read$eventfd(r0, &(0x7f0000000640), 0x8) read$eventfd(r0, 0x0, 0x0) 08:54:00 executing program 4: bpf$MAP_CREATE(0x3, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 08:54:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000280)={'sit0\x00', 0x0}) 08:54:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x5, &(0x7f0000000040)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@ipv4={'\x00', '\xff\xff', @empty}}, 0x0, @in=@empty}}, 0xe8) 08:54:00 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x3, &(0x7f0000000080), 0xc) 08:54:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3, &(0x7f0000000040)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@ipv4={'\x00', '\xff\xff', @empty}}, 0x0, @in=@empty}}, 0xe8) 08:54:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x33, 0x0, 0x0) 08:54:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@qipcrtr, 0x80, 0x0}, 0x0) 08:54:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8930, &(0x7f0000000280)={'sit0\x00', 0x0}) 08:54:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000280)={'sit0\x00', 0x0}) 08:54:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0045878, 0x0) 08:54:01 executing program 0: r0 = getpid() process_vm_writev(r0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000040)=""/140, 0x8c}], 0x2, &(0x7f0000001900)=[{&(0x7f0000000440)=""/249, 0xf9}, {0x0}], 0x2, 0x0) 08:54:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x1, 0x0, &(0x7f0000000100)) 08:54:01 executing program 1: bpf$MAP_CREATE(0x11, 0x0, 0x0) 08:54:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) 08:54:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000019c0)={0x0, 0x2, &(0x7f0000001800)=@raw=[@initr0], &(0x7f0000001840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:54:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x40) 08:54:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@private2}) 08:54:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x38, &(0x7f0000000040)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@ipv4={'\x00', '\xff\xff', @empty}}, 0x0, @in=@empty}}, 0xe8) 08:54:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r1, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r3]}}], 0x40}, 0x0) 08:54:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 08:54:01 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 08:54:01 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:54:01 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000081, 0x0, 0x0) 08:54:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0xb, &(0x7f0000000040)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@ipv4={'\x00', '\xff\xff', @empty}}, 0x0, @in=@empty}}, 0xe8) 08:54:01 executing program 1: socketpair(0x300, 0x0, 0x0, &(0x7f00000004c0)) 08:54:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x31, 0x0, 0x0) 08:54:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c}, 0x1c}}, 0x0) 08:54:01 executing program 5: socketpair(0x2, 0x0, 0x0, &(0x7f00000004c0)) 08:54:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 08:54:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000020c0)={0x0, 0x0, 0x0, &(0x7f0000001ec0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:54:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x6, 0x0, 0x0) 08:54:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000006f40)={0x3}, 0x40) 08:54:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000140)) 08:54:01 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 08:54:01 executing program 0: socketpair(0x11, 0x0, 0x0, &(0x7f00000004c0)) 08:54:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f000000a000)={0x5, 0x103, 0xed, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 08:54:02 executing program 5: syz_open_dev$loop(&(0x7f0000000280), 0x1, 0x4980) 08:54:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4, &(0x7f0000000040)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@ipv4={'\x00', '\xff\xff', @empty}}, 0x0, @in=@empty}}, 0xe8) 08:54:02 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 08:54:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3e80}, 0x0) 08:54:02 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/uevent_helper', 0x181381, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'freezer'}]}, 0x9) 08:54:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x43, &(0x7f0000000040)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@ipv4={'\x00', '\xff\xff', @empty}}, 0x0, @in=@empty}}, 0xe8) 08:54:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 08:54:02 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) 08:54:02 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x3, &(0x7f0000000080)={0x7}, 0xc) 08:54:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x40012003, 0x0, 0x0) 08:54:02 executing program 5: syz_open_procfs(0x0, &(0x7f0000001480)='net/kcm\x00') 08:54:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x35, 0x0, 0x0) 08:54:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x6, 0x19, &(0x7f0000000040)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@ipv4={'\x00', '\xff\xff', @empty}}, 0x0, @in=@empty}}, 0xe8) 08:54:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x6681, 0x0) 08:54:02 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0xcf86}]}) 08:54:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000001180)={'nat\x00', 0x4, "cdf6afc5"}, &(0x7f00000012c0)=0x28) 08:54:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) 08:54:02 executing program 5: bpf$MAP_CREATE(0x14, 0x0, 0x0) 08:54:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[], 0x250}}], 0x1, 0x30000084) 08:54:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x40086602, 0x0) 08:54:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x6, 0xd, &(0x7f0000000040)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@ipv4={'\x00', '\xff\xff', @empty}}, 0x0, @in=@empty}}, 0xe8) 08:54:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:54:02 executing program 5: syz_open_dev$loop(&(0x7f0000000280), 0x1, 0x3) 08:54:02 executing program 1: syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x13, r0, 0x0) 08:54:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x0, 0x40010, r0, 0x0) 08:54:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1c, 0x0, 0x0) 08:54:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8921, &(0x7f0000000280)={'sit0\x00', 0x0}) 08:54:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x6, 0x9, &(0x7f0000000040)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@ipv4={'\x00', '\xff\xff', @empty}}, 0x0, @in=@empty}}, 0xe8) 08:54:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x6, 0x5, &(0x7f0000000040)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@ipv4={'\x00', '\xff\xff', @empty}}, 0x0, @in=@empty}}, 0xe8) 08:54:03 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/softnet_stat\x00') read$eventfd(r1, &(0x7f0000000640), 0x8) 08:54:03 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, 0x0) 08:54:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x913, r0, 0x0) 08:54:03 executing program 0: getresuid(&(0x7f0000000240), &(0x7f00000012c0), &(0x7f0000001300)) 08:54:03 executing program 5: perf_event_open(&(0x7f00000008c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:54:03 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x20002, 0x0) 08:54:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x40) pipe2$9p(&(0x7f0000000080), 0x0) 08:54:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000004a40), 0x0) sendmsg$netlink(r0, &(0x7f0000008400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000082c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 08:54:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6erspan0\x00'}) 08:54:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000e00)={0x0}}, 0x0) 08:54:03 executing program 0: getgroups(0xfffffe74, 0x0) 08:54:03 executing program 4: r0 = socket(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 08:54:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 08:54:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000002c0)=@can, &(0x7f0000000340)=0x80) 08:54:03 executing program 1: socket(0x1d, 0x0, 0x10001) 08:54:03 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xf0, 0x6f, 0x29, 0x40, 0x12cf, 0x7111, 0x4411, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, [], [{{0x9, 0x5, 0x84, 0x3}}]}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000080)={0x44, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000003600)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000003500), 0x0}) 08:54:03 executing program 0: ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2400, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 08:54:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 08:54:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000004780)={0x3, &(0x7f0000004740)=[{0x1, 0x7f, 0x5f, 0xffffff8c}, {0x2, 0xae, 0x4, 0x8}, {0x6}]}) 08:54:03 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)) 08:54:03 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000b40), 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000180)) 08:54:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0x203}, 0x14}}, 0x0) [ 307.240803][ T26] audit: type=1326 audit(1634547244.015:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11807 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb386a02a39 code=0x0 08:54:04 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x1) 08:54:04 executing program 1: add_key(&(0x7f00000003c0)='cifs.idmap\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 08:54:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), r0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, 0x0) 08:54:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 307.391629][ T7] usb 6-1: new high-speed USB device number 4 using dummy_hcd 08:54:04 executing program 4: syz_io_uring_setup(0x6009, &(0x7f0000000040)={0x0, 0x0, 0x6}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 307.751675][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 307.763344][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 307.773469][ T7] usb 6-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=44.11 [ 307.782586][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 307.813400][ T7] usb 6-1: config 0 descriptor?? [ 308.071783][ T7] radio-si470x 6-1:0.0: DeviceID=0x0000 ChipID=0x0000 [ 308.078576][ T7] radio-si470x 6-1:0.0: This driver is known to work with firmware version 12, [ 308.087694][ T7] radio-si470x 6-1:0.0: but the device has firmware version 0. [ 308.292853][ T7] radio-si470x 6-1:0.0: software version 0, hardware version 0 [ 308.300458][ T7] radio-si470x 6-1:0.0: This driver is known to work with hardware version 1, [ 308.309602][ T7] radio-si470x 6-1:0.0: but the device has hardware version 0. [ 308.317226][ T7] radio-si470x 6-1:0.0: If you have some trouble using this driver, [ 308.325316][ T7] radio-si470x 6-1:0.0: please report to V4L ML at linux-media@vger.kernel.org [ 308.511626][ T7] radio-si470x 6-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 308.520064][ T7] radio-si470x 6-1:0.0: submitting int urb failed (-90) [ 308.541614][ T7] radio-si470x 6-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 308.550127][ T7] radio-si470x: probe of 6-1:0.0 failed with error -22 [ 308.568008][ T7] usb 6-1: USB disconnect, device number 4 [ 309.281512][ T8410] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 309.661891][ T8410] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 309.672948][ T8410] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 309.682816][ T8410] usb 6-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=44.11 [ 309.691962][ T8410] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.705466][ T8410] usb 6-1: config 0 descriptor?? [ 309.961438][ T8410] radio-si470x 6-1:0.0: DeviceID=0x0000 ChipID=0x0000 [ 309.968268][ T8410] radio-si470x 6-1:0.0: This driver is known to work with firmware version 12, [ 309.977654][ T8410] radio-si470x 6-1:0.0: but the device has firmware version 0. [ 310.021416][ T8410] radio-si470x 6-1:0.0: software version 0, hardware version 0 [ 310.028978][ T8410] radio-si470x 6-1:0.0: This driver is known to work with hardware version 1, [ 310.038095][ T8410] radio-si470x 6-1:0.0: but the device has hardware version 0. [ 310.045759][ T8410] radio-si470x 6-1:0.0: If you have some trouble using this driver, [ 310.054039][ T8410] radio-si470x 6-1:0.0: please report to V4L ML at linux-media@vger.kernel.org 08:54:06 executing program 5: syz_open_dev$dri(&(0x7f00000006c0), 0x0, 0x0) 08:54:06 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') 08:54:06 executing program 1: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 08:54:06 executing program 0: socket(0x22, 0x0, 0x23) 08:54:06 executing program 2: add_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 08:54:06 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50450, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 310.210869][ T8410] radio-si470x 6-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 310.220278][ T8410] radio-si470x 6-1:0.0: submitting int urb failed (-90) 08:54:07 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, 0x0, 0x0) 08:54:07 executing program 2: pipe2$9p(0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000004600), 0xffffffffffffffff) 08:54:07 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 08:54:07 executing program 0: socket(0x22, 0x0, 0x25) 08:54:07 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x165b42, 0x0) [ 310.316570][ T8410] radio-si470x 6-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 310.325212][ T8410] radio-si470x: probe of 6-1:0.0 failed with error -22 08:54:07 executing program 5: syz_io_uring_setup(0x6451, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x19b}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x79c8, &(0x7f0000000100)={0x0, 0xf262, 0x8, 0x0, 0x20e}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) [ 310.437430][ T8410] usb 6-1: USB disconnect, device number 5 08:54:07 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000d00)={0x0}}, 0x0) 08:54:07 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0xe, &(0x7f0000000a40)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:54:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001400)={'gre0\x00', &(0x7f0000001480)=ANY=[]}) 08:54:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 08:54:07 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000500), 0x0, 0x0, 0x3) 08:54:07 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x290000, 0x0) 08:54:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f00000005c0), 0x0) sendmmsg$unix(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}], 0x30}}], 0x2, 0x0) 08:54:07 executing program 1: pipe2$9p(&(0x7f0000000080), 0x4000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200c4040}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000004600), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) geteuid() 08:54:07 executing program 4: io_setup(0x40, &(0x7f0000000000)=0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0, 0x0, 0x3}]) 08:54:07 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x541b, 0x0) 08:54:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newqdisc={0x24}, 0x24}}, 0x0) 08:54:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x5, 0x1500, 0x1, 0x140}, 0x40) 08:54:07 executing program 0: add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$join(0x1, 0x0) 08:54:07 executing program 5: syz_io_uring_setup(0x0, 0xfffffffffffffffc, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000000000), &(0x7f0000000080)) 08:54:07 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='attr/fscreate\x00') syz_open_procfs(0x0, &(0x7f0000000680)='fdinfo/3\x00') 08:54:07 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 08:54:07 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f00000002c0), 0x135400, 0x0) 08:54:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000005f00)=[{{0x0, 0x0, &(0x7f0000003c00)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x20000000) 08:54:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') dup3(r0, r1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x11, 0x2, 0x0, 0x0) 08:54:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/psched\x00') dup3(r0, r1, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, 0x0, 0x0) 08:54:08 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x10}}}}}]}}]}}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000400)=@string={0x4, 0x3, ')@'}}, {0x48, &(0x7f0000000500)=@string={0x48, 0x3, "74a645166bb5329810a4a00f263ae502869afd48e2a3ddcc0d96136786c203ff34f14025a71e5e1ceab6ed62219542712c13dd1070d68367ef491cab74ecb718dae17097ecd8"}}]}) 08:54:08 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0xe, &(0x7f0000000080)={0x5, 0xf, 0xe, 0x3, [@generic={0x3, 0x10, 0x2}, @ptm_cap={0x3}, @generic={0x3}]}}) 08:54:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') dup3(r0, r1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x29, 0x16, 0x0, 0x0) 08:54:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000006140)) 08:54:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000540)=""/149, 0x26, 0x95, 0x1}, 0x20) 08:54:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x40002000, 0x0) 08:54:08 executing program 3: socketpair(0x0, 0x17b8ea40f1c7e54, 0x0, 0x0) 08:54:08 executing program 2: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x0) 08:54:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/nf_conntrack_expect\x00') read$FUSE(r0, 0x0, 0x0) 08:54:08 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={0x0}}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000020c0)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002040)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) [ 311.631239][ T8410] usb 2-1: new high-speed USB device number 8 using dummy_hcd 08:54:08 executing program 3: modify_ldt$write(0x1, &(0x7f0000000040)={0x400}, 0x10) [ 311.681790][ T20] usb 5-1: new high-speed USB device number 6 using dummy_hcd 08:54:08 executing program 2: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000), 0xfffffffffffffee7) [ 311.871148][ T8410] usb 2-1: Using ep0 maxpacket: 32 [ 311.991256][ T8410] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 312.162140][ T8410] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 312.171394][ T8410] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.179406][ T8410] usb 2-1: Product: syz [ 312.183704][ T8410] usb 2-1: Manufacturer: ꙴᙅ땫頲ꐐྠ㨦˥骆䣽ꏢ쳝阍朓슆#╀ầᱞ뛪拭锡煂ጬო홰枃䧯꬜ᢷ靰 [ 312.196926][ T8410] usb 2-1: SerialNumber: syz [ 312.211499][ T20] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 312.264755][T11912] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 312.382727][ T20] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 312.392007][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.400014][ T20] usb 5-1: Product: syz [ 312.404334][ T20] usb 5-1: Manufacturer: syz [ 312.408944][ T20] usb 5-1: SerialNumber: syz [ 312.508335][ T8410] usb 2-1: USB disconnect, device number 8 [ 312.678085][ T20] usb 5-1: USB disconnect, device number 6 [ 313.291062][ T20] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 313.471092][ T136] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 313.531177][ T20] usb 2-1: Using ep0 maxpacket: 32 [ 313.652640][ T20] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 313.822290][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 313.831477][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.839471][ T20] usb 2-1: Product: syz [ 313.843774][ T20] usb 2-1: Manufacturer: ꙴᙅ땫頲ꐐྠ㨦˥骆䣽ꏢ쳝阍朓슆#╀ầᱞ뛪拭锡煂ጬო홰枃䧯꬜ᢷ靰 [ 313.857012][ T20] usb 2-1: SerialNumber: syz [ 313.883368][T11912] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 313.971249][ T136] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 314.111388][ T8410] usb 2-1: USB disconnect, device number 9 [ 314.151141][ T136] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 08:54:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') dup3(r0, r1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x29, 0x21, 0x0, 0x0) [ 314.160217][ T136] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.168485][ T136] usb 5-1: Product: syz [ 314.172706][ T136] usb 5-1: Manufacturer: syz [ 314.177314][ T136] usb 5-1: SerialNumber: syz 08:54:11 executing program 4: socket$inet(0x2, 0x5, 0xffff) 08:54:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8941, 0x0) 08:54:11 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$packet_add_memb(r1, 0x107, 0x1, 0x0, 0x0) 08:54:11 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f00000019c0), 0xffffffffffffffff) 08:54:11 executing program 3: capset(&(0x7f00000000c0)={0x0, 0xffffffffffffffff}, 0x0) 08:54:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000005f00)=[{{&(0x7f0000002980)={0x2, 0x0, @empty}, 0x10, &(0x7f0000003c00)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x20000000) [ 314.361175][ T8443] usb 5-1: USB disconnect, device number 7 08:54:11 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x10000000) 08:54:11 executing program 2: r0 = getpid() process_vm_writev(r0, &(0x7f0000001540)=[{0x0}, {&(0x7f0000000140)=""/175, 0xaf}], 0x2, &(0x7f0000001a40)=[{&(0x7f0000001600)=""/205, 0xcd}, {0x0}], 0x2, 0x0) 08:54:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r2) 08:54:11 executing program 5: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xb018, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x8, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x20}}, [{{0x9, 0x5, 0x2, 0x3, 0x8}}]}}}]}}]}}, 0x0) 08:54:11 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/zoneinfo\x00', 0x0, 0x0) ioctl$HIDIOCGRAWINFO(r0, 0x40305828, 0x0) 08:54:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8991, &(0x7f0000001640)={'ip6gre0\x00', 0x0}) 08:54:11 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8932, &(0x7f0000000000)={"15e19c3a25f0969256032bd5562bab59"}) 08:54:11 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8948, &(0x7f0000000000)={"15e19c3a25f0969256032bd5562bab59"}) 08:54:11 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x109340, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 08:54:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') dup3(r0, r1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x29, 0x11, 0x0, 0x0) 08:54:11 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop14', 0xac240, 0x0) 08:54:11 executing program 4: unlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x200) [ 314.961167][ T8443] usb 6-1: new high-speed USB device number 6 using dummy_hcd 08:54:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004600)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000003600)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 08:54:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') dup3(r0, r1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x88, 0x2, 0x0, 0x4) 08:54:11 executing program 3: syz_mount_image$tmpfs(&(0x7f0000001500), &(0x7f0000001540)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000001600)={[{@nr_blocks={'nr_blocks', 0x3d, [0x37, 0x0]}}], [{@audit}]}) [ 315.321802][ T8443] usb 6-1: config 1 interface 0 altsetting 8 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 315.335581][ T8443] usb 6-1: config 1 interface 0 has no altsetting 0 [ 315.501833][ T8443] usb 6-1: New USB device found, idVendor=046d, idProduct=b018, bcdDevice= 0.40 [ 315.511074][ T8443] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.519082][ T8443] usb 6-1: Product: syz [ 315.523434][ T8443] usb 6-1: Manufacturer: syz [ 315.528044][ T8443] usb 6-1: SerialNumber: syz [ 315.583427][ T8443] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 315.800135][ T8443] usb 6-1: USB disconnect, device number 6 [ 316.610958][ T20] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 316.851905][ T1191] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.858236][ T1191] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.971381][ T20] usb 6-1: config 1 interface 0 altsetting 8 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 316.984325][ T20] usb 6-1: config 1 interface 0 has no altsetting 0 [ 317.151527][ T20] usb 6-1: New USB device found, idVendor=046d, idProduct=b018, bcdDevice= 0.40 [ 317.160694][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.168697][ T20] usb 6-1: Product: syz [ 317.173174][ T20] usb 6-1: Manufacturer: syz [ 317.177978][ T20] usb 6-1: SerialNumber: syz [ 317.233252][ T20] usbhid 6-1:1.0: couldn't find an input interrupt endpoint 08:54:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') dup3(r0, r1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x29, 0x43, 0x0, 0x4) 08:54:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 08:54:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f00000028c0)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x20000000) 08:54:14 executing program 4: r0 = getpid() process_vm_writev(r0, &(0x7f0000001540)=[{&(0x7f0000000080)=""/163, 0xa3}, {&(0x7f0000000140)=""/175, 0xaf}, {&(0x7f0000000200)=""/144, 0x90}, {&(0x7f00000002c0)=""/166, 0xa6}], 0x4, &(0x7f0000001a40)=[{&(0x7f0000001600)=""/205, 0xcd}, {0x0}], 0x2, 0x0) 08:54:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f00000000c0)=""/181, 0x2c, 0xb5, 0x1}, 0x20) 08:54:14 executing program 3: r0 = socket(0x11, 0xa, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) [ 317.441135][ T8410] usb 6-1: USB disconnect, device number 7 08:54:14 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d97fe9a5f30e230d70c6b8acb165524ad85d124a488ded94dc10a275543e2e15e176ae54642d9defc55acd3fafd43f222d9f8032143f05da70b11ff6c5f351"}, 0x60) 08:54:14 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000300)) 08:54:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14, 0xffffffffffffffff, 0xffffffff}, 0x40) 08:54:14 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) 08:54:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x5, 0x100000, 0x1}, 0x40) 08:54:14 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002200), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)) 08:54:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000002400)=[{&(0x7f0000000000)=')', 0x1}], 0x1) dup3(r0, r1, 0x0) 08:54:14 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000020c0)={0x0, 0x0, 0x0}, 0x0) 08:54:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}}], 0x1, 0x24000045) 08:54:14 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c00), 0x80400, 0x0) 08:54:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') dup3(r0, r1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x29, 0x35, 0x0, 0x4) 08:54:14 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 08:54:14 executing program 5: pselect6(0x8, &(0x7f00000007c0), 0x0, &(0x7f0000000840)={0x4}, 0x0, 0x0) 08:54:14 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) 08:54:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8993, &(0x7f0000001640)={'ip6gre0\x00', 0x0}) 08:54:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x5, 0x1500, 0x4}, 0x40) 08:54:14 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:54:15 executing program 3: r0 = getpid() process_vm_writev(r0, &(0x7f0000001540)=[{&(0x7f0000000080)=""/163, 0xa3}, {&(0x7f0000000140)=""/175, 0xaf}], 0x2, &(0x7f0000001a40)=[{&(0x7f0000001600)=""/205, 0xcd}, {0x0}], 0x2, 0x0) 08:54:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000240)="3326ee51", 0x4) 08:54:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$binfmt_script(r0, 0x0, 0x0) 08:54:15 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/zoneinfo\x00', 0x0, 0x0) 08:54:15 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xb018, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x20}}}}}]}}]}}, 0x0) 08:54:15 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/zoneinfo\x00', 0x0, 0x0) ioctl$HIDIOCGRAWINFO(r0, 0x5451, 0x0) 08:54:15 executing program 2: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x6}) [ 318.740900][ T8410] usb 2-1: new high-speed USB device number 10 using dummy_hcd 08:54:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x9, 0x3ffdcf, 0xd384}, 0x40) 08:54:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f00000028c0)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @local}}}], 0x20}}], 0x1, 0x20000000) 08:54:15 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_async', 0x42, 0x0) 08:54:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891e, &(0x7f0000001640)={'ip6gre0\x00', 0x0}) 08:54:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, 0x0, 0x0) 08:54:15 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') 08:54:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req={0x0, 0x4}, 0x10) [ 319.101791][ T8410] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 08:54:15 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x80108907, 0x0) 08:54:15 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 319.271505][ T8410] usb 2-1: New USB device found, idVendor=046d, idProduct=b018, bcdDevice= 0.40 [ 319.280740][ T8410] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.288748][ T8410] usb 2-1: Product: syz [ 319.293139][ T8410] usb 2-1: Manufacturer: syz [ 319.297740][ T8410] usb 2-1: SerialNumber: syz [ 319.414053][ T8410] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 319.619122][ T8410] usb 2-1: USB disconnect, device number 10 [ 320.400572][ T8410] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 320.760933][ T8410] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 320.930992][ T8410] usb 2-1: New USB device found, idVendor=046d, idProduct=b018, bcdDevice= 0.40 [ 320.940036][ T8410] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.948244][ T8410] usb 2-1: Product: syz [ 320.952526][ T8410] usb 2-1: Manufacturer: syz [ 320.957128][ T8410] usb 2-1: SerialNumber: syz [ 321.022995][ T8410] usbhid 2-1:1.0: couldn't find an input interrupt endpoint 08:54:18 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x891b, 0x0) 08:54:18 executing program 2: socketpair(0x11, 0xa, 0xff, &(0x7f0000000000)) 08:54:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') inotify_rm_watch(r0, 0x0) 08:54:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8936, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}) 08:54:18 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') copy_file_range(r0, &(0x7f00000000c0), r0, 0x0, 0x0, 0x0) 08:54:18 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) fork() [ 321.230962][ T8410] usb 2-1: USB disconnect, device number 11 08:54:18 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 08:54:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x8, 0x80, 0x2008, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, 0x40, 0x80, 0xa6, 0xfffffffb}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'sit0\x00', r1, 0x2f, 0x1, 0x9, 0x0, 0x20, @empty, @mcast2, 0x80, 0x10, 0x8, 0xffffff00}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8901, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000240)={'syztnl0\x00', r3, 0x2f, 0x94, 0x9d, 0x0, 0x10, @private0, @local, 0x700, 0x8000, 0x80000001, 0x80}}) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x64, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x5}, @FOU_ATTR_AF={0x5}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_IFINDEX={0x8, 0xb, r2}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x64}, 0x1, 0x0, 0x0, 0x811}, 0x20009805) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r3, 0x29, 0x2, 0x9, 0x0, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1, 0x20, 0x80, 0x0, 0x1ff}}) 08:54:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setresuid(0xee00, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x20}, 0x0) 08:54:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') dup3(r0, r1, 0x0) 08:54:18 executing program 3: clock_gettime(0x0, &(0x7f0000000000)) clock_getres(0x3, &(0x7f0000000080)) 08:54:18 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000040), 0xff, 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=')', 0x1}, {&(0x7f0000002480)='x', 0x1}, {&(0x7f0000000080)="ea", 0x1}], 0x3) 08:54:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000240)) 08:54:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') dup3(r0, r1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x29, 0x33, 0x0, 0x0) 08:54:18 executing program 4: futex(&(0x7f0000000040), 0x8c, 0x1, &(0x7f0000000080), &(0x7f0000000100), 0x0) 08:54:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8916, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}) 08:54:18 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='attr/prev\x00') 08:54:18 executing program 4: mknodat(0xffffffffffffffff, 0x0, 0xc000, 0x0) 08:54:18 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4f, &(0x7f0000000400)=@string={0x4f, 0x3, "2940184459fc587c36724b3354664399f1079fbaf987e1b991e07d0fd963a80e4746497a7eb26d271ed5e8eea967aefab7b32c8f34ec9b61d7fab0108d8fe4a0969ee59aceca27755ecdd94b8a"}}, {0x49, &(0x7f0000000500)=@string={0x49, 0x3, "74a645166bb5329810a4a00f263ae502869afd48e2a3ddcc0d96136786c203ff34f14025a71e5e1ceab6ed62219542712c13dd1070d68367ef491cab74ecb718dae17097ecd828"}}]}) 08:54:18 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8915, 0x0) 08:54:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') dup3(r0, r1, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x29, 0x6, 0x0, 0x4) 08:54:18 executing program 3: io_setup(0x4, &(0x7f0000000000)=0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000900)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 08:54:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') write$cgroup_freezer_state(r0, 0x0, 0x0) 08:54:18 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/stat\x00', 0x0, 0x0) 08:54:18 executing program 0: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x891c, 0x0) 08:54:18 executing program 2: socket(0x2, 0x1, 0x8) 08:54:18 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x4020013, r0, 0x0) 08:54:18 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6, 0x30, 0xffffffffffffffff, 0x10000000) 08:54:19 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sockstat6\x00') write$tcp_congestion(r0, 0x0, 0x0) 08:54:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_AID={0x6, 0x10, 0x5d7}]}, 0x24}}, 0x0) [ 322.301271][ T8292] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 322.551258][ T8292] usb 2-1: Using ep0 maxpacket: 32 [ 322.681781][ T8292] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 322.872444][ T8292] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 322.881754][ T8292] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 322.889763][ T8292] usb 2-1: Product: syz [ 322.894021][ T8292] usb 2-1: Manufacturer: ꙴᙅ땫頲ꐐྠ㨦˥骆䣽ꏢ쳝阍朓슆#╀ầᱞ뛪拭锡煂ጬო홰枃䧯꬜ᢷ靰 [ 322.907196][ T8292] usb 2-1: SerialNumber: syz [ 323.189700][ T8410] usb 2-1: USB disconnect, device number 12 [ 323.970591][ T8410] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 324.210253][ T8410] usb 2-1: Using ep0 maxpacket: 32 [ 324.340303][ T8410] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 324.520386][ T8410] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 324.529458][ T8410] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.537532][ T8410] usb 2-1: Product: syz [ 324.541848][ T8410] usb 2-1: Manufacturer: ꙴᙅ땫頲ꐐྠ㨦˥骆䣽ꏢ쳝阍朓슆#╀ầᱞ뛪拭锡煂ጬო홰枃䧯꬜ᢷ靰 [ 324.555624][ T8410] usb 2-1: SerialNumber: syz 08:54:21 executing program 1: accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) 08:54:21 executing program 5: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={0x0}) 08:54:21 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="050f05"]}) 08:54:21 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$hiddev(r0, 0x0, 0x0) 08:54:21 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 08:54:21 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$packet(r0, 0x0, 0x0) [ 324.810819][ T2933] usb 2-1: USB disconnect, device number 13 08:54:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000b00)="411c5f4c48de0514d9998aad69403360007ec14e8004658e550c1f576ae97a85089960995fef9268189d26bb33ba4b45385cdc5e1aba6f33083a8b131700ce20f5a14c6bbf5d4ee888455faf569b17df426b79fbac8430218b84918d1eeba7b78eedd8af2e0b1c42031d8b1ecc4ee67ffdb638b02f6911e415a0384c2a37c0e8c3ed68f0") 08:54:21 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000880), 0x48) 08:54:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000a00)={'ip6_vti0\x00', 0x0}) 08:54:21 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000016c0)='/proc/partitions\x00', 0x0, 0x0) copy_file_range(r0, &(0x7f0000001680), r1, 0x0, 0x0, 0x0) 08:54:21 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) 08:54:21 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 08:54:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr(r0, &(0x7f0000000a80)=@random={'user.', 'team\x00'}, &(0x7f0000000ac0)='#$]^*\x00', 0x6, 0x0) 08:54:22 executing program 5: syz_open_dev$loop(&(0x7f0000000540), 0x6, 0x24682) [ 325.180973][ T8292] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 325.657612][ T8292] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 325.833043][ T8292] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 325.842162][ T8292] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.850264][ T8292] usb 5-1: Product: syz [ 325.854436][ T8292] usb 5-1: Manufacturer: syz [ 325.859017][ T8292] usb 5-1: SerialNumber: syz [ 326.118238][ T8292] usb 5-1: USB disconnect, device number 8 [ 326.899966][ T2933] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 327.340055][ T2933] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 327.510454][ T2933] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 327.519817][ T2933] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 327.527925][ T2933] usb 5-1: Product: syz [ 327.532206][ T2933] usb 5-1: Manufacturer: syz [ 327.536811][ T2933] usb 5-1: SerialNumber: syz 08:54:24 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)=""/10, 0xa}], 0x1, &(0x7f00000015c0)=""/4096, 0x1000}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="f00000001a0023"], 0xf0}}, 0x0) 08:54:24 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x17c04732cd218ebd, 0x0) 08:54:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr(r0, &(0x7f0000002580)=@random={'btrfs.', 'wg1\x00'}, 0x0, 0x0, 0x0) 08:54:24 executing program 5: poll(0x0, 0x0, 0x5) 08:54:24 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000006480)='/proc/zoneinfo\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 08:54:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f0000000040)) [ 327.790490][ T20] usb 5-1: USB disconnect, device number 9 08:54:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@ipv6_deladdrlabel={0x38, 0x49, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @private0}]}, 0x38}}, 0x0) 08:54:24 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) 08:54:24 executing program 5: perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:54:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f00000003c0)=""/16, 0x10}], 0x2}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="f00000001a0023"], 0xf0}}, 0x0) 08:54:24 executing program 0: bpf$OBJ_PIN_PROG(0x6, 0x0, 0x50) 08:54:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000200)=@getpolicy={0x50, 0x15, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x6e6bb8}}, 0x50}}, 0x0) 08:54:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0}}, 0x0) 08:54:24 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0, 0x0) 08:54:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0xd6, 0x0}, 0x0) 08:54:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 08:54:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffd04, &(0x7f0000000080)={0x0, 0x1b}}, 0x0) 08:54:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) 08:54:25 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x10001]}, 0x8}) 08:54:25 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa00, 0x0) 08:54:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 08:54:25 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0), 0x43c982, 0x0) 08:54:25 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000740), 0x0, 0x0, 0x3) 08:54:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='/O'], 0x4c}}, 0x0) 08:54:25 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x1571, 0x0, 0x0, "23dbabbc08e50ae8"}) 08:54:25 executing program 3: r0 = getpid() r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000006480)='/proc/zoneinfo\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 08:54:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv6_newrule={0x1c, 0x20, 0x303}, 0x1c}}, 0x0) 08:54:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'security\x00', 0x2, [{}, {}]}, 0x48) 08:54:26 executing program 0: syz_open_dev$evdev(&(0x7f0000000040), 0x5, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000016c0), 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) 08:54:26 executing program 1: clock_gettime(0x0, &(0x7f0000004340)) sched_rr_get_interval(0x0, &(0x7f00000012c0)) 08:54:26 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x3, 0x80) 08:54:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x2eb, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 08:54:26 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, 0x0) 08:54:26 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 08:54:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:54:26 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) mmap$perf(&(0x7f0000ff3000/0xa000)=nil, 0xa000, 0x0, 0x10, r0, 0x0) 08:54:26 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f00000001c0)={0x0, "cbb204c76a8902760eef3ec28d707a213bc7d3bd07b93ec62de656889680de9662d0aef87e09cc9c094a5822e3b025a08ad9e6ba9859b96328759479f975607d"}, 0x48, 0xfffffffffffffffd) keyctl$unlink(0x9, r1, r0) 08:54:26 executing program 2: add_key$fscrypt_v1(0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 08:54:26 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), r1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 08:54:26 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet6(r0, &(0x7f0000004600)=[{{0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000001e80)="fc", 0x1}], 0x1}}], 0x1, 0x0) 08:54:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000100)) 08:54:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000001340)={&(0x7f0000000080), 0xc, &(0x7f0000001300)={0x0}}, 0x0) 08:54:26 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3f}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x10001]}, 0x8}) 08:54:26 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) 08:54:26 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000009c0), r0) 08:54:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/93}]}}], 0x1, 0x0, 0x0) 08:54:26 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 08:54:26 executing program 2: socket$inet(0x2, 0x0, 0x101) 08:54:26 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) read$rfkill(r0, 0x0, 0x0) 08:54:26 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000006640)=[{{&(0x7f00000004c0)=@rc, 0x80, 0x0}}], 0x1, 0x2100, 0x0) 08:54:27 executing program 0: perf_event_open(&(0x7f0000000840)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) 08:54:27 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x15, 0x1d, 0x0, &(0x7f0000000700)}) 08:54:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) 08:54:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x4000040) 08:54:27 executing program 2: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, r0+10000000}, 0x0) 08:54:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="f00000001a0023"], 0xf0}}, 0x0) 08:54:27 executing program 3: sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) 08:54:27 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:54:27 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) fsetxattr$security_ima(r1, &(0x7f0000000380), 0x0, 0x9, 0x0) 08:54:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001440)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, &(0x7f0000001340)=[{&(0x7f0000000040)="d9e564028611ee83a231daf6edd9fa8e71788ac699a56d6f47e991efa65e795fb89e6822a2047e398e74cc987da5cc5c87b36bc683ae53e91ef53da9f13be9680b14b66f8e7dc5e8288382fac981369b45b8678b06f178a06f8a11957016d66a0e3f8447e996b02accc5dee8d3818c6b81dad5012315d6685230524373f8a3893f4862ba0393f23046e33b2dd7c78e3fd93c704af290fc3192d7c13af55f33acdac106b3aa40874a7cbc9cfc31b3054d8f2425c4433630ed4a59230191ae468583546614caf129e9b285d6c5e49b3096378bad94c36ea2de91967547e8ea8fcd9a5c0409aa74c02f59b4c3", 0xeb}, {&(0x7f0000000200)="89f8dfc6c31dd3aa5e0e0f93f0cc0d30305aca6074a4a12b87ca689db1aa68d4cde2559fe4e410f2bc9c30de8295a9b4ec5b0282a05c6780f7b4019a5f6d8d9e36189e", 0x43}, {&(0x7f0000000140)="30ec7000f910925752bbbae8c4aebdf82b7c2569d3931946a39dae7f65c161", 0x1f}, {&(0x7f0000001480)="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", 0x460}], 0x4}, 0x0) 08:54:27 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc4}, &(0x7f00000000c0)={0x0, "2f74f421f0c43dd6584bd5a25f6becf1016a2c46161d37da1c0e14a410ab74a4e6a68fdfe8e90b25259ddd2b70f07c3de4c7c95c9b7b88f19ad4eba3e7e76f46"}, 0x48, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 08:54:27 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001480), 0x32b201, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x2f75cf8c) 08:54:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x1c, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:54:27 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, &(0x7f0000000680)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:54:28 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000700)={0xffffffffffffffff}, 0x4) 08:54:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x518302, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 331.325766][T12422] loop1: detected capacity change from 0 to 512 [ 331.402834][T12422] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 08:54:28 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) ioctl$PTP_PEROUT_REQUEST(0xffffffffffffffff, 0x40383d03, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER(r0, 0x0, 0x20000081) pipe(&(0x7f00000007c0)={0xffffffffffffffff}) ioctl$PTP_PEROUT_REQUEST(r1, 0x40383d03, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000000)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, 0x0, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) 08:54:28 executing program 5: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000100), 0xfffffffffffffed6) 08:54:28 executing program 4: socketpair(0x2, 0x3, 0x0, &(0x7f0000000140)) 08:54:28 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) syz_io_uring_setup(0xdf2, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 08:54:28 executing program 3: socketpair(0x26, 0x5, 0x0, &(0x7f0000000180)) 08:54:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0xfc, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg2\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}]}, 0xfffffdd5}}, 0x0) 08:54:28 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1101000000000000000001130000000022001701", 0xa0, 0x8800}, {&(0x7f0000014600)="2200170100000000011700080000000008007809140b2a3a0802", 0x1a, 0x8b800}], 0x0, &(0x7f0000000340)={[{@check_relaxed}]}) 08:54:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x9, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:54:28 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 08:54:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002000), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000021c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0xa00800) 08:54:28 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x10c) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {&(0x7f0000000980), 0x0, 0x600}], 0x0, &(0x7f0000000280)={[{@utf8}, {@uni_xlateno}, {@uni_xlate}, {@uni_xlateno}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYRESHEX]) bind$alg(0xffffffffffffffff, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) mount$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYRESHEX, @ANYBLOB=',', @ANYRESDEC=0x0]) 08:54:28 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f0000000680)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:54:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000048c0)={0x0, 0x0, &(0x7f0000004800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 08:54:28 executing program 5: socketpair(0x2, 0xd, 0x0, &(0x7f0000000140)) [ 331.866571][T12456] loop1: detected capacity change from 0 to 2232 [ 332.005667][T12458] loop2: detected capacity change from 0 to 6 08:54:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newnexthop={0x28, 0x68, 0x0, 0x0, 0x0, {}, [@NHA_ENCAP_TYPE={0x6}, @NHA_ID={0x8}]}, 0x28}}, 0x0) 08:54:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x10, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:54:29 executing program 5: syz_io_uring_setup(0x3c, &(0x7f0000000200), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000), &(0x7f00000000c0)) 08:54:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000180)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 08:54:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001380)={&(0x7f0000000080)={0xec4, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x918, 0x11d, 0x0, 0x1, [{0x334, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x30c, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xd0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0xe4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x3d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0xfc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0x58, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x25, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x42c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1f8, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xa4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x68, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}, @NL80211_BAND_6GHZ={0x58, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x78, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x200, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0x4c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x48, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x4}]}, @NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x24, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}]}]}, {0x1a8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x184, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x40, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x4}]}, @NL80211_BAND_2GHZ={0xb0, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}]}]}]}, @NL80211_ATTR_TID_CONFIG={0x134, 0x11d, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0xa0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x4c, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x28, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x45c, 0x11d, 0x0, 0x1, [{0x22c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x218, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x68, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x6c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0xc8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0x1c0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x190, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x7c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_60GHZ={0x3c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x34, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x88, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}]}]}, 0xec4}}, 0x0) 08:54:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0xff, 0x6, 0x1}, 0x40) [ 332.524885][T12466] loop2: detected capacity change from 0 to 6 08:54:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x338, 0xe0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@inet=@set4={{}, {{}, {{0x7ff}}}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xc0, 0x1e8, 0x0, {}, [@common=@ah, @inet=@rpfilter={{0x28}}]}, @common=@inet=@LOG={0x0, 'LOG\x00', 0x0, {0x0, 0x0, "40d1e9705202806b7581af367645169e9c7a163b213bb714996fe31d622b"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x59) 08:54:29 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f00000005c0)=0xffffffffffffffc1) 08:54:29 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x10) 08:54:29 executing program 3: statx(0xffffffffffffff9c, &(0x7f0000000080)='\x00', 0x1000, 0x0, &(0x7f00000000c0)) 08:54:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000400)={'syztnl1\x00', 0x0}) 08:54:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x1a3002) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, "aa07c5b5e570ae0c2d8c9c501501e4154615e08b7554fe88afd1ef633b52ac4150fe35cc007b70d7ea207ac3837db5904874a7f65eaabc1d64430ed9afa11a34", "7c9883f77206f2efd64d900d8812d23187a6bfef8981fdb789eebd06c44286f182959aecfde9f1b09d9dc9fbe368d24f5d4a57e11787d08650cbd2951d9f1a03", "5233d47dad4dabe6690078985a1157b2d9a2f391fa10ee745bfa5cdb433f38fb"}) 08:54:29 executing program 5: open$dir(0x0, 0x618800, 0x0) 08:54:29 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000012003f01"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000006240)=[{{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000300)=""/93, 0x5d}, {&(0x7f0000000380)=""/130, 0x82}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003340)=[{&(0x7f0000002080)=""/244, 0xf4}, {&(0x7f0000002180)=""/4096, 0x1000}, {&(0x7f0000006540)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x8, 0x0, 0x0) 08:54:29 executing program 2: fanotify_mark(0xffffffffffffffff, 0x2, 0x8000011, 0xffffffffffffffff, 0x0) 08:54:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x2000002, 0xc0180) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000001c0)) mq_unlink(&(0x7f0000000080)='.-cgrouet/s\x00\x00\x00\x00') mq_unlink(&(0x7f0000000000)=']\x00') mq_unlink(&(0x7f0000000040)=']\x00') r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 08:54:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000002000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x468, 0x0, 0xe8, 0x248, 0x1b0, 0x1b0, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x6, 0x0, {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'syzkaller0\x00', 'tunl0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @ECN={0x28}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ipvlan1\x00', 'sit0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @ECN={0x28}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "b53a"}}]}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c8) 08:54:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000b00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x1e8, 0x1e8, 0x298, 0x298, 0x0, 0x458, 0x458, 0x458, 0x458, 0x458, 0x6, 0x0, {[{{@uncond, 0x0, 0xc8, 0xf8, 0x0, {}, [@common=@addrtype={{0x30}}, @inet=@rpfilter={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @dev}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'vxcan1\x00', 'wg2\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'vlan1\x00', 'bond_slave_1\x00', {}, {}, 0x0, 0x6}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@multicast1}}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="adef254f5d3f"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 08:54:29 executing program 5: socket$inet(0x2, 0x0, 0x67b00) [ 333.105231][T12506] x_tables: duplicate underflow at hook 1 08:54:29 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') 08:54:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f00000001c0)) 08:54:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x3f0, 0xffffffff, 0x1c0, 0x1c0, 0x0, 0xffffffff, 0xffffffff, 0x320, 0x320, 0x320, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@private0, @mcast1, [], [], 'gre0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private1, 'veth1_to_bridge\x00'}}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x450) 08:54:30 executing program 1: msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x8, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/4096) 08:54:30 executing program 0: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 08:54:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@bridge_delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @private0}]}, 0x30}}, 0x0) [ 333.321828][T12519] x_tables: duplicate underflow at hook 2 08:54:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000001900), 0x4) 08:54:30 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=0x64010100, {[@cipso={0x86, 0x6}]}}}}}}, 0x0) 08:54:30 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000002, 0x11, r0, 0x0) 08:54:30 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 08:54:30 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmsg$unix(r0, &(0x7f00000006c0)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, &(0x7f00000005c0)}, 0x2) syz_genetlink_get_family_id$l2tp(&(0x7f00000004c0), r0) 08:54:30 executing program 5: clock_gettime(0x0, &(0x7f0000000800)) 08:54:30 executing program 2: r0 = socket(0x10, 0x2, 0x6) write$apparmor_exec(r0, 0x0, 0x0) 08:54:30 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ff6000/0x7000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0}, 0x68) 08:54:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 08:54:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}}]}, 0x40}}, 0x0) 08:54:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {0x7}, [@NDA_SRC_VNI={0x8}]}, 0x24}}, 0x0) 08:54:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_getnetconf={0x14, 0x52, 0xa07f67cfcbfce433}, 0x14}}, 0x0) 08:54:30 executing program 0: accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) 08:54:30 executing program 2: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 08:54:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_delneigh={0x1c, 0x1d, 0x1}, 0x1c}}, 0x0) 08:54:30 executing program 4: syz_open_procfs$userns(0x0, &(0x7f0000004d00)) syz_open_procfs$userns(0x0, &(0x7f0000004d40)) 08:54:30 executing program 5: migrate_pages(0x0, 0x8, &(0x7f0000000080)=0x3, &(0x7f00000000c0)=0x1) 08:54:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 08:54:30 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000180)={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29b00000000}, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0}) 08:54:30 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) 08:54:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d80)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1a, 0x0}}], 0x1, 0x24040006) 08:54:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000001c0), 0x8) 08:54:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000001c0), 0x8) sendmmsg$inet6(r0, &(0x7f0000004d80)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c, 0x0}}], 0x1, 0x24040006) 08:54:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 08:54:31 executing program 0: fork() r0 = fork() waitid(0x1, r0, 0x0, 0x9, 0x0) 08:54:31 executing program 2: ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000001080)={&(0x7f0000000080)="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", 0xe63}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000d40)='/sys/block/loop7', 0x0, 0x0) 08:54:31 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40042, 0x0) 08:54:31 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000580), 0x8881, 0x0) 08:54:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 08:54:31 executing program 1: wait4(0xffffffffffffffff, 0x0, 0x4, 0x0) 08:54:31 executing program 2: add_key$user(0x0, 0x0, &(0x7f0000000b00)="c7", 0x1, 0xfffffffffffffffe) uname(&(0x7f0000000b40)=""/4096) 08:54:31 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x7, 0x1}, 0xe) 08:54:31 executing program 0: futex(&(0x7f0000000080), 0x86, 0x0, &(0x7f0000000100), 0x0, 0x0) 08:54:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 08:54:31 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 08:54:31 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 08:54:31 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x7}, 0xe) 08:54:31 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x7c40, 0x0) 08:54:31 executing program 0: clock_getres(0x0, &(0x7f0000000280)) getresuid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) 08:54:31 executing program 5: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0), 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580), 0xffffffffffffffff) 08:54:31 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) 08:54:31 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x400, 0x0) 08:54:31 executing program 2: socket(0x0, 0x80b, 0x0) 08:54:31 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, 0x0) 08:54:31 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000040)) 08:54:31 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev\x00') 08:54:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000d40)='/sys/block/loop7', 0x0, 0x0) dup3(r0, r1, 0x0) 08:54:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 08:54:32 executing program 4: sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000d00)='/sys/module/btintel', 0x30200, 0x0) 08:54:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000d40)='/sys/block/loop7', 0x0, 0x0) dup3(r1, r0, 0x80000) 08:54:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast2}, @ethernet={0x0, @random="a47184c4fe8d"}, @qipcrtr}) 08:54:32 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 08:54:32 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x410201) 08:54:32 executing program 0: iopl(0x8c) syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000011c0)=[{&(0x7f0000000000)="888b54a074d40e2180a02c9bb4483881cb9c84c01836ac9858de7e36bb8ef55c26601e224eaca12b64dc6b5c19c78fad04258fffb86aebe74f5a04f8748b14f5c082b53b0a34875b1e3469cdddd72f2280a19091fa0e5077e143c7fd47905992eac75418a34976f3f0c206000000ffbe22315e83b0bbfbd40a890050370c65110320ecb6a16dcfd7df84b849732814deec840172852cbc6fd59629e171d251537e2bb43a738f94aa4c7b5ee808df097f572d4d9c4dc065a0023914e9e59b43b91cd85b94657ff30000000000000000", 0xcf, 0x2}, {&(0x7f00000002c0)="90642632c35fea427634cc8a5af15beee5b1f62ee83cb70476a73045f510e590619dddf1fc4b3bdc7924d7ccd3bd4d08f9e429dbfad0f1da44be69a0f05a306365a91fb0992f85523cffaa0e46654eb0744b6348d4a75e9c8f9b9de6814eac5ce1e15b296cdfbb15ddcb6925b6532bc3c656d10ba446c8fde14f491090db6b578a7778920d41dbf520e089b306ce1c563301182fabc68e98ff5b662d5dc42fb2bb2033c0fd343eba6ee325f2c97c42c1a9b344b31e2bf536efcb5853b7c1df96ff25904bec41d6b9443f98045094ecb50dc175bae5f20fc18071439e5affecab5e8ea6a60fbcbfcadb38e063afe24955", 0xf0, 0xd27c}, {&(0x7f0000001240)="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", 0x10cd, 0x6786}], 0x140410, 0x0) 08:54:32 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)={0x8000003}) 08:54:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@dev, @loopback, @broadcast}, 0xc) 08:54:32 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) 08:54:32 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000a40)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000900)={0x14}, 0x14}}, 0x0) 08:54:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="0002"], 0x1c}}, 0x0) 08:54:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 08:54:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$bt_l2cap(r0, 0x0, 0x0) 08:54:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00'}) 08:54:32 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={0x0}}, 0x0) 08:54:32 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) 08:54:32 executing program 1: ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000001080)={&(0x7f0000000080)="01a3f4f66b094eca756f9b6db796b5313603a4f5ab623e025a29c7d238262822f087a45e71731676ad537876e821414ee6b88dd535a58c581a868f561cdc9867f848e94edd5473c70b94192d5544948f19debf2729f48160cb8d7ba847a0e86ddc9e773a42964bff1441af36e140cd973ecb27769e49868952eebb6939c65c31fc9722fbc553ac6261ac7f33cea2c79dea8cbb176fc6259431f84f57121b93e45c5e36aee9faf307e1c444b9e209dae4d9a5119409a2dddda4b88a4ded09d0db17f7bfcc53ef5a4eba9755371b06af9f4be1794e34a22868078ff5ed1a41188e13602e30feb345b61c99448c71f9d1f6690f814c5fefd6117e70fa919786579bd45a2e105affc44535055983a60ffb3be0e4fd5e453817aa3cba4ee756e92140700b25610424bbcae863997b60e1b60e8afe021930443ae15fd3b7c093cc2af89f72c765038def6c8fae12233f82a3979f0f1c7dd5fcc960d841ca48a3903f90159f6e22af445863117c774b7c2ec697e473817515e6fbd4f8dfdef2fb176a81a8e69cc135ef519a2c4a35e933d39d9053fa2228be9c8fe1e141a0852a180549120c855084fafeb79266e1bb7866a87e26fb24cba67079cd83f0d3d7a4cd60ff77c4c6226b842a080b23ddfbc65b85dcbf461ad931f9eec11f4a4ba66fb20f09cb16862e41edcb013de904a99746b4b45f00d650a527f6d39a38c0324e066d48441e0f495bd8f87263f1e4398bfeb69c349e8e1521477f69484737d3f1a3e83a878b06d044c012bc738834ba6c7a517739866e00d4d4201d46519b5c7247711edf2dde9f37c7253d613fa8772ed8ae39bb90a651fb5083ffe8cc605d339b80a53a9305878623c73ecf73ae82de59c27593ba941985ed47b28dd84eb072a551b71e88d1f2e92c5da9287056c6143c65513a36bbd266c1486c20bca152c5cb3a96d93d49ff7c31649a75fb6ef5c9bea71f27d134af44055ac9440e0e285c61d3841c9d356661f16f8d0f3227b51771659fca9e3a646bf10e7df6c68d17c1238d8174e141df2ddd5c4f6d9f7d1a49364ff995862df6f46682fdf98c4117c42b2a101296aec04b992ed798def2a23c28ea47ee55b318ec39b69d2bee3fd2425cd9ce93f46ae2047c9639019e7e52d9a143331b01d93b736c291a4b69764ffc840865d767b76db41a8b3cb68add0c55433dda2d61793d8e0dd9a3ad5cd13ffd86738294e9a10050c095b904424f076c2fd6608a38f24bc09ece03f91e5b056cff993280b81b993e40b72f152754af9129b4dcb521a20137240dbc7de030e9933e3505c4019cbf5f562ed81a33dfe1d46863daa6f5bb1efc45923cdc3f431286084ebdbe95f4e3f49c696c46bc5a8b5723f8b7f79e134b4d5dc6676dee2422cc82f30e85665f6f54bc8b3ac72cb0c0ea5fb3e17c960a007cbcbe3d900d24a7324e8062061bd7b2f0f21d1463da48b97d6ca9510b37625430c567b2c86cb596709c27620bb5771e9d1642c1c009e9062ec8399914aecd9cdcf23db6834c44ed04e8ab0e49a22f1b283e6d660450120e96b0396865aeb85c95aaee257576bd2b13c38c82f93dabd51587803c9592955d3eb422a82123ffc348cf2add003b1541ab55695eeb9009360cd35a428c2ed8c780bd76d2b8efb9f06d5e5efe81b084c6f60347940993c0d9c95d616ffc25575fc24177f1956a539810e35517a47b90137d540e9e6eac7d4242c48462b08ac1216b487ee27753af79d13c4ef745956ccd31a8db1740c991fc78aa06eed8c3b4385f32d32d444139c5319d29acf6697e758c25f58d1fc5968632e0573339ff03ee66da6ea7343bcb1bb74bbc62237203a51a50f0c6ee419dc346a05276e5ef21cc08d53cf2004619e20fab9338884d20ab29bc49ad7b568dfb793842ab5501668d2454e2409577982482aa3b67f34567d639c1c14bff146e03f6c48286046719fa54fd0a7ad7ac55970fcb24ab2bd464d8b91783b69c8c05043fdf092b7c7f8eefe3ee88855fc4cb7ca235eda5ab027dd44c88224e3a705d6d0bf99a14895fbcda0a34de74f583d14fe7a3010fcbcd6554e636c40cdb376aa358a69c5a59f382fd4253b498d660f83de010c87d800c902d21057aff9b93ecedba886c641f9944fef6e5849038e2cbc920866783ce09ad48769537972fe101981b607543dfd64b52def0ff9c82dbe392ccc51d33737d1189f7b5972c3d281fbfb821b8031e7dfd5bc81208e865018ceb210c07c0640912ed4ffbe4c1595fb56e9f9be55b65380e0a0add9dc54385570ab83775d2b87aa999dca5b7e85c6c298916a0bf9f423bfee443e312cc8361689fc85d764af2bafe8a977c5f162f4ecaf3ae518ce5b414da92a0f3b198646a28e1f77c958d77c06d93d88efdd2278fe0f4bb109cf1f5bd10148585f188fcf2cdf318f91e108a468acf9e96b6d7b2a059e7d667df96a1612aa30908dee62fdafbb37382849d966f352e52abb2a028df9604103a5354ab59d310eb98d733ef54845a4c1887ed14a3603a013d7a8e24f9bc952682f563a925686f8aee86cd018279117c717719be70e9c8a7ec8e6e48001d26575027cdbe349f7dd175970e7feda1f0fb0718fd988b4a2f03a32a48b2f6fe059527fae08419427220232928039225e70bc848dcc5e3ad9b30006abd8bd90c8aeb0f6bafd1bc680f744a4ceb242788e1d4d302e21146e0193433aa010e2125af3f1bd35b3a13870760d36e605c4931da9e41891433d5c0044eeaa02ceef266a11a3928eb8ede4e92e8bbcf934ac0b3629ff7788f365c944ad546d1f09c6af5c3b79a802378a441dfcda9118d83083768b3fb130b6b063ae4bb8cbe7b7235df3a927cad001c245e181ddb311265f45b393afee0ff57292e20990de612a34cc28f53e72c104cd17d6a6fe0b26f12f649a4382791c1300e7a4ea54efa61056c25d2b818cbd00d416d2b1c5c8465ce403dfe371fcea8da4e62c0824c7433a16bdb5c79676b3896dd8940158834632b7dc01e8bfdabc9e93262b90757ba590a042a4147800c27b211368b8c309ced986e6cd84f0843de2de3455fc50b768a1343e740028cd721600fa1a92c3d1c0f029b0c46bb47db38654c01d6034495c7c012b8d076849def4c41e0cbe1ecb0e3b246fc1ed9900be06538782a379fa32bff7349ca025e96bacb3541d72ee7135452050abe202ee572dd762ed85b2dbf41dc4efbe5b93fe0c8204699dad76c2423e69b17d6b7270925c08ab837a71bad58a145e9174ad6f0d6bc683db3a68a96e204703fdb8972f7b757d7a11c0125b7640f6bdd200b18be32225bb283578435293c001f98543cb6623f426fc0d7cefcad4464444e398a747901ae5e4d585a7f638825c62774005580dbf6188b7e8f17595ce812e6a0816054ee52a2eca78d25bcdb8316a7b2be9acb989cd9dd781a9ee4edb595c32976d60113cc6017d55d1af678b533e3471b8a6facab3ea54c5686ce0601a0a26db6275f51a7be21f92c6c9859e5f9c399be6063d2fadd10cb4ca93bbdbed0e82e453fdd9dce48ec75848bc85387541e9d0441a701ac4f760bd8e8227577b449d9f4891f86647d8eabc98e1b8b0d289a274354139ee04ae8c5779913154c3d310fdf1298040e1ca0f276aef71955a7880ec266273351b212fa777b324dfa33f7760a956f5b98b66fc513b33a6c47d3901b1f2329385d3f6d1016ffa85e1b3bb115023cd3869e5b8d9b08e161a2a09e7f4d1989cba32fcef85b3e6c23b04bb5190ea111a1515961876b31fe294fa68c4a0e3143916369a1473ba2ef2a290155cfc07e8fa70c06c7f639fd806c252bb3cce3f71eb050768de2634a90bc625311ac4bb253204c36eb532e80b9b24bc6202c9f197f1091b361c679b485779d84264144a5e6137409866a41683941aa29971ff071246cc1e22d0df8eb0f9f0b3bc857ab7425a1b6a3557bb327e8ebbd82bd7091b42cef6b873a81d240904e2e43de9e1ec532a1557eab2cd4765b4b59126a17c11bc078d17d39544096a1ae6b631faae7a47d315c7428e1fa0eccce3757b954255b7c72e58a70119d84549089672d8cd0fce8436fd23716da3539e64376f1f3d91f28fd5d3fd602a8496182a78bb7e8553def4633e1e37482f1217193f0263f8b05596879f37562ad23950e942dc69863cc6466ed16edf8cc70cc2b2a499aaa0b76e0cfea7cc69ec436aac4d1697aec565771205eafc4e63ce3ad18e1287a86aca0332f1664c26ae345d9169a5eadc1ad006e6e63339f09549e7161fab42bd900df707eaf4ee6fe84df4d26f73fedc096c773373921fa026a12e287543e1e0f7335e4d24cf548a2d23af6efed5d242b26b8147e972aa833ad3fd9ea332807775d7f29059b338f77787eb1180a2afa985c00f95e461969aed8cb5ef535c081bdaf284b7edeabea34b9e3304245eca19248af7a02d763191cdb2ba0e09db10255d025108623babafd8e74484e3280a701d3ebb82c0c7adfc97856417ad84f14c6aabb642398e6f3deecfe246e6cc7e79c492175b5012f623a76615e025668bde2b886f59dc32c83fd0fcc182b4666fab0ad4849676e460961a7a6984c6570e9c706e022144f2da71f25a9075e6397418928be42848978ec2d9be16f29bc27a9bbf2f192d1d7047bdbab43c99a635083eb5890867d84774420fb054c7251ab0cd1b7b478c4adc6045e4cface44db66ea6ac2c7563008384877238bec42b50d8ac445a6c9a631f8f122e733b7766e5a694c1c43939d0e229dd0dfb1c05c42a149eb0a806dba407426619ae76a6930fd172d32d5ca022134279e5ca2ceeec4035c3347749ee68a11e4ec5c6c79ce237b50201b02c66604cfe68f73e9bfa2619d97681c946489a946ce1f5f1a04acddf7f9fb6a27edc097c1c7eeecb8cc5cc6251b0df7c6945a3f7241ffbfcaf1e76a84f48edfa0c9656ffb435e3248b25ba13759d4cfd546a7a64448b2ab08293fd81d583e04f62756f532a22a11461a9b4f8ad7cd8e8127bb78ffda995131f0035682bf0c87575780e7c4fd484b786ef4e3fdfa8e62385f71fa4b160957a6c91edccb98622829d4d77371ad4141fa13b06c55ec970bf5f66d95caa32bbdfda287a063ce38c5b3142cdad10145c05894b12a9a346a2b8cc243ecf52022af2cd8b89b3062dfb27db8a7dc3a7691747c6fbea84f0d8a6316a717f76ad6f9d85291bb4ce82f83", 0xe64}) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000d40)='/sys/block/loop7', 0x0, 0x0) 08:54:32 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000180)={0x1f}, 0x0, 0x0, 0x0, 0x0) 08:54:32 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)={@my=0x0}) 08:54:32 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r0, 0x0, 0x0) 08:54:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000001c0)={@empty, @empty}, 0xc) 08:54:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0xf03, 0x4) 08:54:32 executing program 4: futex(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 08:54:32 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0xf4, @any, 0x7}, 0xe) 08:54:32 executing program 3: syz_emit_ethernet(0x69, &(0x7f00000001c0)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@end]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0xe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr, {[@ssrr={0x89, 0xb, 0x0, [@local, @dev]}, @ssrr={0x89, 0x17, 0x0, [@private, @loopback, @rand_addr, @broadcast, @remote]}]}}, "1b66bb"}}}}}, 0x0) 08:54:32 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) 08:54:33 executing program 2: futex(&(0x7f0000000000), 0x9, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x1) 08:54:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 08:54:33 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/uts\x00') 08:54:33 executing program 4: futex(&(0x7f0000000080), 0x86, 0x0, 0x0, 0x0, 0x0) 08:54:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast2}, @ethernet={0x0, @random="a47184c4fe8d"}, @qipcrtr={0x2a, 0xffffffffffffffff}}) 08:54:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000d40)='/sys/block/loop7', 0x0, 0x0) dup3(r1, r0, 0x0) 08:54:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, 0x0, 0x0) 08:54:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth0_virt_wifi\x00'}) 08:54:33 executing program 4: sched_rr_get_interval(0x0, &(0x7f0000000140)) 08:54:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x1, @fixed, 0x0, 0x2}, 0xe) 08:54:33 executing program 2: pipe(&(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 08:54:33 executing program 3: getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 08:54:33 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x0) 08:54:33 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) 08:54:33 executing program 4: futex(&(0x7f0000000000), 0x3, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f00000000c0), 0x0) 08:54:33 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004400)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 08:54:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0)={0x0, @in, 0x0, 0x0, 0x181}, 0x98) 08:54:33 executing program 2: get_mempolicy(0x0, &(0x7f0000000980), 0x7fff, &(0x7f0000ffb000/0x2000)=nil, 0x4) 08:54:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000006b80)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:54:33 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xdff3c538798084f8, 0x0) link(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') 08:54:33 executing program 3: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x1, 0x1, &(0x7f0000000100)=[{0x0}], 0x800045, &(0x7f0000000140)={[], [{@audit}, {@fowner_lt={'fowner<', 0xee00}}]}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x99874de357385eee, 0x0) openat$tcp_congestion(0xffffff9c, &(0x7f0000000b40), 0x1, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000b80)='./file0\x00', 0x200) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) link(&(0x7f0000000d80)='./file0\x00', 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000e40), 0xffffffffffffffff) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) 08:54:33 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000b00)={0x24, @short}, 0x14) 08:54:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x24) 08:54:33 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x7, 0x0, &(0x7f00000006c0)) [ 337.101335][T12739] romfs: Unknown parameter 'audit' 08:54:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 08:54:33 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@private, @multicast1}, 0xc) [ 337.184317][T12739] romfs: Unknown parameter 'audit' 08:54:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f00000008c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000040)={r2}, 0x8) 08:54:34 executing program 2: pipe(0x0) sendto$phonet(0xffffffffffffffff, 0x0, 0x0, 0x881, 0x0, 0x0) accept4$phonet_pipe(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x40000000) 08:54:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0xfffffffffffffffe}}, 0x0) 08:54:34 executing program 1: bpf$MAP_UPDATE_ELEM(0x14, 0x0, 0x0) 08:54:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @dev}}) 08:54:34 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$xdp(r0, 0x0, 0x0) 08:54:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x12, 0x0, 0x0) 08:54:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000700)="397d3586", 0x4) 08:54:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000800)=@broute={'broute\x00', 0x20, 0x4, 0x17e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000200], 0x0, 0x0, &(0x7f0000000200)=[{}, {}, {0x0, '\x00', 0x0, 0x0, 0x1, [{0x5, 0x0, 0x0, 'erspan0\x00', 'rose0\x00', 'batadv_slave_1\x00', 'batadv_slave_1\x00', @broadcast, [], @remote, [], 0x6e, 0xbe, 0xee, [], [@common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}], @common=@STANDARD={'\x00', 0x8}}]}]}, 0x1f6) 08:54:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000000)=0xd, 0x4) 08:54:34 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x3c, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'bond0\x00'}) 08:54:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000080)={0x0}}, 0x0) 08:54:34 executing program 4: bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:54:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8}]}, 0x24}}, 0x0) 08:54:34 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x19, 0x0, &(0x7f00000006c0)) 08:54:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0}}) 08:54:34 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 08:54:34 executing program 1: unshare(0x40000000) pipe(&(0x7f0000001c40)={0xffffffffffffffff}) bind$phonet(r0, 0x0, 0x0) 08:54:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x88, 0x0, 0x0, 0x0) 08:54:34 executing program 5: socket$inet(0x2, 0xa, 0xc19) 08:54:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000000d060102004000000000006b8bfe5a2feb"], 0x1c}}, 0x0) 08:54:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) 08:54:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0xffffff7f}}, 0x0) 08:54:34 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0, 0x18}, 0x0) 08:54:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000040)) [ 338.184631][T12798] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:54:35 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, 0x0, 0x7) 08:54:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000001800)={'syztnl1\x00', 0x0}) 08:54:35 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, &(0x7f0000000680)) 08:54:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 08:54:35 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0xa, 0x0, &(0x7f00000006c0)) 08:54:35 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0/file0\x00'}, 0x10) 08:54:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000000d0601"], 0x1c}}, 0x0) 08:54:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x40049409, 0x0) 08:54:35 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)) 08:54:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5460, 0x0) [ 338.734013][T12825] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:54:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, 0x1, 0xa, 0x801}, 0x14}}, 0x0) 08:54:35 executing program 0: recvmsg$unix(0xffffffffffffffff, 0x0, 0x80000000) 08:54:35 executing program 5: socket$phonet_pipe(0x23, 0x5, 0x2) pipe(&(0x7f0000001c40)={0xffffffffffffffff}) connect$phonet_pipe(r0, 0x0, 0x0) accept4$phonet_pipe(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x80000) unshare(0x40000000) 08:54:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 08:54:35 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000100)={{0x84, @multicast1, 0x0, 0x3, 'sh\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x44) 08:54:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000003c0)={0xfffffffffffffffd, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 08:54:35 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x4, 0x0, &(0x7f00000006c0)) 08:54:35 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x3, 0x0, &(0x7f00000006c0)) 08:54:35 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000003c0)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @loopback}}}, 0x108) 08:54:35 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={0x0, 0x2c000, 0x800, 0xf35}, 0x20) 08:54:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x40000) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2}}) 08:54:36 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000380), 0x4) 08:54:36 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, 0x0, 0x0) 08:54:36 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000700)={0xec4, 0x3ed, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 08:54:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 08:54:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) 08:54:36 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000100)) r0 = socket$unix(0x1, 0x2, 0x0) r1 = getpid() socket$nl_generic(0x10, 0x3, 0x10) epoll_create(0x1000) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee01}}}], 0x20}, 0x0) 08:54:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001580)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}]}, 0x28}}, 0x0) 08:54:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x0, 0xb, 0x3, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0xc, 0x1, 'syztnl2\x00'}]}, 0x28}}, 0x0) 08:54:36 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 08:54:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000100)=0xb2a, 0x4) 08:54:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x4000000, 0x9d, &(0x7f00000001c0)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:54:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg$unix(r0, &(0x7f00000021c0), 0x1, 0x0, 0x0) 08:54:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f0000000280)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0xf4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NODE={0x1db8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffff80}, @TIPC_NLA_NODE_ID={0x1001, 0x3, "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"}, @TIPC_NLA_NODE_ID={0xd49, 0x3, "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"}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "23209fb0b9d2a8ba5701c1562d4027c2a829e6c1fce673786fe5"}}]}, @TIPC_NLA_BEARER={0x4}]}, 0x1ec4}}, 0x0) 08:54:36 executing program 3: setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000000), 0x4) socketpair(0x22, 0x0, 0x7, &(0x7f00000000c0)) 08:54:36 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:54:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 08:54:36 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, 0x0, 0xffffffffffffff8a) 08:54:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000200)=@nfc_llcp, 0x80, 0x0}}], 0x1, 0x40, 0x0) 08:54:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000003c0)={0x1c, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x1c}}, 0x0) 08:54:36 executing program 4: socketpair(0x0, 0x455d7042fa1f2af2, 0x0, 0x0) 08:54:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0xf884ff914df1ae01, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 08:54:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f00000010c0)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0xec1) 08:54:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x84}, 0x40) 08:54:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val, @void, @val={0xc}}}}, 0x28}}, 0x0) 08:54:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x5}, 0x40) 08:54:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000033c0)={0x0, 0x0, 0x0, 0x0, 0x2e, 0xffffffffffffffff, 0x8}, 0x40) 08:54:37 executing program 4: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffb) 08:54:37 executing program 5: clock_gettime(0x7, &(0x7f00000005c0)) 08:54:37 executing program 3: bpf$PROG_LOAD(0x22, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:54:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8914, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 08:54:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002040)) 08:54:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8910, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 08:54:37 executing program 4: socketpair(0x3, 0x0, 0x0, &(0x7f00000001c0)) [ 340.958728][T12916] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 340.978755][T12917] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 08:54:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000000)={'syztnl0\x00', 0x0}) 08:54:37 executing program 1: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$l2tp(&(0x7f0000000500), 0xffffffffffffffff) 08:54:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x801c581f, 0x0) 08:54:38 executing program 5: bpf$PROG_LOAD(0x1a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:54:38 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000240)={&(0x7f0000000140), 0x14, &(0x7f0000000200)={0x0, 0x40030000000000}}, 0x0) 08:54:38 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000001a00)={0x1f, 0x1, @fixed, 0xccbe}, 0xe) 08:54:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8936, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 08:54:38 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0xa90632b01db8e50, 0x0) 08:54:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x40) 08:54:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 08:54:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8916, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 08:54:38 executing program 2: socket(0x1e, 0x0, 0x5) 08:54:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 08:54:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001d80), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000004700)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f00000044c0)={0x14, r1, 0xaf3faee99c74fded}, 0x14}}, 0x0) 08:54:38 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 08:54:38 executing program 4: bpf$PROG_LOAD(0x9, 0x0, 0x0) 08:54:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000180)={&(0x7f0000003fc0), 0x5fc09b9c3c026973, &(0x7f00000001c0)={0x0}}, 0x0) 08:54:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0xa, 0x201}, 0x14}}, 0x0) 08:54:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 08:54:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) 08:54:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0xc0045878, 0x0) 08:54:38 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = getpid() sendmsg$unix(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee00, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x68}, 0x0) 08:54:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x2, 0x0) 08:54:38 executing program 5: pipe(&(0x7f0000001c40)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 08:54:38 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x1a, 0x0, 0xc3, 0x0, 0x3f, 0x0, @local}, 0x10) 08:54:39 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 08:54:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:54:39 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) 08:54:39 executing program 4: r0 = epoll_create(0x3) epoll_wait(r0, &(0x7f00000003c0)=[{}], 0x1, 0x0) 08:54:39 executing program 1: bpf$PROG_LOAD(0x1d, 0x0, 0x0) 08:54:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000004f00)={&(0x7f0000004e00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000004ec0)={&(0x7f0000004e40)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8}]}, 0x30}}, 0x0) 08:54:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000009940)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000009840)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}], 0x20}, 0x0) 08:54:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8990, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 08:54:39 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001880)=@bpf_lsm={0x1d, 0x5, &(0x7f0000001700)=@framed={{}, [@generic={0x3}, @generic={0x16, 0x0, 0x0, 0x101}]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:54:39 executing program 1: bpf$PROG_LOAD(0x23, 0x0, 0x0) 08:54:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x0, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 08:54:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8943, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 08:54:39 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000040), 0x4) 08:54:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x541b, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 08:54:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8921, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 08:54:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) 08:54:40 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x541b, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 08:54:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) 08:54:40 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x24, @long}, 0x14, &(0x7f00000001c0)={0x0}}, 0x0) 08:54:40 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002000)=[{0x0}, {0x0}], 0x2}, 0x0) 08:54:40 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) accept4$vsock_stream(r0, 0x0, 0x0, 0x180800) 08:54:40 executing program 1: socketpair(0x22, 0x0, 0x8, &(0x7f0000000000)) 08:54:40 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000740), 0x9) socketpair(0x0, 0x0, 0x0, &(0x7f0000004940)) syz_genetlink_get_family_id$l2tp(&(0x7f0000004ac0), 0xffffffffffffffff) 08:54:40 executing program 4: socketpair(0x22, 0x0, 0x3, &(0x7f0000000000)) 08:54:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x0, 0x7fb, 0x4, 0x280}, 0x40) 08:54:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x40086602, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 08:54:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000004f00)={0x0, 0x0, &(0x7f0000004ec0)={0x0}}, 0x0) 08:54:40 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000100)=@null) 08:54:40 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)) 08:54:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0xc020660b, 0x0) 08:54:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000100)=@framed, 0x0, 0x4000000, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0), 0x10}, 0x78) socket(0x21, 0x80000, 0x8196) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000980)='ns/time_for_children\x00') 08:54:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8912, 0x0) 08:54:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x17, 0x0, 0x0, 0x4}, 0x40) 08:54:40 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x1a, 0x30c, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) 08:54:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8929, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 08:54:40 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$l2tp(&(0x7f0000000500), 0xffffffffffffffff) 08:54:40 executing program 2: socketpair(0x2b, 0x0, 0x0, &(0x7f00000000c0)) 08:54:41 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_ext={0x1c, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:54:41 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x1, 0xad, &(0x7f0000000100)=""/173, 0x0, 0xa, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340), 0x10}, 0x78) 08:54:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:54:41 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x1403, 0x4}, 0x10}}, 0x0) 08:54:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000001c0)='./file0\x00', 0x82000000) 08:54:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x88}}], 0x1, 0x2101, &(0x7f0000002480)={0x0, 0x989680}) 08:54:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) 08:54:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_pts(r0, 0x595e02) 08:54:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000001c0)='./file0\x00', 0xa2000cfe) 08:54:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) write$FUSE_ATTR(r1, 0x0, 0x4c) 08:54:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000004ec0), 0x0, 0x0) syz_open_pts(r0, 0x40142) 08:54:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) lstat(&(0x7f0000002c40)='./file0/file0\x00', 0x0) 08:54:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100), &(0x7f0000000140)=ANY=[], 0x30, 0x0) 08:54:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x30000ccd) 08:54:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xb) 08:54:41 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs$userns(r1, &(0x7f0000002200)) 08:54:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = dup2(r1, r0) write$cgroup_subtree(r2, 0x0, 0x44) 08:54:42 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 08:54:42 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) write$binfmt_aout(r1, 0x0, 0x0) 08:54:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup2(r0, r1) write$tcp_mem(r2, 0x0, 0x0) 08:54:42 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/user\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 08:54:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup2(r0, r1) write$cgroup_subtree(r2, 0x0, 0x44) 08:54:42 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESHEX], 0x0, 0xfffffffffffffd73, 0x0) 08:54:42 executing program 1: r0 = epoll_create(0x5) r1 = socket$unix(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 08:54:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) 08:54:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x48001, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) 08:54:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 08:54:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x48001, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 08:54:42 executing program 0: sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_MAX_FRAME_RETRIES={0x5, 0xf, 0xe5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x34}, 0x1, 0x0, 0x0, 0x48041}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x11c, r0, 0x200, 0x70bd27, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8}, {0x11}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000001) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x68, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x80000001, @media='ib\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4008084}, 0x20000000) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x28, 0x0, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, '\x00', 0x15}}]}, 0x28}, 0x1, 0x0, 0x0, 0x28000010}, 0x20040840) 08:54:43 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0xe3, 0x4) 08:54:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f000000eec0)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_pedit={0x30, 0x1, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 08:54:43 executing program 1: bpf$ITER_CREATE(0xd, &(0x7f0000001e80)={0xffffffffffffffff, 0x7}, 0x8) 08:54:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000480)=""/246, 0x32, 0xf6, 0x1}, 0x20) 08:54:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x0, 0x0, 0x0) 08:54:43 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000d40)='/sys/block/loop7', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) 08:54:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8914, &(0x7f00000001c0)={'sit0\x00', 0x0}) 08:54:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_PAUSE_RX={0x5}]}, 0x1c}}, 0x0) 08:54:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x9, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:54:43 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 08:54:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x23, 0x0, 0x0) 08:54:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008300)={0x8, 0x3, &(0x7f0000008100)=@framed, &(0x7f0000008180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:54:43 executing program 0: syz_emit_ethernet(0xe86, &(0x7f0000000700)={@link_local, @multicast, @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "f717bb", 0xe4c, 0x6, 0x0, @private1, @dev, {[@routing={0x0, 0xa, 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @remote}, @empty, @local, @private2, @local]}, @dstopts={0x0, 0xf, '\x00', [@generic={0x0, 0x77, "3174cc82f9f8327f86c5c9b3da613b23bd659b8c45e2a6ee6e83953606549560bb937fde7cdf6ae855b5089d67038dba993b95b725b931336ee5fa4dada46791f7d78d59d74795bf98d6976de86a9211ce583403167684cfdcef8d7c4f51553166fdac4970a13cc71df89bede08b282d48c7b93c46aeb8"}]}, @dstopts={0x0, 0x195, '\x00', [@hao={0xc9, 0x10, @mcast1}, @generic={0x0, 0xc95, "e451cf891d26c97386a25876d621ca9ffb391017e7fea5a5bc9746ea31b07c43aaa5cd433780a0eddb7cd14818a57bbe125e9972df9ba55fb71add38b5ce5886c22c04500dc3db26953948015234b8bce23bbab8210cd85ce4763dc772a04319bbf0419a8d7e0a76c5327225196bf173fd7057e442820dc71b452c49df6e677294d56025673412aa1687557dae0fc7b2d5fc02f4bf6ffc15fd20a3f28430054daa9687a5ffe941b820ae5777e511e132382d3a1081d85a18318b2db016ab45344aa1842ff7e9c70fd27438ef5642e7f993187a5b9b4208c2ed0f96b35a3b9367b2bd4540f4a145a2b3754ac07fb900ffc3583a5d24d009b2d121729b66a734bd875ed602e0d12d0f52269578b5afdd618690fa78543e74f503da7635a89552b21d3693507824529093bbae1606b382e6b120f20b73000ff99e0f15e1f243a4c90c2910c7ec43aedc346826817730c631bc11126119a4136dbb3845a47e5b459f32585632055f293d92269b58d4ce68b5ae521f8c9771ed4845ed1e057b2fba00796255798c945b04ded670c2ce3dc25396d1f2ca8b74dbd067ccb07e443f69f4bf4009e53c737b8ca38c6d727cbd4312e5203fe49621a1779f80d163239483e4b977692c0fe9114d061f0d802ec76d86da36bdfc616cb54909caa6b7761b0b9ad4f5549d1901de9408d0b58422ddd1c96d0752a6fc8820231e92e0321535c19e66c6e6f4f76066c0d88a52a5094ca2826b2bc667fab85f87e69abb54108b474b4af0230c46ac72770b795e46129722cf026f8cc4b675d19b0135f87533fe4e70c73d491f533aba4b3f4dc8ae155d78a00cb2df1a06b4cda58128e28cbe42b7ab838c9a3088e2189a1013af1cc649fb41d9436f3e30aa04e5d4d810cc095012135a7c96570d385ec8c4163637abf7edcc5e12d4341531f4121fbc0f259126c384809a21008e669a700ab0cd02b2fdfc4c3079f82bf214cf6003e053e012c0d6ff0326bacd63a19766a912a5eacf15088055115babaf1db02d933268ecee963a015c3b5c24317316ccd15f4854c63ecde197d6e9130c1517dcb5abc23ab5282b7c60f4ac518f3d4040d2760ac544f767f9cba0d667cd5179974c053b69504f81ec24ef5bbe50c1c731fb1f891297f785db63c54bbe4e4f6f6087a12cb882a5ffd58c47af8165fb1784114bf5772e33fd11c8019b6ef05ded8b6db2e82e564a1a00ffe2b5c0eb33c420cb17a0973c9ca43d3c7d04ef6efcd71b75864957b218fb19786c93e862823b98a182ee177f8b37c3344c8709581c31fdd8daf8297a4fc1faf66edac077c30e287b453e86565858809592fc3ba5a2d455a950544c5ef89c2ea486acfe8a1c5261869e3927af7b75855123b3523e50e9dd54c8172119891581e3ab8ae8400a228f0303f53629b0ead0d34e05e7990d447e9881de8c9430328d21a0bc258688a2ba68231d3ef7f83a119ca0d9437331b5e0c1a3da2e5ac7dc217134cde651de9f7fb659856931bed55b23e1ecbc2a060bd1fca2d6002da39259d0b76265c02ce478303d264f96546f6ddcdeedab09861f3617f17e0bacf0d264d8aff592cf561dc515c057f27bf9cc862bc549af784abaabba876bb12383e7ef2e5f894b9ce174e395d4cd5befd4e8fd880431495e331e3dcd99f82116cdfbfe017d6cda441268714aa0890e86f3efcdacd689e075456990515dd1fdc90d03db0c30c3841ebe3ce468596c1b955a39757214c4dca98f022639976a4278c18ecf01e87ac08b9d18adf48affc31907567493b7df9f1a341c414b1328865ded356a6bf54f934e337e4e2e66849189907c62071accaf3956e9a59abb0330ffcdf83d38576d3ce40b975ef3678ea94362483132cce07c03010b32b21f4674ff6bc0319780061e3041d2dd3044f69d3efb842930b9ca6f7ad7089923f277db77c1d0cf6289307de84ac7f1ad21b7c20314ea9d05ae16c3e448ee6acb5129a841fce6f07687849a71407cb6ca449902a8a85f4ab47a1dd79a0b41fb85c28d5001eeaa74453785974576b82f88c311275514dfc4ff9cec5c38329ed52332cfdf58a1f3efaf619675143a6634a7f1f50e996e4a3f5811203181f6dab26bb1b01f349073b1e205fd275fe528a3a928aee9ceb085c21c89f2d3ddbd9bf187ecb37a12da014de36e785763285d978789997edeb56ecbfd6830f5352288279e83b2e28925bf21e8b31857cb8bb86f43d3e3b2ab74534960ebaaac8dcee8eb260b88a83258e32cdcbdb5208626900f35a7557025e93b93809c679f2b74bf6a5e0ed08bce7089a5caedde51f81c9170bd41316ed4b1d26d6f3bcda4af9d2a88958750118adf365bd1d29568a283c8a5c450ba5a66165809d16244aea07d117858a144c7a53b01300217dfdd047f847139ab1123a4705b875333e28e1d64acd02106cfbd172778b773f52fbbb355f7b4957b244bd825271fb5f9110fbfcfe520bb13a21892805d799ee25cbc12f5d96f86390da0f41c8efcb5134f5b5b7d22f63da24ac4b7c9ae8740896437e5452ee59210fa396e02a7ae236c4eee9dccb9aef55986628be2907afcc0ec4eb37207f1800b9e473cc29a3236ad90c2e6cdb2f107ad165c7439445432dbac364aa67bdc7626cea2b089cc77e3bc5ccf55a367dc225d2eb35e5a54a788d030b6d2a9c3eed0e29f591c4ad290c0979c18a7e1c12c2cc071303cccef0ac5dd78b2b047fc1eef23309374d3116828b14e9869aeb57ac40ac5bac62648ef89d88174f0725a42bc4f3f82c32a6531eacc8759b50c18a764b18788e57540bd1084b1cbd9e45659f2d8c9d3d201c57d668ab91304a2c0c205bf236547be159da73993824f3c85af6554154bc0f1cb12f3bcbaf6c853f15e3214890e8e9e90d4343baa95d113adaab94ec99fd8968eae232ce69c69841a521861f053db62f15710bae163280301609fea6720d0d621e98b1cf16e458d2573a3312ad2d8b0737d3733d4efa70e715c1ab597e40cf9fc60dd24ae89f3e59703c92aa1e07db2d6afe55c14c0f8b23bef66bcdc0c68cc25510fb9c566d95bd1617283c5297fdc6cbb44d9ee68a45f51050010731ca58f1650f6708a05809932232978cc63eb57ffee26ddd2d5befabdea221a7beaa402bac98cf177ace9b0ddb8518dda0df34cd02f1fc91e8076477dd6e996205c3ab8e3b0f9de286069046debe042e953b3085c9650fbf25b96cc478413bf1a8a7ca0c8e700ebe834ff61b4dd51a91cbb87c122cd2ad29abe764cc52a0a44382e7fea25e30717cac8f97de3cfb1890ce0c7504d02a452e899f26038b0ce3cacc9780281a75021c9a1320d24bc744202f9a02e4fc0cbe8d804631efdacacb0d11eee67ac2990878e2f6dc904affe64794eaeba813cea415b94cf22cb2914c4630fe32460f91c344bb28cb1603049ed1e68eef9472112fc0879d9e04d516d10cb01eb1a0ea268d49bd436575158b3166ce856e9e4492ba3a6d4abfc75a949f71b7cedb8cfe3ab82ac277826d7e04850cdd944f9a94399bda84a56ac9eae9bf1e7f757c5dd90c6bce2c5613773aa965ac75d282ac3a88e7290d8a766225c0f11d55e26c47185489e945c094c470b8ed87ae0b0c49052bf815fd8a759a3712d902cdfe5ecf30c9ab12c4fcb8ef42adc92cd1da3c0a83667b9e3a3ad4fd7d5a77a5cdfe28cceb38d5d66ec3cb2233d6ff1a2f4888e9f28e0e4a418ddb7bd89118a8ec3eb6b40427c86dfa158547d2fc035bf60bc7f3ce1643a1c5f431b74befec70352e53c69a469d0dec418ea75e38b05183e71d57b71b4fd9773b68d12001bb10def3e10e2d33e046a4d06fe53f08397e3a4b25e9746d63cc443e3a8b36b0e4afa79e2524ac26dda2c99ba43003fd3ead8982ec367b53fc043a4dab3163e9c255c36a56a4ab9fc5f2381a6270e1032611a66d3c481216ab4248625b33d74ba0a776ced3f7aba1818781071da894bd5db75c0b525b397621a735357c737692509c21fe26b8d1c44372e49888512f5ff089d1f2bb61b13d5b831a2974965ddc0fcee07d68770a11490194ca71a3bb81791cd0fe73f231eaf80b9fdb9833636fd897b1e955076a014c819a37992950e332e4515850d396a15164555ed1d7f8874f8643f4ae26343f82e0316dd27ea25480aa8cba3323f0df7516ad025519a431f38ce9041f37ccc927d9fca81db4a86431eaaae1d8dd0aebb1608ce6c04aa00a054b5d20b5e8827cd646c320ce857b2cf8899a934638f3404c96ffcbb856c140337fabbbc8fbd83ea8a72cf563be45f2bbb8d4b2fec8c5db605d8fc62f3797b21fd620580e167e9f606895bde760bf08a27f2cd55d188a65dbeed240de783d242f057627885095e1a0e42ec792ea880b9f3e307188cae27daec8184f52734aee6e6fff5e40946e2cfb77d93da0af3fc38875a17329a2fff14a469c0b2c9774ac9edeff4d459c46bbd43ddc249008fc50e776a2ce325a3362173a1c0fd1d04c29f5f0d2b027919d31c416610e4e1485b1a411607fff219cbfddbd1b066b5fd929fa4e98b5771e6cd6a5d3ea682"}]}], @name_distributor={{0xb4, 0x0, 0x0, 0x0, 0x0, 0xa}, [{}, {}, {}, {}, {}]}}}}}}, 0x0) 08:54:43 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f0000003ac0)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:54:43 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000038c0)=[{{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001680)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}], 0x38}}], 0x1, 0x0) 08:54:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x1c, r1, 0x709, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 08:54:43 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/114, 0x3e000, 0x800}, 0x20) 08:54:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 08:54:43 executing program 0: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:54:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0x7f, 0x4) 08:54:44 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000001480), 0x8) 08:54:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) 08:54:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xb1}]}, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xaf, &(0x7f0000000200)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:54:44 executing program 5: r0 = socket$inet(0x2, 0x3, 0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 08:54:44 executing program 0: bpf$BPF_GET_PROG_INFO(0x23, 0x0, 0x0) 08:54:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000440)={&(0x7f0000000400), 0xc, &(0x7f0000000580)={&(0x7f0000000700)={0x26, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}}, 0x0) 08:54:44 executing program 4: socket(0x1, 0x0, 0x101) 08:54:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x4, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 08:54:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r2, &(0x7f00000003c0)="c0eee23765381e5b4f75b4e471ea1cdb831e97fe0e351405d75217d30889e55a0100000043b4469a9f9a3666eba584c130af0a77e4b3", 0x36, 0x0, &(0x7f0000000380)={0x11, 0x15, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 08:54:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0xe00}]}, 0x1c}}, 0x0) [ 347.764914][T13194] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 08:54:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000180)={0x3, 'vlan1\x00'}) 08:54:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0xff, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 08:54:44 executing program 3: r0 = socket(0x2, 0x3, 0x1) sendmmsg$unix(r0, &(0x7f0000004b00)=[{{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 08:54:44 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 08:54:44 executing program 2: syz_emit_ethernet(0xae, &(0x7f0000000200)={@dev, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x16, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @multicast2, {[@lsrr={0x83, 0x17, 0x0, [@broadcast, @local, @remote, @multicast2, @broadcast]}, @lsrr={0x83, 0x7, 0x0, [@multicast1]}, @noop, @generic={0x0, 0x6, "f8715dea"}, @noop, @rr={0x7, 0x1b, 0x0, [@multicast1, @multicast2, @loopback, @rand_addr, @local, @multicast2]}, @end]}}}}}}, 0x0) [ 348.109710][T13205] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 348.177035][T13210] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 348.193243][T13212] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 08:54:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0xc01047d0, 0x0) 08:54:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0xc0189436, &(0x7f0000000cc0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 08:54:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002400)={&(0x7f00000022c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {}]}]}}, &(0x7f0000002340)=""/145, 0x36, 0x91, 0x1}, 0x20) 08:54:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x5, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:54:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 08:54:45 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) socketpair(0x15, 0x0, 0x0, &(0x7f0000000ac0)) 08:54:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x15, 0x0, 0x0) 08:54:45 executing program 2: socketpair(0x11, 0x2, 0x0, &(0x7f0000000440)) 08:54:45 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@random="250a38c6b252", @dev, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @loopback, @random="cf276e132d66", @dev}}}}, 0x0) 08:54:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x14, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x2c}}, 0x0) 08:54:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x20008081, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback, 0x6}, 0x1c) 08:54:45 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)={0xec4, 0x15, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x89, 0x1, "7525d1db3f927f844ffd4751422fbfcebeb6cb68e0bc1a63ff05921b170dbf512b63cc4330f8d0db045e8c4a3299af99321bef3d1a69fbe06d44dac85458431aba2f357231f16fcd774e29a0a5723f48f014828bb07934d8cfcea40249f67c5eb37b72381b6fff72d6fd654a2e26b6e8258c7d073a52560563d0267b5aeae5700a64c374b0"}, @INET_DIAG_REQ_BYTECODE={0x21, 0x1, "6fbeade8e41db6c4b10e517b010256c76acfd625981b5d73995c3cae53"}, @INET_DIAG_REQ_BYTECODE={0xdfd, 0x1, "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"}]}, 0xec4}}, 0x0) 08:54:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x24, 0x7, 0x6, 0x307, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_PROTOCOL={0x8}]}, 0x24}}, 0x0) 08:54:45 executing program 1: r0 = socket$inet(0x2, 0x3, 0xdb) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000)=0x1f, 0x4) 08:54:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c) 08:54:45 executing program 4: syz_emit_ethernet(0x62, &(0x7f0000000700)={@link_local, @multicast, @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "f717bb", 0x28, 0x6, 0x0, @private1, @dev={0xfe, 0x80, '\x00', 0x38}, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 08:54:45 executing program 3: r0 = socket(0x2, 0x3, 0x1) sendmmsg$unix(r0, &(0x7f0000003580)=[{{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000020c0)=ANY=[@ANYBLOB="20000000000000000100000001"], 0x150}}], 0x1, 0x0) 08:54:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14}, 0x33fe0}}, 0x0) [ 349.112965][T13243] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 349.121253][T13243] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 08:54:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 08:54:46 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000180), 0x10) 08:54:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x40) 08:54:46 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x18}}], 0x1, 0x0) 08:54:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'tunl0\x00'}) 08:54:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@nl=@unspec={0x0, 0x2}, 0x80) 08:54:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c40)={&(0x7f0000000a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0xe}}, &(0x7f0000000b40)=""/214, 0x1a, 0xd6, 0x1}, 0x20) 08:54:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f00000003c0)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000}}, &(0x7f0000000480)='GPL\x00', 0x7, 0x8b, &(0x7f00000004c0)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:54:46 executing program 1: r0 = socket(0x2, 0xa, 0x0) bind$xdp(r0, 0x0, 0x0) 08:54:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'bond_slave_1\x00', &(0x7f0000000180)=@ethtool_dump}) 08:54:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 08:54:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x48}]}, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0xaf, &(0x7f0000000200)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 349.648498][ T8292] Bluetooth: hci1: command 0x0406 tx timeout [ 349.654696][ T8292] Bluetooth: hci2: command 0x0406 tx timeout [ 349.703492][ T8292] Bluetooth: hci3: command 0x0406 tx timeout [ 349.758454][ T8292] Bluetooth: hci0: command 0x0406 tx timeout 08:54:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, 0x0, 0x3) [ 349.799775][ T8292] Bluetooth: hci4: command 0x0406 tx timeout 08:54:46 executing program 1: pipe(&(0x7f0000002180)) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 08:54:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, 0x0, 0x20) 08:54:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) getsockname(r1, &(0x7f000000d180)=@isdn, &(0x7f000000d200)=0x80) pipe(&(0x7f0000001500)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x11, 0x6, &(0x7f0000001440)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x76}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000001480)='syzkaller\x00', 0x5, 0x32, &(0x7f00000014c0)=""/50, 0x41000, 0x2, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000001540)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000001580)={0x2, 0xc, 0x5, 0x6}, 0x10}, 0x78) sendmsg$NFT_MSG_GETFLOWTABLE(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0xb0, 0x17, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'netpci0\x00'}, {0x14, 0x1, 'team_slave_1\x00'}, {0x14, 0x1, 'tunl0\x00'}]}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4}, 0x4000001) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x10}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x11, 0x6, &(0x7f0000001440)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x76}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000001480)='syzkaller\x00', 0x5, 0x32, &(0x7f00000014c0)=""/50, 0x41000, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001540)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000001580)={0x2, 0xc, 0x5, 0x6}, 0x10}, 0x78) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb0, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8b}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1fffe00}]}, @TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'bond0\x00', {0x1}, 0x5}) [ 349.845678][ T8292] Bluetooth: hci5: command 0x0406 tx timeout 08:54:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 08:54:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x19, 0x0, 0x0) 08:54:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f00000000c0)) 08:54:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x100, 0x22, 0x20e, 0x40, 0x1}, 0x40) 08:54:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c40)={&(0x7f0000000a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000b40)=""/214, 0x18, 0xd6, 0x1}, 0x20) 08:54:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x4801}]}, 0x1c}}, 0x0) 08:54:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r3, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 08:54:47 executing program 2: bpf$BPF_GET_PROG_INFO(0x1e, 0x0, 0x0) 08:54:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000009800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000009700)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}}], 0x2, 0x0) 08:54:47 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004100)=[{{&(0x7f00000000c0)=@abs={0x1}, 0x6e, &(0x7f0000000700)=[{0x0}, {&(0x7f00000001c0)="a2", 0x1}, {&(0x7f0000000640)='k', 0x1}], 0x3}}], 0x1, 0x0) 08:54:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0xc0045878, 0x0) 08:54:47 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, 0x0, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEV(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:54:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}]}}, &(0x7f0000000240)=""/195, 0x32, 0xc3, 0x1}, 0x20) 08:54:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x0, 0x0, 0x0, &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 08:54:47 executing program 5: msgsnd(0x0, &(0x7f0000000080)=ANY=[], 0x76, 0x800) 08:54:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x14, &(0x7f0000002980)={@local={0xac, 0x14, 0x0}, @remote={0xac, 0x14, 0x0}}, 0xc) 08:54:47 executing program 0: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) accept4$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) recvfrom$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 08:54:47 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001bc0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='D'], 0x44}, 0x0) 08:54:47 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x2008d, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 08:54:47 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 08:54:47 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000080)={@local, @random="225488d02f47"}, 0x0) 08:54:47 executing program 4: fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 08:54:47 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 08:54:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003480)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)="67ee7832739580475a0ec80e702d296c5d93bf1a5517257e7be6e3662da115da3b965952608607cf01652898d13657324e300f0a80833f9a965e81dd43611e6a969fb0c8ee3ecd4be44d81a8359fba025c02e71eb14c359b51ce46a2938776bd97898bfd45e0e54f89478dfd249d23e99688797f0274e46c7e02cff08a57f84caa", 0x81}, {&(0x7f0000000240)="f137cd467453e19aba8ee5252a2ac3992a9e93f02c231158f149b22129277b07c6bdc3bec68201a7603857bf3b571847856fbcbfb5b13303acdddffbac2950902b40c22fc59e1d92395c33e47bf622102f033349a8c00e8ff8884807a8e0e65f914d03be4b058ee34b7cc14980fded9472fa509b91a635fd48e987b7c5bc1aa435aa698d2d9c24dcda879e275d134c3ff3975c09f9b095552209ecc8a8770b1448b8d03f0785d702c5e7ea36da086828b36d842a40a46b43923b1d075e455600851675ea4b336113bf4a04b3c1be1b52971a73a9b1252b379941b55ac778", 0xde}, {&(0x7f0000000340)="56463c2eccfff94ce8c42b263b4fb0e6f2430436fee31a310a8724909c050984d04feb1e6e24cffb7a24dcada72c21eefcb750850fe93f1b97d2464394c0634af38dd2be78075fd9997e51db2b837defe46f0ff462d4d0ee02cbde35f9eea1d283b59ca4043a7a90a9027d1e96bfd909aa433613321c1f6229e78bddc8a0eb342a8fb9548f6fcda0c9354c7e", 0x8c}, {&(0x7f0000000400)="ece8514500a1206e72bc22d788ad71dc817b1c6a169a617ca09afdf906a10e2ddac4b6856a0dc232384b84563aa79f20f105e427f48df652e69e29f95187bc3e406591e8228d1b86e9fa5418cd16ca57033771981aabdb5aa9bafb37e1f3e124fde87f5dc2c31af33b4a9981f0914039fdec41a2fba16cd1ae5b1381b6e400aff1fc70da252b45b96d32c3f2349efaa3b6f65aea3567d9f306bffc08a61017f37ad466e8fd89105bba1c59b576f65396", 0xb0}, {&(0x7f0000003c80)="f0ecf3c9c37fa8e436f1a11377a8fde1b3d7964d42f9525b6cdbf6ef7828af792a717d8da8a8236c90389a53bf0ed71cce37ff775b0e74b110d6f1b889f4ccd6ae474e11b5a061cb8ac81bbcdc66e7601753ea5e74f9b21873afa717c7024980a7c97b5e2ea1f5f74b3d3ad21b499d0e5a8095aa235632396d9cf37c2387a0fb8f6c30004d5cb8cf24254e8de7021defdb2fa5d2da38e64d8c4323dceeb1716702aa43d516bbab3d5153d2023f50a923443072c0f3fc9816ce6675acf9e69ff47ad971f7953cd133d059f53b5391f68edb9a23bcf9c2f84967c23b7760fd2d0aa057699efa9dc7ae103a219b8fa1aa6b2f23c65b4efd109d09efbeb21c5f9dd0a5bed01a749149ebb0b8e92b9338b52c3da646ba41a6a9353a7c2ed0df76a249ca7803bd8992a9394dafdf2ced5c43e084b2950e2aadb1a83de024b8c2e4ddd296f313ac1f873063adc72776c77334e76e808e91a67603acbe179bd934e4c6c1fa96a4c68af877a1fde2bf9c7a9cd2388372a8b1571d42c77a00dadfd656c42eb75dfdb340e32f3be4b0d306ae40a6022477f80dc8ee48edfab3dfa31c56d0bdb9107c247d2cedd336dd88247e0e20e3232581cc8387972cb86ebee99da0cc4abe412a7862022972db85ecdfb9bc19d840ff30ac9f355dc239b580e9c84ae4dd2c05947443b50138aff8ab5e057b831604f57037b4c5f4cae681d33c476afb53262a5aa74e30210d86884d81763652d81a3f40c0acb4ca46d7f25be5ccff0a64885128fd9f42569b31aa5753fb25300f7c8e6a385b8435602fa89a1594c74f49a080bb3c1e42a12b7ca4c92142d33f98efefa88aa3721d74a2273534f45a6f24d3624a52104f5b3a9d602a128231c5799891e4e7bfdc53e37df3d238c42a15fda9010051597b8ad300155499eead729265b7d559c2b5944012d5695dfb7a17554a7389aeae2ab9d2b5156fbc0a04b7e710a46ef01d30446083ddf55026c88fc7ad9f83af6d787fe26af340da333baf27ca54ec4dcf953b970fce0110675ab8a94571ff7e08570481e8874268ece539bf0cd2d76ead2a028d7cd3d5991076e285c048ca87f25f02451eb984128cf08e3f8498eb4ea4e647f074fc354767162bcdb28c36d5fd7de79ba0cc2eae76c38de5feab0d21bf978cbe5d6d22b750282fd066e62c64d52233469a514329b63f337e6c66db09392edfab1b3a57e581e0a3e556bf0a1d1bec5dce2d8b53c86daa87adcb191d8bf9ba8495b6cb300a88247b90f19c4e6d796915a1935c20bf94070a99af3f0f2aff0b23c7b424ce167ecc8009857964f4e0f21842073a89355d9d8d346a01f0f8d9ce4b30d12f6185d6d9052f24b2d678ea50efa3a0d0c5b27db56bf9e895d24243437a6fedf90012395650dbccb040f9e244d21631f8696685c8082c30ffd01f47e3d5af500e5cdc203e7ec86c5044fe34c82b5fbfbca3f3cf89f6559a9afd396a05f754a8305a06aa42154d0f898cbab4dca222b3593a4d81ae114e50cd59227560dcee0381ef6ccde338d60a5a40205021b6f6f85ba0baeb932050d6c0d03bb708cb2833d33f34c6d71de129c9ed1ac86d8d8a94b2935aa9c70e2a395b3c653469bccd1bd4b9be249680b6d2e63234c188711fc8780e0ffef316bcce4f55b6400e1f2b2fb833f81e5cd4aaf2afc945492d72b586e451ab1a6a7b2d6ca0379f6c7d4610eabe646ff82e030767fe67bb693d6f408b415435e7202b167f80ec73d8156371d5664a5e44629c2bd53c794f36167b3e9902f7aa133aa7aa565784400f36dec1c4a38acf1e5a22cae2c53fe3f4b041d1296763a650aaec2df22522fa13a484366377a4b4983e791485dffb811760561e1d38f707a52ef183c58e6bf6adf4b7d65d628105a16dfbe1e38c6468f076704348bb2a34ddcd61412d0edc29a89289a2dc321aad8cc201cd7bd94e4c0f8ca2db9f1559007c905e0f412c0f0bd34d801a7b23f217f39515b211804bb06169b023e346a16c4b5b6b7d34ba81d301ef37e7e3565d0dbb0b15d5535a0db22363c570545f899ade4bc1a9cd26f564978d5729f4ba63bd11f674b45c4c4b53dac362c7f18da3bb2e034c1ff3c5cd9447bd05dceb12ee204e04ac24d00415a33f0820eb9650f63cfb92d01694ebdd0cac57d51046a49ca7e92365a6b57a1f3965dd4d5c8d44ac1049824e03bdfa08471e40e112008bed3a8055d911dfc89e9b0ef4076b76810d4b0248240729292269033862aa58223fc491cf43181d4a315df609be3405884e3a800be8cec7c906cea99a2ce1b4abac4cc626c051a5984b725c95cd92710d11f1d4f1485f7f25ea3683179c687913b95206e14b0cf91c044292dd6d99cde6c3e7766f3373b67073c504e366806ba2c1103d58b3a5d2b26e50833176d875dbd2f4b8e63042831048a0dc5cec962396c4bbef8bf84493934f71fb2cea73ba40bdd12518eb3599b2f6e57cdc8f1099b280bc96917e9baa4bc851aeba1e0526f98f1db8dcce54fa21ec1365c17b7425ba56b15e3450a4ca481598cf3dc2c55e31273a1f0c5cf4974fb6126451d147ed1a8bb6abee371af1b3a53f4d89b60124b572848d816c5455c1d55bac6b5991cc3b7622ae741d8a51886d84052e0e9e23a8585540d0694510c85e6b05a06015b94697851941cf8b5996e860f0747cf22098a05d8d975028b54ce8f55f8987f3b56b21b5750a55bf0333bd29b0979d7c64fa2a19a825fe830301c1323300000000c494b89e4dcc96f5bb12e1c1e6c7f2e5d493388081a06fcf078f3cb2c55e85b49e83657d5ac2625d319d0ba2a9d7c5e470a5515dcb2a0e9d9310e0d00b6e1783c5140a523f930fce9f07a29bd2322d5c4913e96cba74c43d169623bd2ceed887f9fb7f559fc025b207ddf8283b14d582d8deba76cf88af2d64276059790ae9bac2c9b591480016585561ad8619ad1e9240f54f1973dfc5bdade2a88b6d7d7bcfb9fc2f8a6a6c7f42750fd907d13c5da76f7b7f42990a6e818d8300541bc3f97c3054af2b50160ee2b7b181d0ab56da34f2ab74d375cf13386ae06aaff33177fa68b6e13fa098dc15f0cc3ecf71694f91c2b724fd9a127ee9269cc1611341f59ea3bfbbe9eb3e1cce345fb73cf249a98353ff15c3871c9460fb89bc7bedc77c9e9120595e41d346071b7aecd18057d092c58f5857c6ba4288476720233e1251d89dc2ac33a8d7242aa1d6a2be3da43bfe47ad8a7985b3498041640c8601529dd01d5a514120604776ac661a55330463b359edb36585e24435fba8b95414d1386c4793ce466f131c437dd6238d44ecc42a7894eecd7d24882b65db80ce342a46d012fc8ce0970e8a1085fe9062a972a3755fd7b50c59bf66a12f89749b82456118fe21dab3923dd4b79626523e17e1222ba46a74bc8745ae5e98ca15d3a2f343f5c0a957620a90c1c7ddaa2df465f5562c6cec4362acf4ed9dea4b78a92802358b08e465981b25630657aaa2f06fb2659df6f8ff8b53314ee42ca064589c0802f01ad918579212752a485b7930f8dfe8143eefadf1af698892f010d97559730c3cb47a0563ac85be76467118b7c0ba764b03b66bd1312cdb26ecd40ab86139a90093ff4cd7461ca805922325f24df437716356dbd2e28f304e06e819e0b3b9b80237be6b0e28e84075d2064a632cdab5a91199f199717db0b0535da72efb5b708a3e82e62e618cf2273307765201628690e4fc6946555c4ca0a7a9bcbd5082f99d70de2c55cc7e716e7e28b2afaf58c73af6b898a93c426b39def77fcb48009be5f559fcbdbc9e9d04bf46502f80c08583ea10c2ca42cf4d6ea986359a71e0c410299b77aecf2b3763adc45249e685a9a4078726ffa389a6f18a58ffbeb3692e96f2a6244fa261130596ae7010ae773cf59b8fac8e26a64be00bb30a6c626fda50cb202e4e898b7f785f2edf4adea905cef3d878a0752b6fe41307d22bf9b6591a0abea056104efa0f85a410fc010bbcfd00a8c2d3f3da7ca48e4e9f13baca92c992bdb51ca628974bc8f2b99937844c7d91901531c96a7087ddf32a89757db3536bbecc9a7195a85286f61be4d33759b738c8fc6ce2ab0c348c3f8d78a49e32a4eb353d89a69cd3f807c2fef0c1b435528b2443b23710b36d16377cc781e8c40fcec5fe07bc5885e8100185c4b80d2b137ae32679e145ca02df3f148459c790988076f05ad9cce0d36d3ae8df0d155523e8dea7d06d35cc66ec225fd58f479da8c5e13bb93c78413d17dc96169fd694d3006762ab9550bfaccfab811203f26cfd9ef3f2b71ee86e298a39a76f61b89c463d0f82db42772969c4d8d8084d14340db3587093c5d932c78eb5f741dd5f5450120a4af3885e3327afeafcad0404fbd7d6180055e66905c5ff087f97f3a2dfd1b840af64862fbb875ca268120c44c100f897f3c1b787e0b6f9f5aaea44ecc9b60ad790fec64cbb942790ae7d1e7d37ecb684a042898ab09f58b232db6cdc1096fac6081f18d6ead9e020a2b2a979b66d11f6336b9a78858674619aa9a23791d6a8bf5f6f846d09d845b730801f2998699660128806d46dfd0a569215e6df587595e9bd46b6256d877d29f7396207b2c6021433734edfa34a8f9fd20f2e578294605e8b77fba8b11f3597a8df173abb8a2cfd241f4a32557ef220db02d38976560d61be34866c5618afc0d3195026c9c5e1b4bd510679dbd62e1622be8ef7b93c95da57141c6bcabc1f8e74abaa0cf547f6375aec549b64c9d620fbab2541fa976782a627fc314910780a74e107cdf3aaf1e78e39f005a81ab63cec47bb1213b4d8703869ed266bf4becb20a4a19d06d475aa2da04cc05c4138388cb088", 0xd66}], 0x5}, 0x0) 08:54:47 executing program 2: accept(0xffffffffffffff9c, 0x0, &(0x7f0000000080)) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 08:54:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000000)={@remote={0xac, 0x14, 0x0}, @loopback}, 0xc) 08:54:47 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) getsockname(r0, 0x0, &(0x7f0000000bc0)) 08:54:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000000)={@loopback, @multicast2}, 0x8) 08:54:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)=[{0x14, 0x84, 0x7, "bdc83aaf34"}], 0x14}, 0x0) 08:54:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 08:54:48 executing program 2: msgsnd(0x0, &(0x7f0000000400), 0x4, 0x0) 08:54:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 08:54:48 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001200)=[{0x14, 0x84, 0x7, "bdc83aaf34"}, {0xc}], 0x20}, 0x0) 08:54:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000140)="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", 0x7ed, 0x0, &(0x7f0000001140)={0x10, 0x2}, 0x10) 08:54:48 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind(r0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 08:54:48 executing program 0: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 08:54:48 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x401, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 08:54:48 executing program 3: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/176) 08:54:48 executing program 4: socketpair(0x0, 0x0, 0x3, 0x0) 08:54:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x53, 0x0, 0x0) 08:54:48 executing program 0: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) 08:54:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 08:54:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000080), 0x4) 08:54:48 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000007c0)) 08:54:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f00000016c0)) 08:54:48 executing program 4: setitimer(0x0, &(0x7f0000000080)={{}, {0xf167}}, &(0x7f0000000100)) 08:54:48 executing program 0: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 08:54:49 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000000)={@empty, @random="19132b87980b"}, 0x0) 08:54:49 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x1014, &(0x7f0000000000)=0x80000000, 0x4) 08:54:49 executing program 1: syz_emit_ethernet(0x9a, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, 0x0) 08:54:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1d, 0x0, 0x0, 0x58, 0x1}, 0x40) 08:54:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)='?', 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 08:54:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[{0xc}], 0xc}, 0x100) 08:54:49 executing program 4: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 08:54:49 executing program 3: open$dir(0x0, 0x5ca28387c620b356, 0x0) 08:54:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080)={0x0, 0x0, 0x9}, 0x8) 08:54:49 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000001c0), 0x8) 08:54:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 08:54:49 executing program 0: sendmsg(0xffffffffffffff9c, &(0x7f0000000a80)={&(0x7f00000004c0)=@un=@file={0xa}, 0xa, 0x0}, 0x0) 08:54:49 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000080)="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", 0xb91, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 08:54:49 executing program 3: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) 08:54:49 executing program 1: clock_gettime(0xf, &(0x7f0000000000)) 08:54:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003480)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)="67ee7832739580475a0ec80e702d296c5d93bf1a5517257e7be6e3662da115da3b965952608607cf01652898d13657324e300f0a80833f9a965e81dd43611e6a969fb0c8ee3ecd4be44d81a8359fba025c02e71eb14c359b51ce46a2938776bd97898bfd45e0e54f89478dfd249d23e99688797f0274e46c7e", 0x79}, {&(0x7f0000000140)="8b850be6afbf11d1ac04760371ce8d57034142561adf8e70a6163f2d73eeed08221a7b08ba47a35114724fdc5212368f0c1cdce0260e5c71fdb813498cd4b2124ccbea9446bd917c1f0c89df44332c1cd918e38696aee6346d2e973bc1efda830414f06b36ee6528bf1ada959ccdfd6268e8d877e691278b4f7d3cd0811daa54272e52ef46a577c1d2cc5c1d88ccc76f1994e8fc78ba73e6da2d0977bf53051068a73130db0feb8df18181807aee71509698116ba236eb21de909949ab6a23517db6bcf98312b1d05cf67c3b1423d3a7ae85a4ea84da53fefdcff11d26d7eeec117f68344da45a827ac1c9722a7def65169e2369d2e153a65575", 0xfa}, {&(0x7f0000000240)="f137cd467453e19aba8ee5252a2ac3992a9e93f02c231158f149b22129277b07c6bdc3bec68201a7603857bf3b571847856fbcbfb5b13303acdddffbac2950902b40c22fc59e1d92395c33e47bf622102f033349a8c00e8ff8884807a8e0e65f914d03be4b058ee34b7cc14980fded9472fa509b91a635fd48e987b7c5bc1aa435aa698d2d9c24dcda879e275d134c3ff3975c09f9b095552209ecc8a8770b1448b8d03f0785d702c5e7ea36da086828b36d842a40a46b43923b1d075e455600851675ea4b336113bf4a04b3c1be1b52971a73a9b1252b379941b55ac778", 0xde}, {&(0x7f0000000340)="56463c2eccfff94ce8c42b263b4fb0e6f2430436fee31a310a8724909c050984d04feb1e6e24cffb7a24dcada72c21eefcb750850fe93f1b97d2464394c0634af38dd2be78075fd9997e51db2b837defe46f0ff462d4d0ee02cbde35f9eea1d283b59ca4043a7a90a9027d1e96bfd909aa433613321c1f6229e78bddc8a0eb342a8fb9548f6fcda0c9354c7e", 0x8c}, {&(0x7f0000000400)="ece8514500a1206e72bc22d788ad71dc817b1c6a169a617ca09afdf906a10e2ddac4b6856a0dc232384b84563aa79f20f105e427f48df652e69e29f95187bc3e406591e8228d1b86e9fa5418cd16ca57033771981aabdb5aa9bafb37e1f3e124fde87f5dc2c31af33b4a9981f0914039fdec41a2fba16cd1ae5b1381b6e400aff1fc70da252b45b96d32c3f2349efaa3b6f65aea3567d9f306bffc08a61017f37ad466e8fd89105bba1c59b576f65396443f796d0d", 0xb5}, {&(0x7f0000003c80)="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", 0xe6f}], 0x6}, 0x0) 08:54:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg$unix(r0, &(0x7f0000001300)={&(0x7f0000000100)=@file={0xa}, 0xa, 0x0}, 0x0) 08:54:49 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000)={0x0, 0x4a26de7d}, 0x8) 08:54:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000002300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000002200)=[{0x0}, {&(0x7f0000001040)="ba", 0x1}], 0x2}, 0x0) 08:54:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x27c}, 0x0) 08:54:49 executing program 1: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) 08:54:49 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file1\x00', 0x200, 0x0) open$dir(&(0x7f0000000380)='./file1\x00', 0x0, 0x0) 08:54:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r3, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@sndinfo={0x1c}, @sndinfo={0x1c}], 0x38}, 0x181) 08:54:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003480)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)="67ee7832739580475a0ec80e702d296c5d93bf1a5517257e7be6e3662da115da3b965952608607cf01652898d13657324e300f0a80833f9a965e81dd43611e6a969fb0c8ee3ecd4be44d81a8359fba025c02e71eb14c359b51ce46a2938776bd97898bfd45e0e54f89478dfd249d23e99688797f0274e46c7e02cff08a57f84caa", 0x81}, {&(0x7f0000000140)="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", 0xfa}, {&(0x7f0000000240)="f137cd467453e19aba8ee5252a2ac3992a9e93f02c231158f149b22129277b07c6bdc3bec68201a7603857bf3b571847856fbcbfb5b13303acdddffbac2950902b40c22fc59e1d92395c33e47bf622102f033349a8c00e8ff8884807a8e0e65f914d03be4b058ee34b7cc14980fded9472fa509b91a635fd48e987b7c5bc1aa435aa698d2d9c24dcda879e275d134c3ff3975c09f9b095552209ecc8a8770b1448b8d03f0785d702c5e7ea36da086828b36d842a40a46b43923b1d075e455600851675ea4b336113bf4a04b3c1be1b52971a73a9b1252b379941b55ac778", 0xde}, {&(0x7f0000000340)="56463c2eccfff94ce8c42b263b4fb0e6f2430436fee31a310a8724909c050984d04feb1e6e24cffb7a24dcada72c21eefcb750850fe93f1b97d2464394c0634af38dd2be78075fd9997e51db2b837defe46f0ff462d4d0ee02cbde35f9eea1d283b59ca4043a7a90a9027d1e96bfd909aa433613321c1f6229e78bddc8a0eb342a8fb9548f6fcda0c9354c7e", 0x8c}, {&(0x7f0000000400)="ece8514500a1206e72bc22d788ad71dc817b1c6a169a617ca09afdf906a10e2ddac4b6856a0dc232384b84563aa79f20f105e427f48df652e69e29f95187bc3e406591e8228d1b86e9fa5418cd16ca57033771981aabdb5aa9bafb37e1f3e124fde87f5dc2c31af33b4a9981f0914039fdec41a2fba16cd1ae5b1381b6e400aff1fc70da252b45b96d32c3f2349efaa3b6f65aea3567d9f306bffc08a61017f37ad466e8fd89105bba1c59b576f65396443f796d0d", 0xb5}, {&(0x7f0000003c80)="f0ecf3c9c37fa8e436f1a11377a8fde1b3d7964d42f9525b6cdbf6ef7828af792a717d8da8a8236c90389a53bf0ed71cce37ff775b0e74b110d6f1b889f4ccd6ae474e11b5a061cb8ac81bbcdc66e7601753ea5e74f9b21873afa717c7024980a7c97b5e2ea1f5f74b3d3ad21b499d0e5a8095aa235632396d9cf37c2387a0fb8f6c30004d5cb8cf24254e8de7021defdb2fa5d2da38e64d8c4323dceeb1716702aa43d516bbab3d5153d2023f50a923443072c0f3fc9816ce6675acf9e69ff47ad971f7953cd133d059f53b5391f68edb9a23bcf9c2f84967c23b7760fd2d0aa057699efa9dc7ae103a219b8fa1aa6b2f23c65b4efd109d09efbeb21c5f9dd0a5bed01a749149ebb0b8e92b9338b52c3da646ba41a6a9353a7c2ed0df76a249ca7803bd8992a9394dafdf2ced5c43e084b2950e2aadb1a83de024b8c2e4ddd296f313ac1f873063adc72776c77334e76e808e91a67603acbe179bd934e4c6c1fa96a4c68af877a1fde2bf9c7a9cd2388372a8b1571d42c77a00dadfd656c42eb75dfdb340e32f3be4b0d306ae40a6022477f80dc8ee48edfab3dfa31c56d0bdb9107c247d2cedd336dd88247e0e20e3232581cc8387972cb86ebee99da0cc4abe412a7862022972db85ecdfb9bc19d840ff30ac9f355dc239b580e9c84ae4dd2c05947443b50138aff8ab5e057b831604f57037b4c5f4cae681d33c476afb53262a5aa74e30210d86884d81763652d81a3f40c0acb4ca46d7f25be5ccff0a64885128fd9f42569b31aa5753fb25300f7c8e6a385b8435602fa89a1594c74f49a080bb3c1e42a12b7ca4c92142d33f98efefa88aa3721d74a2273534f45a6f24d3624a52104f5b3a9d602a128231c5799891e4e7bfdc53e37df3d238c42a15fda9010051597b8ad300155499eead729265b7d559c2b5944012d5695dfb7a17554a7389aeae2ab9d2b5156fbc0a04b7e710a46ef01d30446083ddf55026c88fc7ad9f83af6d787fe26af340da333baf27ca54ec4dcf953b970fce0110675ab8a94571ff7e08570481e8874268ece539bf0cd2d76ead2a028d7cd3d5991076e285c048ca87f25f02451eb984128cf08e3f8498eb4ea4e647f074fc354767162bcdb28c36d5fd7de79ba0cc2eae76c38de5feab0d21bf978cbe5d6d22b750282fd066e62c64d52233469a514329b63f337e6c66db09392edfab1b3a57e581e0a3e556bf0a1d1bec5dce2d8b53c86daa87adcb191d8bf9ba8495b6cb300a88247b90f19c4e6d796915a1935c20bf94070a99af3f0f2aff0b23c7b424ce167ecc8009857964f4e0f21842073a89355d9d8d346a01f0f8d9ce4b30d12f6185d6d9052f24b2d678ea50efa3a0d0c5b27db56bf9e895d24243437a6fedf90012395650dbccb040f9e244d21631f8696685c8082c30ffd01f47e3d5af500e5cdc203e7ec86c5044fe34c82b5fbfbca3f3cf89f6559a9afd396a05f754a8305a06aa42154d0f898cbab4dca222b3593a4d81ae114e50cd59227560dcee0381ef6ccde338d60a5a40205021b6f6f85ba0baeb932050d6c0d03bb708cb2833d33f34c6d71de129c9ed1ac86d8d8a94b2935aa9c70e2a395b3c653469bccd1bd4b9be249680b6d2e63234c188711fc8780e0ffef316bcce4f55b6400e1f2b2fb833f81e5cd4aaf2afc945492d72b586e451ab1a6a7b2d6ca0379f6c7d4610eabe646ff82e030767fe67bb693d6f408b415435e7202b167f80ec73d8156371d5664a5e44629c2bd53c794f36167b3e9902f7aa133aa7aa565784400f36dec1c4a38acf1e5a22cae2c53fe3f4b041d1296763a650aaec2df22522fa13a484366377a4b4983e791485dffb811760561e1d38f707a52ef183c58e6bf6adf4b7d65d628105a16dfbe1e38c6468f076704348bb2a34ddcd61412d0edc29a89289a2dc321aad8cc201cd7bd94e4c0f8ca2db9f1559007c905e0f412c0f0bd34d801a7b23f217f39515b211804bb06169b023e346a16c4b5b6b7d34ba81d301ef37e7e3565d0dbb0b15d5535a0db22363c570545f899ade4bc1a9cd26f564978d5729f4ba63bd11f674b45c4c4b53dac362c7f18da3bb2e034c1ff3c5cd9447bd05dceb12ee204e04ac24d00415a33f0820eb9650f63cfb92d01694ebdd0cac57d51046a49ca7e92365a6b57a1f3965dd4d5c8d44ac1049824e03bdfa08471e40e112008bed3a8055d911dfc89e9b0ef4076b76810d4b0248240729292269033862aa58223fc491cf43181d4a315df609be3405884e3a800be8cec7c906cea99a2ce1b4abac4cc626c051a5984b725c95cd92710d11f1d4f1485f7f25ea3683179c687913b95206e14b0cf91c044292dd6d99cde6c3e7766f3373b67073c504e366806ba2c1103d58b3a5d2b26e50833176d875dbd2f4b8e63042831048a0dc5cec962396c4bbef8bf84493934f71fb2cea73ba40bdd12518eb3599b2f6e57cdc8f1099b280bc96917e9baa4bc851aeba1e0526f98f1db8dcce54fa21ec1365c17b7425ba56b15e3450a4ca481598cf3dc2c55e31273a1f0c5cf4974fb6126451d147ed1a8bb6abee371af1b3a53f4d89b60124b572848d816c5455c1d55bac6b5991cc3b7622ae741d8a51886d84052e0e9e23a8585540d0694510c85e6b05a06015b94697851941cf8b5996e860f0747cf22098a05d8d975028b54ce8f55f8987f3b56b21b5750a55bf0333bd29b0979d7c64fa2a19a825fe830301c1323300000000c494b89e4dcc96f5bb12e1c1e6c7f2e5d493388081a06fcf078f3cb2c55e85b49e83657d5ac2625d319d0ba2a9d7c5e470a5515dcb2a0e9d9310e0d00b6e1783c5140a523f930fce9f07a29bd2322d5c4913e96cba74c43d169623bd2ceed887f9fb7f559fc025b207ddf8283b14d582d8deba76cf88af2d64276059790ae9bac2c9b591480016585561ad8619ad1e9240f54f1973dfc5bdade2a88b6d7d7bcfb9fc2f8a6a6c7f42750fd907d13c5da76f7b7f42990a6e818d8300541bc3f97c3054af2b50160ee2b7b181d0ab56da34f2ab74d375cf13386ae06aaff33177fa68b6e13fa098dc15f0cc3ecf71694f91c2b724fd9a127ee9269cc1611341f59ea3bfbbe9eb3e1cce345fb73cf249a98353ff15c3871c9460fb89bc7bedc77c9e9120595e41d346071b7aecd18057d092c58f5857c6ba4288476720233e1251d89dc2ac33a8d7242aa1d6a2be3da43bfe47ad8a7985b3498041640c8601529dd01d5a514120604776ac661a55330463b359edb36585e24435fba8b95414d1386c4793ce466f131c437dd6238d44ecc42a7894eecd7d24882b65db80ce342a46d012fc8ce0970e8a1085fe9062a972a3755fd7b50c59bf66a12f89749b82456118fe21dab3923dd4b79626523e17e1222ba46a74bc8745ae5e98ca15d3a2f343f5c0a957620a90c1c7ddaa2df465f5562c6cec4362acf4ed9dea4b78a92802358b08e465981b25630657aaa2f06fb2659df6f8ff8b53314ee42ca064589c0802f01ad918579212752a485b7930f8dfe8143eefadf1af698892f010d97559730c3cb47a0563ac85be76467118b7c0ba764b03b66bd1312cdb26ecd40ab86139a90093ff4cd7461ca805922325f24df437716356dbd2e28f304e06e819e0b3b9b80237be6b0e28e84075d2064a632cdab5a91199f199717db0b0535da72efb5b708a3e82e62e618cf2273307765201628690e4fc6946555c4ca0a7a9bcbd5082f99d70de2c55cc7e716e7e28b2afaf58c73af6b898a93c426b39def77fcb48009be5f559fcbdbc9e9d04bf46502f80c08583ea10c2ca42cf4d6ea986359a71e0c410299b77aecf2b3763adc45249e685a9a4078726ffa389a6f18a58ffbeb3692e96f2a6244fa261130596ae7010ae773cf59b8fac8e26a64be00bb30a6c626fda50cb202e4e898b7f785f2edf4adea905cef3d878a0752b6fe41307d22bf9b6591a0abea056104efa0f85a410fc010bbcfd00a8c2d3f3da7ca48e4e9f13baca92c992bdb51ca628974bc8f2b99937844c7d91901531c96a7087ddf32a89757db3536bbecc9a7195a85286f61be4d33759b738c8fc6ce2ab0c348c3f8d78a49e32a4eb353d89a69cd3f807c2fef0c1b435528b2443b23710b36d16377cc781e8c40fcec5fe07bc5885e8100185c4b80d2b137ae32679e145ca02df3f148459c790988076f05ad9cce0d36d3ae8df0d155523e8dea7d06d35cc66ec225fd58f479da8c5e13bb93c78413d17dc96169fd694d3006762ab9550bfaccfab811203f26cfd9ef3f2b71ee86e298a39a76f61b89c463d0f82db42772969c4d8d8084d14340db3587093c5d932c78eb5f741dd5f5450120a4af3885e3327afeafcad0404fbd7d6180055e66905c5ff087f97f3a2dfd1b840af64862fbb875ca268120c44c100f897f3c1b787e0b6f9f5aaea44ecc9b60ad790fec64cbb942790ae7d1e7d37ecb684a042898ab09f58b232db6cdc1096fac6081f18d6ead9e020a2b2a979b66d11f6336b9a78858674619aa9a23791d6a8bf5f6f846d09d845b730801f2998699660128806d46dfd0a569215e6df587595e9bd46b6256d877d29f7396207b2c6021433734edfa34a8f9fd20f2e578294605e8b77fba8b11f3597a8df173abb8a2cfd241f4a32557ef220db02d38976560d61be34866c5618afc0d3195026c9c5e1b4bd510679dbd62e1622be8ef7b93c95da57141c6bcabc1f8e74abaa0cf547f6375aec549b64c9d620fbab2541fa976782a627fc314910780a74e107cdf3aaf1e78e39f005a81ab63cec47bb1213b4d8703869ed266bf4becb20a4a19d06d475aa2da04cc05c4138388cb088db7a38957958941d052f3eeef7c5eca6fea5a254afe2ae48af22b3cc99bada37f5f748fd2627fcd60aff62799eeb0f27558afd947459d0052cc08fce619c04b879e0d03292cdf4331209f93d97ce37b4198443aad27263e2891e754a7b19b9ee975a3eea45c76b83024cba810b6653f7f366505a5f6547d08090c221ba5b61ed424e356d53760665143535be07a535ca6422f7cdfebb9801673fc353989fe12fa54ab1a488852a87d3e0c8f88eecb1062c9f7f1dd093948c5da8e298b6a413823fdff6ae59e2ef3d144834755833ff9e923e988a5939c40f6a5bd4491f7ad69aa31330ba74c3d0b0196f6cf28f443a5bf020c60d4803fd421fedfaa9b50dfe03f5ee18dec09db5fe80e70c2c35e591b583b3515095ce3efd22ca2e476d8fb88f85d05ee2031469dd03377e5535acc61ef8f5efe0f1e8de83b7c1f958248930fbf00c94d424731f1dc1c1e7207ddeba81f0669755d2d5567fe3b262ab6f733a13c5b07e09b3f28b3acd63fe96ec2ec232a5056b341eb161e30989c11b1bb5088a88c90f10b9cfeab5d959d679523a7b8a85ace5967fdb7cdad2123f8b501d8c1523d9b7e08a4472be6fefbdec4bd201e8e26b4cc6d8fcd30a2a1e6f67ca9d1a0889c000dda8488f3c3e7dde794195bc4e3dc90cf3d2782d2293933a54515a068914e84bf9498ec03166820b941d39cafd6369f5e577c5c94a8cef9e82144ed231142cb5a0645c20690ddb0d881e61b70af93ce44f39adf2516249be2c28e00bd2af1b1ad4f7bcca7047334239bc4e96868230c146713c056e851eeeba427c68d931accd5f185bd505efab7fc479c82acd01c5823e01c4c0e07a03f920ac2d6795fc28fc10ad66f35cae22a059705c1939b968042eec613b3b5d80309850c765b829ed03915b1a886ce36b025f062bdc5e14855e83698ad4177568c32e06ce0ad30dbe26b944f241affc59a70baa34f836c76f6dfa20ff22f9a1ea76d83b2f158559a79bb82671324dc5c185dc03b2c3c18c16fcf4923c9d38badda3dddd3e77d637", 0x1047}, {&(0x7f0000001580)="f3e95535d177cc20bc1aa442dcb7c340c7862f2f053ee2eb484e7991deeb641627dd690de929ec9e09174a0843553f3e72dbd6654417e55dad18cef47a3a9e3f2edcc427e93627cc6ba95983f689a796d85d88a517d0d8e35c02abb14dbbf3f2414677bf4a949b97561770377dde28f45fda7b2667c936659fae547443ef27895f1800bb30d7a71dd87eead42f2ca5f169a47af2d3512d09ab820ab73be6b3b0549854a25f869b484464ec408e28a0ff172e16217636e74adb93dbe67a3dac77bb9bbcb1c98acfdebfd170f3cec33627fbf069b659e98021c1f7e3beb6604b7e9ad4eb107166b194865d41ef03cfed32b7d6b09b9c7f8f4ca38f9761fbd38d790e7c7425ccd1aeed85af991e73837fabd1007173978982c55ca06addefce08268a85b2570f111191066322704ea95bab496a16255c80b06ecfca5ebc4548c4c55c619518e2acf0170a7b78e64f4f3f8eebada03df013042992ede75b48b6692299d27d35d37e66d50b581258184018a115e2a0e81b64ce54ff5b465c99b81985748f73cbedcd816053a23faf8fcb5b0af5617807e70d36bca23602535e04431b5a91dd9048c647985f8af96f2b4a75987ba46fae2a312c34afc9ee3f2eb4247ce450671d2536cf2a6a3225682afb13025c5b168acf5e983fb8da31b3e3e7d304279b883f59dce81d95f9574d9794a2a347ec16e59696d15d9f3ca7f6d193f75e5c8d7ae49904efd761b10e01034870b8cef5a8e4ec22d07f80d035cd185c01919b46c39fa57a806db548de9d05dad5a2bd499c127f8fae22d9acd7312d1bde27c7c7cdcbb845ba4a21b90068fe3266a2b76ddf9495ba05ea0fc492dafced44327741e372b4bc33c0433630c4120bf731a8c9018374b569af2384eaf1437c563f7e7ef089120703d76c4a6389b2d9f68c614af5b7e3d22b2f792196b9e92e0b8ae7b989613e0edaa165fcb9f9dd069b1c79e337f46021a9a39a0a3b472a1f3db7def363ba43c6c8824c1f016c1d57a883575f76cfe65c9c6ed8bfa669585184731b5d174761777c70bda3af61df89d93da8a18d5b9086e5949fa0b092334a44f73b9b8f766b32df16c18c7c351e71930e8c73aff01a814fcb6a3c98883fafc02c538aa7726ebb018f50f1c304914e83fd8104fc1c88259c4264980695fd51596f76a8590d793023347f1a9bdb001a4e96fd7862694a48915edab91bfc3b8bac741e2b93ac6643a78a99a8e3055d7b981532e9b47afb36829061ae131f921b3181b75b2111948547701246f4399b9f28a0aa95a44c09c276d2a2cb06a8d1769e53edf763d764d3ea36abf108e60929bcf73888f6797542386c8e4d5702b0462934eef6190a72c7f6b4fbad63548743c052997fdb7f1f111bc8dd927c9a2437dc1d13ca2b649c68bcf010176e3635b45c7ad59364ff5497341fa7c0f60e6523a533cf8531d621d71e451f990fdcdda9e2c09bab4ab9a897668ee0b0cbaae943ed785ef491d427eaabb9fd90a5c28353b21d876a1576d107faba6a82a5a7eb6553ab98094355f97142313bbbe59d2aa0f5a05b8d8df0a44a8ec37026116c6ef779aa24775cfc6d391ff210e8bb1f44ac437b6ac70f7fce36c2285ace76fc625f0d335bf68859f57ca337d9404c19fa68bdefca536da0a043a7201cea77225479c6ef6777605d92c40c978ca33304db381855c0cd8cf8916abdf9fa3dcc05d34e5b34381bfaab35a9037ca2bf116a0da777d1fef07a8dc0dc761938e69fa7d0de823fd18a08ed8722e98812401c2e741bc43e6808820e37c8973511a7d15864413e44335ef5a20e2e399a1b61b9d31500401e17067a92f7cb7ab9505be03afb1b60c1b3ff668d80701ab3aee11ce90192c645d7d5c37730c3598378a3f9fd1408c6ce7a9fb176ee4d77b85d19e38531c4a2fc4d2665d4dbdf06e2d1ec4e19e86e98303cea04f92283614f4fed5b30de0205061ed368777dbc048a2fa871facf04d89706123a7e3acfc6131a1ed2084be65c8e385813117f91bf08d0dfd54a6a53d834972460e6d1c377273bb8c5783ca20fc467c9e0aaa62323e750a89f6e9088ad37815479f23c39f556a2de4329806c648e1dec96f6e2b73a652ab6dfa4863f292e2c1f010f12074c88602d1f3a46f87e2cd576d712affdf58c5318e9eda5126eb135cbe0e7e221fe4326198ddb82203876cc2ad76ae5469bc8e773636a1a3e352e153010ed59ee7f7667b3af687dbc6efa408e7e859f9b38f7462a7b4021deb0da10023960dfedb36a9be7d92fb270829c61df9e060e226c1f78542849a8d6f872827efc87acfa24257be1c92bc2cb2f33dc86a4ac91891241ff1b984573cb7a64faafa78f622876021bd56bf54e822260011b890b85358a3195bfc5be6e9e92f4987cad0c83c1c3fac3b57dffea5ff433c2251504315f87e84d4c25346fb64d343cc4c54ee4c61633cf0bc7e41bd40317fe91d34729fe624f2519daa6888da0bf85a6468b7286ef13a576cfd90c432ff4829ac0a252ba286973d74f73b40de8e5a335d469d7bc95812f871dc425bd682f7fc1c371519f1af880f21f6129de547091c7d50d14e9c23d87f9de7111910f341f90bed1c9cf08b85c065a8046fffc3f85497c05a888244b386259ef5ce51d18e3931170287723c5116d403e70f0b5b6fa5782ac3547bc888032283d4ae9f51078fc11f45227b374805c1bc547238ce3334313251dab3dc0221c059ad83a115239be27d853bbacefa615d37ffd15509dffb3927759fdede74a7944f783109adf1bfd5089eb89a494e711cf656e8290301ec61f378892afd6d6a97d033675bc6c07a43c420ae95146db400697e9f46c092a380f0e17ef127c6ef721258ce51cd81898b7c61d318ebff37ac13a2de478c618e3809266cae16321384f8c16c4d250af84e07b8cfaa4e62acff6ae4dd2f5ea83f8b4ffab46f6bdd7c41c9fcd8d6c725d28bdb8c54e4eecf4669e64b13bc03c53219fd1d8165868e67c41a178c42cd1b65c5c2c039d1577632250fe02cb9752e3c37af39126ba4adf9f48c35ea86681e1d1c168f2d010a4fbe39c427b80180b4189e96ae3d19d1a2830c49881b51ecd72b1c8b2c055a383eb9e5d267988152155731e06c6072547d77f4485f080b1b27d9ebaa199c61c663b73c3edcd7b821c5e1884fd8310af1f75b03c92309eb66db6c372b0c19ad4aff26eeff1cfb1d9b71bae339e6b81eb6c1b473555190b546d25b3449543a120a83c34b68fc41fd9b454c5a53a87e02c5175707aab9a21183aec2ee7b2f2edb32fb0476cbf4364f80e1574d2c541a32d73f1f2b3118251eaf37b5740ddfe0d961bd6b16aa52d6d4df118a3b4303eb461f363c440aba8e02f43d614c3f28b0080cb4036f0f5af61aad0078bc533e8991f45ff81e776bc6bfa1614a735cc93ac1f3b3dfe0072a1b318f848b7dfd552b40e979dda55aed48bb4379bff5ab33aeb8afa2183b00b987ef5a317eeb7713be5a1dce6458eb90b96a0f8b466e4467ee9cc37b517beb476a537ab09004aefe8554e9d9863b00dd6c38bfb196f0cd62437842f7b917584b6bd81e9b0cae98f5cfe5bf6cbf709c72be00313754287865918709182efc6336a69a85421b72a9d9331896b21812b39a05efef5b2a54f90c42c75136244d5e82e2b5237000b657044a1c489d82d4aa334ffd0ffb251b7ddae93ea09b4f8899c05ee5a142c8b6558cd118a0413f8d7f78a4a46658ad069d161cc73546e24fe6d9020a7482656a629bd6c64a20390c206ba81b25954e706522e8c7f4914f52f3449b1557e0fc9a7e012896af6ff599ece000d257521066fa424a0a102fd3c3e06e995c707583bd033ca92547076622529d0c54fabff731abb0e515d05ff36439184a2e984bb2f59756d3833acd6feda1c5ddd26187dcb683cbff9f94a8035a62c8deececc8402d9f0a8c252ac5f4029f739d58bf39b797da9e500814795281d82504002588693494d8e7f604711c675b6b31b1b26f2db58c463af98c5dfe46ff8b5237b5c0d36a2d3a0734bebc49fd70686e59908fb73bb270a1950b6f8c81f19550eb6ebaee6ef235e9aff0650e94da2a85a5c80c87121a9faeeb9c738ca879b1664fe9b2b2f0bf1b28e1ee9c5e8d0998fa85b93760d089917709b14e9704f066ab28fc7ce27ad48f55c00713bc807b28533a5d0d54fa7a6eea9a540a76affcc3c4dff3d19d536ae58869405c63ee7e6e718d89d1c1b2d5c334a5d94a66658d48a7a955636c5a703542e965c86e6acfffc7fb9fe2bf0fbec228c7470abd7707ccf75d66fcf5da1baf1cd909724d6e37ab8412669ccdfb614db32bc742f0f4bc2752e79a2e252eab98f86dd688c23e22919f139b7bf6adac8375bb7155fcf7beb5beac7", 0xc1f}], 0x7}, 0x0) 08:54:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003480)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)="67ee7832739580475a0ec80e702d296c5d93bf1a5517257e7be6e3662da115da3b965952608607cf01652898d13657324e300f0a80833f9a965e81dd43611e6a969fb0c8ee3ecd4be44d81a8359fba025c02e71eb14c359b51ce46a2938776bd97898bfd45e0e54f89478dfd249d23e99688797f0274e46c7e02cff08a57f84caa", 0x81}, {&(0x7f0000000140)="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", 0xfa}, {&(0x7f0000000240)="f137cd467453e19aba8ee5252a2ac3992a9e93f02c231158f149b22129277b07c6bdc3bec68201a7603857bf3b571847856fbcbfb5b13303acdddffbac2950902b40c22fc59e1d92395c33e47bf622102f033349a8c00e8ff8884807a8e0e65f914d03be4b058ee34b7cc14980fded9472fa509b91a635fd48e987b7c5bc1aa435aa698d2d9c24dcda879e275d134c3ff3975c09f9b095552209ecc8a8770b1448b8d03f0785d702c5e7ea36da086828b36d842a40a46b43923b1d075e455600851675ea4b336113bf4a04b3c1be1b52971a73a9b1252b379941b55ac778", 0xde}, {&(0x7f0000000340)="56463c2eccfff94ce8c42b263b4fb0e6f2430436fee31a310a8724909c050984d04feb1e6e24cffb7a24dcada72c21eefcb750850fe93f1b97d2464394c0634af38dd2be78075fd9997e51db2b837defe46f0ff462d4d0ee02cbde35f9eea1d283b59ca4043a7a90a9027d1e96bfd909aa433613321c1f6229e78bddc8a0eb342a8fb9548f6fcda0c9354c7e", 0x8c}, {&(0x7f0000000400)="ece8514500a1206e72bc22d788ad71dc817b1c6a169a617ca09afdf906a10e2ddac4b6856a0dc232384b84563aa79f20f105e427f48df652e69e29f95187bc3e406591e8228d1b86e9fa5418cd16ca57033771981aabdb5aa9bafb37e1f3e124fde87f5dc2c31af33b4a9981f0914039fdec41a2fba16cd1ae5b1381b6e400aff1fc70da252b45b96d32c3f2349efaa3b6f65aea3567d9f306bffc08a61017f37ad466e8fd89105bba1c59b576f65396443f796d0d", 0xb5}, {&(0x7f0000003c80)="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", 0x1047}, {&(0x7f0000001580)="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", 0xc20}], 0x7}, 0x0) 08:54:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000380), 0x20000388) 08:54:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), 0x84) 08:54:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001300)={&(0x7f0000000100)=@file={0xa}, 0xa, &(0x7f0000000280)=[{&(0x7f0000000140)="d548f89807ec115d516c6ec68e5b4ae7c7c138326cc82e5a537becd4c95098cd4d7c0a0c745dbfccba00c026592c3c9a4e213ee64326fec7bab028e9edfd62deb5038f5c19c77054aadc2c1f0cac7eb25739357847382359812498b1bd9efd1550e926ebcb0a27720b62c88a6ec94cdef4b67911bb28d05db1be41d7432bee660bc71e5129d2102fe0c8589c29dc4ec73b82b0737ccf0c77bdcaf15e86f0447e50aa307c1f07881322", 0xa9}], 0x1}, 0x0) 08:54:50 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000200)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, 0x0, 0x98}, 0x20085) 08:54:50 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="0b80c830f4242b27ec698a8006b86c7eed37936c55a27f6f1489b4a5167bfb9055d42be6b4636b53108ea276828909bc131d25ffe594b369497c581ed3cf94ecf634c3e9b009d7f4d6b810fe4e77cdf249a56803d47743e3ed4ec3990048b6c23ee2b6ed7b038eb6e56b000c1ea17eeb7c8c4b9b867d0f0a0ad6a2f21b2cd587e68fd8936aba7193d28e10b460793dce3e065e26889d422a", 0x98, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 08:54:50 executing program 2: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) fchownat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) 08:54:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000680)=ANY=[], &(0x7f0000000700)=0x68) 08:54:50 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x0) 08:54:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x81) 08:54:50 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001540)={&(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000014c0)=[{0x0}, {0x0}, {&(0x7f0000000300)="1f", 0x1}], 0x3}, 0x0) 08:54:50 executing program 3: msgsnd(0x0, 0x0, 0x76, 0x0) 08:54:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0xc}], 0xc}, 0x0) 08:54:50 executing program 0: msgsnd(0x0, &(0x7f0000000080)=ANY=[], 0x76, 0x0) 08:54:50 executing program 1: open$dir(&(0x7f0000000180)='./file0\x00', 0x200, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x0) 08:54:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0xa8}, 0x0) 08:54:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="e8", 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 08:54:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, 0x0, 0x0) 08:54:50 executing program 2: r0 = socket(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f00000004c0)="545a5e4bef64a2e2ba459e8d7f50ef74860ed85b116fc62c9e8276758ba61b8d3ab82ddb", 0x24, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000600)="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", 0xfdf9, 0x20180, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) 08:54:51 executing program 0: setitimer(0x0, &(0x7f0000000080)={{0x0, 0xfffff03c}, {0x0, 0x5}}, 0x0) 08:54:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x5, &(0x7f0000000280)={@loopback}, 0x8) 08:54:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003480)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {&(0x7f0000000340)='V', 0x1}], 0x3}, 0x0) 08:54:51 executing program 3: shmget(0x3, 0x1000, 0x208, &(0x7f0000fff000/0x1000)=nil) 08:54:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000002c0), 0x8) 08:54:51 executing program 2: r0 = socket(0x1b, 0x3, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, 0x0, 0x0) 08:54:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="8c", 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 08:54:51 executing program 1: unlinkat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) 08:54:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000000)=@un=@abs, &(0x7f0000000040)=0x8, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002200), &(0x7f0000002580)=0x8) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x80000, 0x141) sendfile(r1, r0, 0x0, 0x7) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r3, &(0x7f0000000000)=@un=@abs, &(0x7f0000000040)=0x8, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xffffffffffffffe0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r4, &(0x7f0000000000)=@un=@abs, &(0x7f0000000040)=0x8, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r5, &(0x7f0000000000)=@un=@abs, &(0x7f0000000040)=0x8, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(0xffffffffffffffff, &(0x7f0000001180)=@un=@abs, &(0x7f0000000040)=0x8, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r6, &(0x7f0000000000)=@un=@abs, &(0x7f0000000040)=0x8, 0x0) accept4(r6, &(0x7f0000000000)=@un=@abs, &(0x7f0000001140)=0x8, 0x20000000) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x10, r2, 0x4) 08:54:51 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 08:54:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001c80), &(0x7f0000001cc0)=0x8) 08:54:51 executing program 1: unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0) 08:54:51 executing program 0: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) 08:54:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@un=@abs={0x8}, 0x8, 0x0, 0x0, 0x0, 0x26c}, 0x81) 08:54:51 executing program 3: utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x2000) 08:54:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000000)={@local={0xac, 0x14, 0x0}}, 0x8) 08:54:51 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000040)=@in6={0xffffffffffffffe5, 0x1c, 0x1}, 0x1c) 08:54:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$inet(r0, &(0x7f0000001680), &(0x7f00000016c0)=0x10) 08:54:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000000)={0x0, 0x9d, 0x0}, 0x0) 08:54:51 executing program 2: getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@in6, &(0x7f0000000040)=0x1c) fork() 08:54:51 executing program 3: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 08:54:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x83) 08:54:51 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, 0x0) 08:54:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x647f, 0x4) 08:54:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000840)={0x0, @in, 0x0, 0x0, 0x1, 0x0, 0x9}, 0x98) 08:54:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000180), 0x4) 08:54:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:54:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x14) 08:54:52 executing program 3: accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x0) getrlimit(0x0, &(0x7f0000000000)) 08:54:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept(r0, 0x0, 0x0) 08:54:52 executing program 0: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) sigaltstack(&(0x7f0000ffb000/0x3000)=nil, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 08:54:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2) 08:54:52 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x40, 0x0, 0x0) 08:54:52 executing program 4: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2) 08:54:52 executing program 5: msgsnd(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x76, 0x0) 08:54:52 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000040)='C', 0x1, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 08:54:52 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 08:54:52 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, &(0x7f0000000040)="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", 0x968, 0x0, &(0x7f0000001040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 08:54:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000001140), &(0x7f0000001200)=0x8c) 08:54:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000002300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000002200)=[{&(0x7f0000003400)="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", 0xc2d}, {&(0x7f0000001040)="ba052f8d27966c833dd0612171839a094a7d6b7ad3b00fb4949c462cb4e61869ea541620934828f14b43ed52598d8d08d73798dc587fa73f361962f6fcf45de3bebf39f0ace3e3cfee9558737e50e2f0a2146cf4f972e632910b46513430e69976f5554fe733682e89bbc3012a4074dfb2925ed815dd223554f5b5fcd6a486aee1745b213624ee615e2ec0fa200e0eea8a5a31faf2c6", 0x96}, {&(0x7f0000001100)="ea3ab3218db6fe6333c39aa2835b20ba9dc17b1731a1d88b591f32e6c9d851785ad775f7240d58485d1d9b635aa7db693b755ef7349412b233ac5d8fe19a72dbf3317097a7d425ff0f4a72581802fe59c5846440d7ac497b5f2c2d02d95a42fa952419759121d8f978d5522f01f401894ed0561c7b23d9dc7d172876e89612443e2a9d9dd265a7576687cfb58faba2ff03eeee893d2fadd056efbb049a208dbad8fe99bd376ab93a2d469f09ef838a7fbbb065e6ffb49343716683c1c1e22ca7224489f0e742c0d5ab728f2c3010f8718c5af1d3f5e6a7a16eaab7c1bd", 0xdd}, {&(0x7f0000001200)="94deca22ad5ad58314c1ff78d330eebcea61da66b58f64a090ccb9c521a402a9fde2a722e7fb3a8fb7fb92a61c3c3ee03e346b1d3d4ed52fc0daf2bc8c7ca4f2a3e1808fb4ed50e46eec3a9b584cb64dba3a4b61ff1d93f2e3154e465e26cd095b12616b306a96d7b5435ba658bcd265a1777be7ef744955468616bd444788c2adb587be8cdad7b66a21a6a657b60dae16c1ecf5eec8df7d4102f496644caf39999987a32442482d33c8791f0b3aaa813065d6f9baaf76c7f497ca79392df6050a637d6c40be17c8cd31cb56e45bfae72c8fb160b1a70f27c9dcdb1009b7251567731602f4956f9973fe8d1a2d4420fc0844b60c8bf08d3d412646403be4a595b7b80ed7ec5fd1fcb78e3effe9ae1a5fdce73857b0b6310c1cf11a7e1f1267071fe15ecfc4994d24da81799da9f19398027160f704d79d4efcabf5048c4fce49268f699c04d7c4ca840fc12625bb065fb6a40bc10493a0e342470217bd8ea0ab03b710efe7aefe074d044c7335c084fbca553370791af4f009b03622d15999bca05498089eeed77d18e0299a196402258329cdb95f646630d69c086f7ea82e67868cb8100246113d9bdd654f3e3fb6eaaff790bc3836f57cd991585aba7d169db3a0fd7ecedfae861266efe37b3786bb8a6ea355198a3976f5fb34a4b027558f0b4604428289a088fd1b0cdd050b4174e5be8f9126cd72ecb09c7576b03f885e27a5e188723248f3c410dcd6ebdee3a884a6414b06992f27eb7292d81f7769f25d76a470c26af15f53bcfb0901a99222b784c75e8357dcbf8a5d423a7fd698b6dc8b614839c4ac49c18cd8251585c05aa317635e83ac7833753cd17ef440aa9a3e81c7b91bd917b5a441bfd548ab4a8b0ddd1ec57e4c4e8fd307ca6e18376a82de71771a6cb3aaabec9b56525e0f39d8f10c72d657741e98570b9db517be57a50704b981a7af49d51d103860bc35f6e9a2d1edb82d9538f452e924c4750b4911fc1162c126ce0eabc03438b0178ce3b7142f88ecf21735f40d2924332b04fa3471122c2f2ff040a3989ba18b5abdd56b50f73cf20b6107e28af1b2702ab444da0e6d62b4d46ffba6b52abb80b15ac1b8c3fe9f9b38e9fa3c8b8f891503e1e3ed0b011282091d62fd59b7c97733195f95810ed65618d291ba3b2ecd04c027befa95ce87bcf3f2f150be1877707e9fd2a0fa9398ec39c702ed6f07cd140aba1b7813b2ef50bd54a92fc2b33bba2c0ea0868177d8776f4de634a7bfc0dee8b0b3696c6cace25ecc7028114ca4735faccf6cf33e687cf10901a757e29fe3a22d5960685aa977ad1c3fa3a81831c2711d1e0e4913c5bd1547938b1c1f28f5ee5de1f9a0b2c1d5662c9d85f89e5d5984f90613663081dcdb1abf175bf656090ab049840bad3827dbca954dd536c33d982d297e5d3ecb8b9496211740a00b203489255cf709083e381c9ea2bff040f1afe09ef3d29f299aebcaebd4380d8476fec7f87558c17c6d7be66f0ca37a73054d8a9d6e5caf572c0c439457f88d5c799e88a86adc865158e0b85a8fd6480bd20f019ca4b8255fad8a66dfa1ec338e27af07fefa46db1c0b1e81bac7fd4bddb9f2ed63a01e55fdf6e9ed7c94a2558c5a329501fdfd26e89be160ad39f0a2c8c2887bd36bee34ca303a3b8bfb8654872349f762acf85587a1419e52c2343007b4696387fd78ccb82c23264fb4df799725031bb75d8f11cce1972cfd38cddbf571a139e8efd7bf783f21b5bb708cc20c7691ee7be584de4bed8f86c6abb2b249b51843893a917d838f9bf962ec5873ecdafcefd2308217c0723bdd6b3e277801c7562b72c72ee5c135d47111f18ce3b4b6fcf8f19b0435604f69f975ab0870be9b03e17e0da5e1ad6f85b0db7c36c7ae9e0947be0e8088df871c4de72df39a19b63774f4f86218785dbae79be58088b8358654dcaa111ada341c850c94cca8b4408271bfc2f9e57754f418be45568761e19ad6db6fa231d707144bead54c6cccbf74912b830bd37d006d731be967bea788ea4775693975f0be232b8b4a13fdc405c21c985c3f9041c069438cc2c90144116f85db9baf671c7680cc5611681a34c334a3a239d468883b2f7d61a4f78db9dd2155a3545b84a2d70b92decdbd30366c22615b6f23ec5a3df7902d1e8d5296ebe272a4f1953af431acda9c0b058a355df71afd1c4348d4d5bace69875e4f6eef243725137aefba286272f60990ea3d39b0030c58cb86113b6a2810d1a25f79c84c4d668abadd0889391afeb0b2f90546cc32c51c4d4b14731d3e6427cdfeba4d405dd0ec016b57b179598a5ad5c17968162448ae493bb4c5fe085945a2501eb3077ae618837553f33a632562c0ca8cae6b3844371ef95de44ba9a3e362a8e56a481cfc07095d2c5db9c802f1317390b78a86eb2d8e99237b2402cd787da225740dc017df385b9b6042230a8a0ea7ba37ffd325faf0ad5e0564fd61f966f475665935a09f60bd036a9bdcb75247bf504258f4c0918925b5dc12978d642145548063850e53c4ab8e9cdb4a53614e9507004e6a6f1cbd4e661858fb8f7b849caf3979af778d2d0f296c02b707376253c010280c26fcd2f22edbdd1ee383cc9c60cf282be890361674a0c130d4c384eb14920bd687f7083e6da4829c0757249fd401369e6348330dbd4f51897d8ca0cec61079b225ffd1c3a02c228b4a163e8a78766107bf4de3a98a1ebf73b462b560ec219486878cfa31e4d8a415df5b2a6f6995f62a46c4c0fd807a3132d6977d7c5f1dde3c155f1f82bae64554ad8379e9a9160b6731fc4768cd40003197992032e2a7e5cc8210c5b0b09079016961116f89550ddb42c82bc7b472514fd2ad6532b4e9f885b9ac73ddbd71ddb6c51f10ee483a89ce5ef9077ae4d8089ee1a062e54b169cfce24ee4066bf7df670c1d6393a776852a051e84d9c5e7e5ae0df896b860e4dc1be84cf5b64b59ea635bfec51c31e265cc61818174ca3a6dbceba0b402098330839b0c7d91546c31ef4f62151bd6f704b0c71d31fd70197e1fa70de159fdcc1c34bba79008e3771ebb10dbdb0fbeea489ec5a0ee8beb039e1994da007bc428796d5f8bd4f4e5f547d04557c12f28396efb11426902ba1ef3a3c692552fb635c8bc479310d5719eb8965aa49638ca9f7baf2817ca7733343fcfaf8345f351bf3b53157b37fc2ecc49597639ea3ee5e922cce5068618a3eaf39f632a2b9e1ef48d521360c188acff1cf53235554b9dfc06f58cc20a9f3b7639e0a7f692a0a5d3c174fbec932bf508dbd6165f42875958d7b4db1aaa8066ad1beaf21bc41dcba749ab24f5cbe2df29e446a774ec0b1fba197dbb4909f920e736a1b6a2be155f8ad6265deaa73651ddd1fa200ce508826c083fd65fb70c2d2fb685519ef81c1b256173cc856b9815c8150e9a2caa9093767c93c1e8b7ba74e52f25f2732f9c1fe7f76e9b98921d67c921819c6177614aec5462fe96a24895a7261c93c942d6c1340ff6f21980d7a73dbafbfaea322a31edd32c047aa1ce24c2273522fa725c484351a1aef9db6ba356bf8ae6ed0ebd69b3c7faa1f925c21bed40febc2c99d7607a70a958df376bf14800d3fb8d999433151fd416d45d4202dd32f28cb0b1b4697b381c54ac44c48680ca", 0xa15}], 0x4}, 0x0) 08:54:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/117, 0x75}, 0x0) 08:54:53 executing program 1: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x80000000}, {0x7}}, 0x0) 08:54:53 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 08:54:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0xc0, 0x0, 0x0) 08:54:53 executing program 2: open$dir(&(0x7f0000000040)='.\x00', 0x200, 0x0) 08:54:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003480)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)="67ee7832739580475a0ec80e702d296c5d93bf1a5517257e7be6e3662da115da3b965952608607cf01652898d13657324e300f0a80833f9a965e81dd43611e6a969fb0c8ee3ecd4be44d81a8359fba025c02e71eb14c359b51ce46a2938776bd97898bfd45e0e54f89478dfd249d23e99688797f0274e46c7e02cff08a57f84caa", 0x81}, {&(0x7f0000000240)="f137cd467453e19aba8ee5252a2ac3992a9e93f02c231158f149b22129277b07c6bdc3bec68201a7603857bf3b571847856fbcbfb5b13303acdddffbac2950902b40c22fc59e1d92395c33e47bf622102f033349a8c00e8ff8884807a8e0e65f914d03be4b058ee34b7cc14980fded9472fa509b91a635fd48e987b7c5bc1aa435aa698d2d9c24dcda879e275d134c3ff3975c09f9b095552209ecc8a8770b1448b8d03f0785d702c5e7ea36da086828b36d842a40a46b43923b1d075e455600851675ea4b336113bf4a04b3c1be1b52971a73a9b1252b379941b55ac778", 0xde}, {&(0x7f0000000340)="56463c2eccfff94ce8c42b263b4fb0e6f2430436fee31a310a8724909c050984d04feb1e6e24cffb7a24dcada72c21eefcb750850fe93f1b97d2464394c0634af38dd2be78075fd9997e51db2b837defe46f0ff462d4d0ee02cbde35f9eea1d283b59ca4043a7a90a9027d1e96bfd909aa433613321c1f6229e78bddc8a0eb342a8fb9548f6fcda0c9354c7e", 0x8c}, {&(0x7f0000000400)="ece8514500a1206e72bc22d788ad71dc817b1c6a169a617ca09afdf906a10e2ddac4b6856a0dc232384b84563aa79f20f105e427f48df652e69e29f95187bc3e406591e8228d1b86e9fa5418cd16ca57033771981aabdb5aa9bafb37e1f3e124fde87f5dc2c31af33b4a9981f0914039fdec41a2fba16cd1ae5b1381b6e400aff1fc70da252b45b96d32c3f2349efaa3b6f65aea3567d9f306bffc08a61017f37ad466e8fd89105bba1c59b576f65396443f796d0d", 0xb5}, {&(0x7f0000003c80)="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", 0xf61}], 0x5}, 0x0) 08:54:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[@authinfo={0x10}], 0x10}, 0x0) 08:54:53 executing program 4: getpeername(0xffffffffffffff9c, &(0x7f0000000000)=@in6, &(0x7f0000000040)=0x1c) fork() recvmsg(0xffffffffffffff9c, 0x0, 0x2) socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:54:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x54, 0x0, 0x0) 08:54:53 executing program 0: open$dir(&(0x7f0000000180)='./file0\x00', 0x200, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0/file0\x00') 08:54:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f0000000000), 0xfda4) 08:54:53 executing program 1: socketpair(0x17, 0x0, 0x7f, 0x0) 08:54:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 08:54:54 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001200)=[{0xc}, {0xc, 0x84, 0x7}, {0xc}], 0x24}, 0x0) 08:54:54 executing program 2: utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0) 08:54:54 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000840)={{0x0, 0xffffffff}, {0x0, 0xffffffff}}, 0x0) 08:54:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x80) 08:54:54 executing program 1: sendmsg(0xffffffffffffff9c, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)}, 0x0) 08:54:54 executing program 1: open$dir(&(0x7f0000000180)='./file0\x00', 0x200, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 08:54:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 08:54:54 executing program 3: setitimer(0x17, &(0x7f0000000000), 0x0) 08:54:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/205, 0xcd}, 0x81) 08:54:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000440), &(0x7f0000000480)=0x14) 08:54:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=[@authinfo={0x10}], 0x10}, 0x0) 08:54:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 08:54:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000008c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 08:54:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0xf, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000740)={0x0, 0x2, 'YR'}, &(0x7f0000000540)=0xa) 08:54:54 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x10) 08:54:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 08:54:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 08:54:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000440)=ANY=[], 0xc) 08:54:55 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x2, &(0x7f0000000700), &(0x7f0000000740)=0x14) 08:54:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000001c0), &(0x7f0000000280)=0x90) 08:54:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x40080) 08:54:55 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 08:54:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) bind$inet(r1, &(0x7f0000001800)={0x10, 0x2}, 0x10) 08:54:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000140), &(0x7f0000000200)=0x98) 08:54:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r1) recvmsg(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x2) 08:54:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0), 0x88) 08:54:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000240), &(0x7f0000000040)=0x8) 08:54:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 08:54:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x400c0) 08:54:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001880)={&(0x7f0000001540)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001840)=[@prinfo={0x14}], 0x14}, 0x0) 08:54:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x3f, 0x7fff, 0x11}, 0x98) 08:54:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000480), &(0x7f00000004c0)=0x8) 08:54:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 08:54:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001140)={0x10, 0x2}, 0x10) 08:54:55 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:54:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000300), &(0x7f0000000340)=0x8) 08:54:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=[@prinfo={0x14}], 0x14}, 0x0) 08:54:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x82, &(0x7f0000000380), 0x8) 08:54:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 08:54:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000002c0)=@file={0x1}, 0x6e) 08:54:56 executing program 2: syz_emit_ethernet(0x7c, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd60fbde20000c2f00fe880000000000000000000000000001fe8000000000000000000000000000aa"], 0x0) 08:54:56 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000240), &(0x7f0000000280)=0xc) 08:54:56 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=""/40, 0x28}, 0x40080) 08:54:56 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@empty, @random="02ac42bf18bd", @val, {@ipv4}}, 0x0) 08:54:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000080), 0x4) 08:54:56 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000016c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="100065"], 0x10}, 0x181) 08:54:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000100), &(0x7f0000000200)=0x98) 08:54:56 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000080)='E', 0x1}], 0x1, &(0x7f00000004c0)=[{0x10}, {0x10}], 0x20}, 0x0) 08:54:56 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000180)=0x4) 08:54:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 08:54:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x210}, 0x98) 08:54:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x1203, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:54:56 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) r3 = dup2(r2, r2) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x19, &(0x7f0000000140), &(0x7f0000000180)=0x8) 08:54:56 executing program 5: syz_emit_ethernet(0x136f, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000003bbbbbbbbbbbb86dd6fc49954133929010000000000000000fc000000e2020000ff020000000000000000000000000001"], 0x0) 08:54:57 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r1) r3 = dup2(r0, r2) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x2, &(0x7f0000000700), &(0x7f0000000740)=0x14) 08:54:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) bind$inet6(r0, &(0x7f0000000100), 0x1c) connect$inet6(r0, &(0x7f0000000000), 0x1c) 08:54:57 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/109, 0x6d}, 0x41) 08:54:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000100)={0x80}, 0x1) 08:54:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r4}, 0x10) 08:54:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100), 0x88) 08:54:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000008c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f00000008c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r3 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x13, &(0x7f0000000100)={r2}, 0x8) 08:54:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, 0x0, &(0x7f00000001c0)) 08:54:57 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c) 08:54:57 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xdff3c538798084f8, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:54:57 executing program 4: lseek(0xffffffffffffffff, 0x0, 0x0) 08:54:57 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000900), 0xe) 08:54:57 executing program 5: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, &(0x7f0000000280), 0xc) 08:54:57 executing program 1: ftruncate(0xffffffffffffffff, 0x0) 08:54:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendto(r0, &(0x7f00000005c0)="0e", 0x1, 0x0, &(0x7f00000006c0), 0xe) 08:54:57 executing program 3: r0 = socket(0x18, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 08:54:57 executing program 0: mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x18, 0x2}, 0xc) 08:54:57 executing program 2: r0 = socket(0x18, 0x1, 0x0) shutdown(r0, 0x2) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000240), 0x4) 08:54:57 executing program 5: r0 = socket(0x18, 0x1, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000240), 0x4) 08:54:57 executing program 1: r0 = socket(0x18, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in, 0xc) 08:54:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/22, 0x16) 08:54:58 executing program 3: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000240), 0x4) 08:54:58 executing program 2: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) bind(r1, &(0x7f0000000300)=@in6={0x18, 0x2}, 0xc) 08:54:58 executing program 0: mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x1, 0x1010, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000040)) 08:54:58 executing program 5: r0 = socket(0x18, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x3}, 0x8) 08:54:58 executing program 1: r0 = socket(0x18, 0x2, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x1) 08:54:58 executing program 3: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000100), 0x4) 08:54:58 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 08:54:58 executing program 5: mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x1, 0x1010, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000040), 0x10) 08:54:58 executing program 1: r0 = socket(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000240), 0x4) 08:54:58 executing program 0: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) 08:54:58 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x8, &(0x7f00000011c0)=""/4115, 0x1000}, 0x0) 08:54:59 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000040)=0x8) syz_open_pts(0xffffffffffffffff, 0x0) 08:54:59 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x200, 0x0) 08:54:59 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fcntl$getflags(r0, 0x2) 08:54:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)="abcc039cf8b99413f6dd487ee5a813305826b0a718feda29308bbf00375cc398aa56a9d79d0a386117f87a2ba3e8fc8cc4b94263cc4828d0fe8901094b381a64d4cc4d9fe0a526752f16106f4108e260af2a57ccd61744ca03234c4e2927121db4d6d3d2f6261709d3454b6a816ec63f7f26a0acdf94b362620b0f91a38fbc33f8191bb4219e6484f376d7feafa5977090", 0x91, 0x0, 0x0, 0x0) 08:54:59 executing program 0: open$dir(&(0x7f0000000100)='.\x00', 0x202ca, 0x0) 08:54:59 executing program 3: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffb000/0x5000)=nil, 0x5000) 08:54:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="c4", 0x1, 0x0, 0x0, 0x0) 08:54:59 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000840)=""/29, 0x1d}], 0x1) 08:54:59 executing program 2: r0 = socket(0x2, 0x3, 0x0) getsockname$unix(r0, &(0x7f0000000080)=ANY=[], &(0x7f0000000040)=0x2) 08:54:59 executing program 0: utimensat(0xffffffffffffff9c, &(0x7f0000000200)='.\x00', 0x0, 0x0) 08:54:59 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x20, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) flock(r0, 0x1) 08:54:59 executing program 4: socketpair(0x1e, 0x0, 0x0, 0x0) 08:54:59 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') 08:54:59 executing program 0: r0 = socket(0x18, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 08:54:59 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x8000, 0x0) 08:54:59 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x10, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) 08:54:59 executing program 4: r0 = socket(0x2, 0x3, 0x0) poll(&(0x7f0000000080)=[{r0, 0x4}], 0x1, 0x0) 08:54:59 executing program 1: setrlimit(0x8, &(0x7f0000001440)) pipe(0x0) 08:54:59 executing program 3: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6) 08:54:59 executing program 0: r0 = socket(0x18, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa) 08:54:59 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2000, 0x0) lchown(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) 08:54:59 executing program 1: poll(&(0x7f0000000000), 0x20000000000000e9, 0x0) 08:54:59 executing program 2: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x6) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 08:54:59 executing program 3: socketpair(0x1e, 0x0, 0x3, 0x0) 08:55:00 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x8000, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) 08:55:00 executing program 4: r0 = socket(0x18, 0x3, 0x0) close(r0) 08:55:00 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') 08:55:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0) 08:55:00 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f00000001c0)={0x0, 0x2, 0xfffffffffffffff8, 0x100000000}) 08:55:00 executing program 3: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) readv(r0, &(0x7f0000000300)=[{0x0}], 0x1) 08:55:00 executing program 0: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0xe4376483a457d5ac) 08:55:00 executing program 4: mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x5) 08:55:00 executing program 5: open$dir(&(0x7f0000000100)='.\x00', 0x200, 0x0) 08:55:00 executing program 2: r0 = socket(0x2, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f00000003c0)=[@cred], 0x20}, 0x1) 08:55:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x8004741b, 0x0) 08:55:00 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) poll(&(0x7f0000000080)=[{r1, 0x6}, {r0, 0xc0}], 0x2, 0x0) 08:55:00 executing program 4: setrlimit(0x8, &(0x7f0000001440)) 08:55:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 08:55:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000040), 0xfffffffffffffe50) 08:55:00 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 08:55:00 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x6a0, 0x0) 08:55:00 executing program 4: mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ff5000/0x3000)=nil, 0x3000) 08:55:00 executing program 3: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 08:55:00 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @rumble={0x0, 0xc}}) r0 = syz_open_dev$hidraw(&(0x7f0000000100), 0x0, 0x641) write$hidraw(r0, &(0x7f0000000000)='4', 0x20000001) ioctl$HIDIOCGRAWNAME(r0, 0x40305828, &(0x7f0000000080)) 08:55:00 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xc, &(0x7f0000000100)={[{0x8, 0x4e00, "092565394a9b8bab"}]}) 08:55:00 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef4000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000002c0)={0x2c, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x84, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 08:55:00 executing program 0: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000003c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) ioctl$HIDIOCSFLAG(0xffffffffffffffff, 0x4004480f, 0x0) ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0x81044804, 0x0) ioctl$HIDIOCGRAWINFO(0xffffffffffffffff, 0x80084803, 0x0) 08:55:00 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5543, 0x81, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x2, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xb}}, 0x0, 0x0}, 0x0) 08:55:01 executing program 1: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0xc43e2) write$hidraw(r0, &(0x7f0000000000)="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", 0x300000) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) r1 = syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a090400000102090000052406000105240800000d240f0100000000000000000006241a000000090581"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000180)=ANY=[], 0x0) [ 364.372051][ T26] audit: type=1800 audit(1634547301.160:9): pid=14102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name=48C7C060 dev="sda1" ino=14770 res=0 errno=0 [ 364.454501][ T26] audit: type=1804 audit(1634547301.210:10): pid=14102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name=2F726F6F742F73797A6B616C6C65722D746573746469723234313339313436302F73797A6B616C6C65722E5A59434964632F3238352F48C7C060 dev="sda1" ino=14770 res=1 errno=0 [ 364.557395][ T8292] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 364.564143][ T26] audit: type=1804 audit(1634547301.290:11): pid=14103 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name=2F726F6F742F73797A6B616C6C65722D746573746469723234313339313436302F73797A6B616C6C65722E5A59434964632F3238352F48C7C060 dev="sda1" ino=14770 res=1 errno=0 [ 364.578276][ T2933] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 364.607491][T13048] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 364.615264][T13051] usb 1-1: new high-speed USB device number 16 using dummy_hcd 08:55:01 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x1509a4010c2b69d3}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 364.797485][ T8292] usb 4-1: Using ep0 maxpacket: 16 [ 364.847503][T13052] usb 2-1: new low-speed USB device number 14 using dummy_hcd [ 364.888060][T13048] usb 5-1: Using ep0 maxpacket: 8 [ 364.918906][ T8292] usb 4-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 364.928227][ T8292] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 364.972818][ T8292] usb 4-1: config 0 descriptor?? [ 365.039384][T13048] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 365.158848][ T5] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 365.178116][ T2933] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 365.187392][ T2933] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.195408][ T2933] usb 6-1: Product: syz [ 365.200065][ T2933] usb 6-1: Manufacturer: syz [ 365.204681][ T2933] usb 6-1: SerialNumber: syz [ 365.218171][T13051] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 365.227414][T13051] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.235442][T13051] usb 1-1: Product: syz [ 365.237500][ T8292] usb 4-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state [ 365.239704][T13051] usb 1-1: Manufacturer: syz [ 365.253426][T13051] usb 1-1: SerialNumber: syz [ 365.259150][T13048] usb 5-1: New USB device found, idVendor=5543, idProduct=0081, bcdDevice= 0.40 [ 365.268370][T13048] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.276389][T13048] usb 5-1: Product: syz [ 365.280703][T13048] usb 5-1: Manufacturer: syz [ 365.285313][T13048] usb 5-1: SerialNumber: syz [ 365.290790][T13052] usb 2-1: config 1 has an invalid descriptor of length 85, skipping remainder of the config [ 365.301660][T13052] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 365.310912][T13052] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1343, setting to 8 [ 365.321790][T13052] usb 2-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 365.330907][T13052] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 365.331811][ T2933] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 365.399342][T14104] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 365.418414][T13051] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 365.431340][T13052] hub 2-1:1.0: bad descriptor, ignoring hub [ 365.437336][T13052] hub: probe of 2-1:1.0 failed with error -5 [ 365.472618][T13052] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 365.478617][T13052] cdc_wdm 2-1:1.0: Unknown control protocol [ 365.618124][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 365.629083][ T5] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 365.639031][ T5] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 467 [ 365.683939][T13048] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 365.749735][ T2933] usb 2-1: USB disconnect, device number 14 [ 365.828915][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 365.838271][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.846281][ T5] usb 3-1: Product: syz [ 365.850543][ T5] usb 3-1: Manufacturer: syz [ 365.855153][ T5] usb 3-1: SerialNumber: syz [ 365.899025][T13048] usb 5-1: USB disconnect, device number 10 [ 365.937880][ T20] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 366.097670][ T8410] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 366.226433][T14107] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 366.253545][T14107] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 366.349917][ T8443] usb 6-1: USB disconnect, device number 8 [ 366.427244][ T2933] usb 2-1: new low-speed USB device number 15 using dummy_hcd [ 366.503030][ T1705] usb 1-1: USB disconnect, device number 16 [ 366.677144][ T2934] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 366.787412][ T2933] usb 2-1: config 1 has an invalid descriptor of length 85, skipping remainder of the config [ 366.797731][ T2933] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 366.806623][ T2933] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1343, setting to 8 [ 366.817615][ T2933] usb 2-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 366.826661][ T2933] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 366.855306][ T8292] dvb_usb_rtl28xxu: probe of 4-1:0.0 failed with error -32 [ 366.875821][ T8292] usb 4-1: USB disconnect, device number 6 [ 366.891925][T14107] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 366.899971][T14107] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 366.929370][T14102] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 366.968279][ T2933] hub 2-1:1.0: bad descriptor, ignoring hub [ 366.974263][ T2933] hub: probe of 2-1:1.0 failed with error -5 [ 366.987213][ T2934] usb 5-1: Using ep0 maxpacket: 8 [ 367.001761][ T2933] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 367.007972][ T2933] cdc_wdm 2-1:1.0: Unknown control protocol [ 367.016814][ T20] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 367.024059][ T20] ath9k_htc: Failed to initialize the device [ 367.030555][ T8443] usb 6-1: ath9k_htc: USB layer deinitialized 08:55:03 executing program 0: r0 = syz_usb_connect(0x0, 0x10b, &(0x7f0000001940)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000000010902240001010000000904000002ccb8280009050b02000000000009058a02"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 367.118310][ T2934] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 367.138278][ T5] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 367.145518][ T5] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 367.153328][ T5] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 367.177288][ T8410] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 367.184432][ T8410] ath9k_htc: Failed to initialize the device 08:55:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/254) [ 367.230062][ T1705] usb 1-1: ath9k_htc: USB layer deinitialized [ 367.287814][T13052] usb 2-1: USB disconnect, device number 15 [ 367.314881][ T2934] usb 5-1: New USB device found, idVendor=5543, idProduct=0081, bcdDevice= 0.40 [ 367.324146][ T2934] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.332576][ T2934] usb 5-1: Product: syz [ 367.336770][ T2934] usb 5-1: Manufacturer: syz 08:55:04 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="320100000900000825aefeffffffffffff0109025c00020100f92a090400000102090000052406000105240000000d", @ANYRES64], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) [ 367.392080][ T5] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 367.398803][ T2934] usb 5-1: can't set config #1, error -71 [ 367.408954][ T8443] usb 6-1: new high-speed USB device number 9 using dummy_hcd 08:55:04 executing program 5: syz_open_dev$hiddev(&(0x7f0000000000), 0x80000001, 0x0) [ 367.457284][ T2934] usb 5-1: USB disconnect, device number 11 08:55:04 executing program 5: syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000280)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect_ath9k(0x3, 0x72, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e"}) [ 367.647055][T13048] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 367.647235][ T1705] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 367.897579][ T1705] usb 1-1: Using ep0 maxpacket: 16 [ 367.907168][T13048] usb 4-1: Using ep0 maxpacket: 16 [ 367.927497][ T2934] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 367.957910][ T8443] usb 6-1: device descriptor read/64, error -71 [ 368.017906][ T1705] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 368.027645][ T1705] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 368.037409][ T1705] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 368.047128][ T5] usb 2-1: new low-speed USB device number 16 using dummy_hcd [ 368.054659][ T1705] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 368.064498][ T1705] usb 1-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 368.073624][ T1705] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.087536][T13048] usb 4-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 368.096733][T13048] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.135718][T13048] usb 4-1: config 0 descriptor?? 08:55:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'dummy0\x00', @ifru_ivalue}) [ 368.210378][T13048] usb 4-1: can't set config #0, error -71 [ 368.227851][T13048] usb 4-1: USB disconnect, device number 7 [ 368.237709][ T2934] usb 5-1: Using ep0 maxpacket: 8 [ 368.257791][ T8443] usb 6-1: new high-speed USB device number 10 using dummy_hcd 08:55:05 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x677c, 0x502) write$UHID_INPUT2(r0, &(0x7f0000000040)=ANY=[], 0xfffffdef) [ 368.348239][ T1705] ums-sddr09 1-1:1.0: USB Mass Storage device detected [ 368.364237][ T2934] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 368.375498][ T2934] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 368.375546][ T2934] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 368.408640][T14102] syz-executor.1 (14102) used greatest stack depth: 22880 bytes left 08:55:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000002100210200000000000000000a00000000000000000000000c001400", @ANYRES64], 0x28}}, 0x0) 08:55:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000200), 0xc) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) [ 368.568168][ T8443] usb 6-1: too many configurations: 210, using maximum allowed: 8 [ 368.579542][ T2934] usb 5-1: New USB device found, idVendor=ae25, idProduct=fffe, bcdDevice=ff.ff [ 368.588749][ T2934] usb 5-1: New USB device strings: Mfr=255, Product=255, SerialNumber=255 [ 368.597444][ T2934] usb 5-1: Product: syz [ 368.601617][ T2934] usb 5-1: Manufacturer: syz [ 368.606236][ T2934] usb 5-1: SerialNumber: syz [ 368.618083][ T5] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 368.625687][ T5] usb 2-1: can't read configurations, error -71 08:55:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8001, 0x1000000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x3, &(0x7f00000001c0)={&(0x7f00000002c0)}) preadv(0xffffffffffffffff, &(0x7f00000003c0), 0x5, 0x4, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000240)={@map, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x14) connect$unix(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000002c0)={0x0, 0x0, @ioapic={0x0, 0x62dd, 0x4, 0x3ff, 0x0, [{0x0, 0x3f, 0x0, '\x00', 0x7f}, {0x3, 0x6, 0x40, '\x00', 0xb}, {0x3, 0xac, 0x2, '\x00', 0x5f}, {0x0, 0xfa, 0x97}, {0x0, 0x1, 0x6, '\x00', 0x4}, {0x0, 0x0, 0x0, '\x00', 0x1}, {0x9, 0x1f, 0x1, '\x00', 0xb7}, {0x6, 0x0, 0x40, '\x00', 0x8}, {0x31, 0x6}, {0x7f, 0x40, 0x0, '\x00', 0x3}, {0x5e, 0x4, 0xdb, '\x00', 0x5}, {0x2, 0xff}, {0x7f, 0xb2, 0x20}, {0x2, 0x80, 0x6, '\x00', 0x20}, {0xff, 0x0, 0x0, '\x00', 0x7}, {0x0, 0x5, 0x0, '\x00', 0xe}, {0x4, 0x0, 0x5, '\x00', 0x8}, {0x0, 0xb8, 0xde, '\x00', 0x7}, {0x3, 0x1f, 0x6, '\x00', 0x7}, {0x6, 0x80, 0x3, '\x00', 0x1}, {0x5, 0x7, 0x0, '\x00', 0x5}, {0x0, 0x39, 0x40}, {0x7f, 0x1, 0x2, '\x00', 0x4}, {0x0, 0x5, 0x6, '\x00', 0x3}]}}) 08:55:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 368.678447][T13048] usb 3-1: USB disconnect, device number 15 [ 368.703006][T13048] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 368.768461][ T2934] hub 5-1:1.0: bad descriptor, ignoring hub [ 368.774409][ T2934] hub: probe of 5-1:1.0 failed with error -5 [ 368.781139][ T2934] cdc_wdm 5-1:1.0: skipping garbage [ 368.786687][ T2934] cdc_wdm: probe of 5-1:1.0 failed with error -22 [ 368.920908][ T1705] ums-sddr09: probe of 1-1:1.0 failed with error -5 [ 368.945491][ T1705] usb 1-1: USB disconnect, device number 17 [ 369.407093][ T8443] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 369.416288][ T8443] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.424442][ T8443] usb 6-1: Product: syz [ 369.428717][ T8443] usb 6-1: Manufacturer: syz [ 369.433316][ T8443] usb 6-1: SerialNumber: syz 08:55:06 executing program 1: futex(&(0x7f0000000000), 0x8c, 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x0) [ 369.668557][ T8443] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 369.788072][ T1705] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 370.037109][ T1705] usb 1-1: Using ep0 maxpacket: 16 [ 370.158489][ T1705] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 370.168262][ T1705] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 370.178015][ T1705] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 370.187853][ T1705] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 370.197688][ T1705] usb 1-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 370.206817][ T1705] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 370.297575][ T8292] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 08:55:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9, 0xff}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) sched_getattr(r0, &(0x7f0000000300)={0x38}, 0x38, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prlimit64(r0, 0xe, &(0x7f0000000100)={0x10000000000, 0x6}, &(0x7f00000002c0)) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x10040, 0x0) sched_setattr(r0, &(0x7f0000000200)={0x38, 0x1, 0x1, 0x0, 0x8001, 0x0, 0x3, 0x5, 0x2, 0x1e544f9d}, 0x0) 08:55:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0xe81, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) [ 370.417002][ T1705] usb 1-1: can't set config #1, error -71 [ 370.426445][ T1705] usb 1-1: USB disconnect, device number 18 08:55:07 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc1, 0xc1, 0x5, [@int, @fwd, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @ptr, @fwd, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], '\x00'}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xe1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 08:55:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xa, 0x3, 0x9, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x40) [ 370.708508][T13048] usb 5-1: USB disconnect, device number 12 [ 370.718701][T13051] usb 6-1: USB disconnect, device number 10 [ 370.745247][T14187] ptrace attach of "/root/syz-executor.4 exec"[14184] was attempted by "/root/syz-executor.4 exec"[14187] 08:55:08 executing program 1: futex(&(0x7f0000000380), 0xa, 0x0, 0x0, 0x0, 0x2) 08:55:08 executing program 2: r0 = inotify_init1(0x0) fremovexattr(r0, &(0x7f0000000040)=@random={'os2.', '\x00'}) 08:55:08 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000010c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005f00)=[@rights={{0x10}}], 0x10}}], 0x1, 0x20048011) 08:55:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={&(0x7f0000002b40)=@ipv6_newnexthop={0x18, 0x1a, 0x1}, 0x18}}, 0x0) 08:55:08 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000040)={0x57}) 08:55:08 executing program 1: unshare(0x40400) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) close(r0) vmsplice(r0, 0x0, 0x0, 0x0) [ 371.327781][ T8292] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 371.334780][ T8292] ath9k_htc: Failed to initialize the device [ 371.387125][T13051] usb 6-1: ath9k_htc: USB layer deinitialized 08:55:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') openat$cgroup_int(r0, &(0x7f0000000080)='memory.oom.group\x00', 0x2, 0x0) 08:55:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0x14, 0x0, &(0x7f0000000140)) 08:55:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}, [], {0x95, 0x8c}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xbf9, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) 08:55:08 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./f']) 08:55:08 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000180)="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", 0xfc) 08:55:08 executing program 5: syz_open_dev$loop(&(0x7f0000000300), 0x1, 0x0) 08:55:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@gettaction={0x14, 0x32, 0x1}, 0x14}}, 0x0) 08:55:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}, [], {0x95, 0x8c}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xbf9, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) 08:55:08 executing program 3: request_key(&(0x7f00000000c0)='.dead\x00', 0x0, 0x0, 0xfffffffffffffffe) [ 371.799645][T14216] overlayfs: failed to resolve './f': -2 08:55:08 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func]}, {0x0, [0x0, 0x0]}}, 0x0, 0x28}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:55:08 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0xffffff7f, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}, 0x1, 0x7}, 0x0) 08:55:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000000)={0x40, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}]}, 0x40}}, 0x0) 08:55:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x35, 0x0, 0x2}, {}]}) 08:55:09 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x5a2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x43, 0x0, 0x401, 0x0, "83be09152fd02cc9d3b0a653fddc23339372bf8f77b9f6afc9744293c7638160"}) 08:55:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000bc7ef9642d29ba564165605dca29708efdf9b15a5c10a126121b2751f642635bcd9a8bf7a928a5d054b0d2c54d519ea75c52f41ed6f2886973626b684c8bd9108c0b0b2ea7e556948f0367aff4fbcede3294f6e73d06ad16dc2d26725ff833b5f83b499918e6a6ec245b781d41aee9624c847e2f2312d6a1db45bad354fc1a3f20340547860f97d30d407ffe406483a0524937ee7559e4bf70136746b37fdfbbb152758d37ed8bcac41eb7243bdcd536249c7996e898b61927eaa5a8790054ba13d3ade593220f96027090234aaf7ea92f41aab73e7a85eef87e956bb7c5c76a347264fd99359f4e57b0dcc2bcc188ea880a4b11a8bb81eb22b0ddfc689e3218cf310dcc61cab354149d9107d8a88b0aa5b5661555f00443aee5e714009e52cee5e88f008148ddbc0fa81bf938bed4a1ac778d5337cc0311d0772eeac3eab38426e8d1472ff514aa5379ed21551790cc10148410b4fc27582fd7106a8887a9a0b613dfe10aee77542d887208f5534f5d8ba943f258fc9ef975834e1917666e2aff1cebfc3ce2c1e8ff66bba1d9050000000000000078db7024bf321636bede8651e672ed4f01ba5da2c3f9042a8552bd3f2c9ad546ad0ea20b4d35fb0a15c6239f67c7747a40fe26a88adf727fd1b801b4e56fbffcad99ce68fe2af0d94fdc78d27268de435021dca51acaa7a9e0944bdf579c170db6405944b6791a7713ee54f650fdf71b57c3629fb185efce700620ef5744623be08ec935dd563e6ba0b461bda98b364acf3dcdafa9b0e68c21ea509212c2938aa09cc31aa4ee5bfb8e507181909f5854b13997af4888cd61c8aab5fdfd701a16d546e5a533cd9b985dcc582b67979551dcc750fc51f2c9b6814edeffc76a86ea9f58b7c66fa24540daf14c2163d064f8cf0b4878f81e6b8bc4dabc10dac82b39e033963a6d02434cb783a198829d1373790a85c0e01a362d89e80165d280283af3c261bc5534c2a5c0f734b12a73b0c53bfae5d2f6e55728052247adfe0966c6c5eca57918c4540c979a70a281ba00e408c9fe1b20fa208976dd6a56f9bd9a74d81447c9b265d8c23f0e983e"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}, [], {0x95, 0x8c}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xbf9, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) 08:55:09 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x10, 0x0, 0x0, &(0x7f00000002c0)}, 0x48) [ 372.252235][T14237] ptrace attach of "/root/syz-executor.5 exec"[14234] was attempted by "/root/syz-executor.5 exec"[14237] 08:55:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x4, 0x1801, 0x2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000080), 0x0}, 0x20) 08:55:09 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x541b, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 08:55:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_VF_PORTS={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 08:55:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}, [], {0x95, 0x8c}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xbf9, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) 08:55:09 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 08:55:09 executing program 2: getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$bsg(0xffffff9c, &(0x7f0000000180), 0x10401, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x4}) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006080)={{{@in=@private, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={""/10, ""/2, @private}}, 0x0, @in6=@initdev}}, &(0x7f0000006180)=0xe4) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000380)="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", 0x2000, &(0x7f0000006b00)={0x0, &(0x7f0000000040)={0x18, 0xd0dde0382c84b372, 0x0, {0x7}}, &(0x7f0000000140)={0x18, 0x0, 0x9, {0xdd}}, &(0x7f0000000200)={0x18, 0x0, 0x5, {0x10000}}, 0x0, &(0x7f0000002440)={0x28, 0x0, 0x0, {{0x5, 0x40}}}, &(0x7f0000002480)={0x60, 0x0, 0x9, {{0x20, 0x3f, 0x1000, 0x1, 0xfff, 0x0, 0x28000, 0x97}}}, &(0x7f0000002500)={0x18, 0x0, 0xee, {0x9}}, &(0x7f0000002540)={0x15, 0xfffffffffffffff5, 0x6, {'\\&:^\x00'}}, &(0x7f0000002580)={0x20, 0xffffffffffffffda, 0x0, {0x0, 0x4}}, &(0x7f0000004600)={0x78, 0x2f, 0x4, {0xd6a, 0x1, 0x0, {0x4, 0x1, 0x8, 0x0, 0x48, 0x0, 0x5, 0x8, 0x5, 0x2a3d3dfe4e9d6fd9, 0xbb, 0x0, 0x0, 0x1, 0x90f}}}, &(0x7f0000004680)={0x90, 0xfffffffffffffffe, 0x2, {0x0, 0x3, 0x0, 0xac, 0x2, 0x6, {0x2, 0x7, 0x6, 0x7, 0x4, 0x6, 0x4, 0x5, 0x4d79, 0x2000, 0x7fff, 0x0, 0x0, 0x7, 0x4}}}, &(0x7f0000004740)=ANY=[@ANYBLOB], &(0x7f0000002800)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="1900000006000000000000000400000000000000ffffffff0000000001000000040000000000000000000000040000000000000001000000000000003f00000000000000010100000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="02000000e10a0000000000000300000000000000060000000000000009000000ff0100002f6465762f627367000000000000000004000000000000000000000000000000ee0500000000000008000000000000000100000050de000001000000000000000100000001000000020000000000000003000000000000000600000000000000010000000000000000040000d9030000000000000060000004000000", @ANYRES32=0xee00, @ANYBLOB="0900000009000000000000000500000000000000040000000000000000000000faffffff010000000000000001000000000000000900000000000000000001000000000001feffff", @ANYRES32=r2, @ANYRES32=0x0, @ANYBLOB="ff0f000001000080000000000400000000000000fcffffffffffffff09000000000000802f6465762f6b766d0000000000000000"], &(0x7f0000006a00)={0xa0, 0x0, 0x0, {{0x4, 0x0, 0x7, 0x1, 0x10000, 0x4d32, {0x3, 0x5, 0x800, 0x9, 0x7, 0x4, 0x0, 0x2, 0x0, 0x0, 0x80000000, 0x0, 0xee01, 0xfff, 0x3}}}}, &(0x7f0000006ac0)={0x20, 0x0, 0xfff, {0xb4f, 0x4, 0x0, 0x1f}}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x7, 0x0, 0x0, '\x00', 0x0, 0x200}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="040000000000000001000080070000000000000007000000f9ffffff0000000000000080000000001f000000000000000001000000000000010000faffffff00000000000d02000000000000000000000d00000000000000000000802900"/104]) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) 08:55:09 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000180), 0xc) [ 372.617607][T14259] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 08:55:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='io.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x1000673) r1 = socket$inet6(0xa, 0x802, 0x0) getsockopt$sock_cred(r1, 0x1, 0x9, 0x0, &(0x7f00000000c0)) 08:55:09 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) signalfd4(0xffffffffffffffff, &(0x7f00000012c0), 0x8, 0x0) mmap(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x0, 0x12, r0, 0x6b775000) 08:55:09 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 08:55:09 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2bb6, 0x0, 0x0, 0x845, 0x28c, 0x40, 0x117, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x3}, [{0x0, 0x1ff, 0x2, 0xfffffffffffffffa}]}, 0x78) close(r0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f00000006c0), 0x0) 08:55:09 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f0000000540)='./bus\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f00000001c0)) 08:55:09 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000001a40)=[{&(0x7f0000000840)="96", 0x1, 0xffffffffffff0001}, {&(0x7f0000000980)='^', 0x1}], 0x0, 0x0) 08:55:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x4, 0x2}, 0x40) 08:55:10 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/145, 0x91}], 0x1, 0x401, 0x0) 08:55:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000140), 0x1002000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x102, 0x0, 0x4000000, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000006c0)='./bus\x00') mkdir(&(0x7f0000000500)='./bus/file1\x00', 0xf0ffffffffffff) 08:55:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x4b4b, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, "58eb5fb97000396a00000000000000001000"}) 08:55:10 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x0) 08:55:10 executing program 5: socket$tipc(0x1e, 0x4, 0x0) 08:55:10 executing program 3: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x40002, 0x2}, 0x40) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000040)={r0, &(0x7f00000000c0), 0x0}, 0x20) 08:55:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000240), r0) [ 373.584703][T14301] ------------[ cut here ]------------ [ 373.590634][T14301] WARNING: CPU: 1 PID: 14301 at fs/overlayfs/dir.c:212 ovl_create_real+0x272/0x520 [ 373.600460][T14301] Modules linked in: [ 373.604560][T14301] CPU: 1 PID: 14301 Comm: syz-executor.0 Not tainted 5.15.0-rc5-next-20211015-syzkaller #0 [ 373.614938][T14301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.625340][T14301] RIP: 0010:ovl_create_real+0x272/0x520 08:55:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x7fffffff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2d1ee37) write(r2, &(0x7f0000000100), 0xffffff65) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x2}, 0x0) poll(&(0x7f00000003c0)=[{r2}], 0x1, 0xff) [ 373.631146][T14301] Code: 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 80 02 00 00 49 83 7c 24 68 00 0f 85 7a fe ff ff e8 fe f5 c3 fe <0f> 0b 4c 89 e5 49 c7 c4 fb ff ff ff e9 57 fe ff ff 66 81 eb 00 10 [ 373.651058][T14301] RSP: 0018:ffffc900028ef958 EFLAGS: 00010212 [ 373.657377][T14301] RAX: 000000000001fe03 RBX: 0000000000004000 RCX: ffffc90002b94000 [ 373.665566][T14301] RDX: 0000000000040000 RSI: ffffffff82b36e92 RDI: ffff88806ce6fc50 [ 373.673966][T14301] RBP: ffff88806ce6fbe8 R08: 0000000000000000 R09: ffff8880775107d7 [ 373.682456][T14301] R10: ffffffff82b36f1b R11: 0000000000000000 R12: ffff88806ce6fbe8 [ 373.690855][T14301] R13: 0000000000004000 R14: ffff88808ffde880 R15: ffff88808ffde960 [ 373.699104][T14301] FS: 00007f6b9a721700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 373.708228][T14301] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 373.714952][T14301] CR2: 00007f6b1d26df60 CR3: 000000008b5c5000 CR4: 00000000003506e0 [ 373.723351][T14301] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 373.731591][T14301] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 373.739811][T14301] Call Trace: [ 373.743279][T14301] [ 373.746632][T14301] ovl_workdir_create+0x3a9/0x5b0 [ 373.752131][T14301] ? ovl_mount_dir+0x1f0/0x1f0 [ 373.757322][T14301] ? lockdep_hardirqs_on+0x79/0x100 [ 373.762800][T14301] ? mnt_want_write+0x149/0x3e0 [ 373.767948][T14301] ovl_fill_super+0x1966/0x5f40 [ 373.773098][T14301] ? find_held_lock+0x2d/0x110 [ 373.778326][T14301] ? ovl_show_options+0x780/0x780 [ 373.783638][T14301] ? sget+0x472/0x580 [ 373.787888][T14301] ? lock_downgrade+0x6e0/0x6e0 [ 373.792825][T14301] ? down_write_killable_nested+0x180/0x180 [ 373.799048][T14301] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 373.805727][T14301] ? sget+0x11f/0x580 [ 373.810156][T14301] ? set_anon_super_fc+0xb0/0xb0 [ 373.815464][T14301] ? ovl_show_options+0x780/0x780 [ 373.820904][T14301] mount_nodev+0x60/0x110 [ 373.825445][T14301] ? ovl_own_xattr_set+0x10/0x10 [ 373.830622][T14301] legacy_get_tree+0x105/0x220 [ 373.835695][T14301] ? legacy_fs_context_free+0xd0/0xd0 [ 373.841484][T14301] vfs_get_tree+0x89/0x2f0 [ 373.846206][T14301] path_mount+0x1320/0x1fa0 [ 373.851104][T14301] ? finish_automount+0xaf0/0xaf0 [ 373.856484][T14301] ? putname+0xfe/0x140 [ 373.861233][T14301] __x64_sys_mount+0x27f/0x300 [ 373.866163][T14301] ? copy_mnt_ns+0xae0/0xae0 [ 373.871103][T14301] ? syscall_enter_from_user_mode+0x21/0x70 [ 373.877441][T14301] do_syscall_64+0x35/0xb0 [ 373.882081][T14301] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 373.888252][T14301] RIP: 0033:0x7f6b9d1aba39 [ 373.892831][T14301] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 373.912719][T14301] RSP: 002b:00007f6b9a721188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 373.921558][T14301] RAX: ffffffffffffffda RBX: 00007f6b9d2aef60 RCX: 00007f6b9d1aba39 [ 373.929878][T14301] RDX: 0000000020000280 RSI: 0000000020000040 RDI: 0000000000000000 [ 373.938218][T14301] RBP: 00007f6b9d205c5f R08: 00000000200004c0 R09: 0000000000000000 [ 373.946397][T14301] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 373.954665][T14301] R13: 00007ffca41afd6f R14: 00007f6b9a721300 R15: 0000000000022000 [ 373.962946][T14301] [ 373.966070][T14301] Kernel panic - not syncing: panic_on_warn set ... [ 373.972660][T14301] CPU: 1 PID: 14301 Comm: syz-executor.0 Not tainted 5.15.0-rc5-next-20211015-syzkaller #0 [ 373.982650][T14301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.992712][T14301] Call Trace: [ 373.996001][T14301] [ 373.998938][T14301] dump_stack_lvl+0xcd/0x134 [ 374.003637][T14301] panic+0x2b0/0x6dd [ 374.007585][T14301] ? __warn_printk+0xf3/0xf3 [ 374.012203][T14301] ? __warn.cold+0x1a/0x44 [ 374.016645][T14301] ? ovl_create_real+0x272/0x520 [ 374.021604][T14301] __warn.cold+0x35/0x44 [ 374.025870][T14301] ? ovl_create_real+0x272/0x520 [ 374.030827][T14301] report_bug+0x1bd/0x210 08:55:10 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040)={0x0, 0x2bd5, 0x0, 0x4}, 0xc) [ 374.035255][T14301] handle_bug+0x3c/0x60 [ 374.039474][T14301] exc_invalid_op+0x14/0x40 [ 374.044000][T14301] asm_exc_invalid_op+0x12/0x20 [ 374.048869][T14301] RIP: 0010:ovl_create_real+0x272/0x520 [ 374.054460][T14301] Code: 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 80 02 00 00 49 83 7c 24 68 00 0f 85 7a fe ff ff e8 fe f5 c3 fe <0f> 0b 4c 89 e5 49 c7 c4 fb ff ff ff e9 57 fe ff ff 66 81 eb 00 10 [ 374.074089][T14301] RSP: 0018:ffffc900028ef958 EFLAGS: 00010212 [ 374.080176][T14301] RAX: 000000000001fe03 RBX: 0000000000004000 RCX: ffffc90002b94000 [ 374.088171][T14301] RDX: 0000000000040000 RSI: ffffffff82b36e92 RDI: ffff88806ce6fc50 [ 374.096163][T14301] RBP: ffff88806ce6fbe8 R08: 0000000000000000 R09: ffff8880775107d7 [ 374.104159][T14301] R10: ffffffff82b36f1b R11: 0000000000000000 R12: ffff88806ce6fbe8 [ 374.112149][T14301] R13: 0000000000004000 R14: ffff88808ffde880 R15: ffff88808ffde960 [ 374.120151][T14301] ? ovl_create_real+0x2fb/0x520 [ 374.125120][T14301] ? ovl_create_real+0x272/0x520 [ 374.130086][T14301] ? ovl_create_real+0x272/0x520 [ 374.135051][T14301] ovl_workdir_create+0x3a9/0x5b0 [ 374.140113][T14301] ? ovl_mount_dir+0x1f0/0x1f0 [ 374.144901][T14301] ? lockdep_hardirqs_on+0x79/0x100 [ 374.150134][T14301] ? mnt_want_write+0x149/0x3e0 [ 374.155029][T14301] ovl_fill_super+0x1966/0x5f40 [ 374.159937][T14301] ? find_held_lock+0x2d/0x110 [ 374.164728][T14301] ? ovl_show_options+0x780/0x780 [ 374.169775][T14301] ? sget+0x472/0x580 [ 374.173782][T14301] ? lock_downgrade+0x6e0/0x6e0 [ 374.178657][T14301] ? down_write_killable_nested+0x180/0x180 08:55:11 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = socket$packet(0x11, 0xa, 0x300) sendto(r1, &(0x7f00000000c0)="6f3e8d6ffa44ed70a89c0b34835a976a24f46ba10eedfc8b05c4d6d36c7f69e9adf91f436915ce7ec01d50d4387de0ea3a63ace029e0ef8de88d575632259f39a0b3e00c56fa6097d40cdfbb9ac8b55235565ebc1dc926bcfc84ec37e0b8", 0x5e, 0xc0, &(0x7f0000000140)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x9840a04a5cd326f2, 0x1}}, 0x80) recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$SIOCGSTAMP(r1, 0x8907, &(0x7f0000000040)) [ 374.184589][T14301] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 374.190863][T14301] ? sget+0x11f/0x580 [ 374.194866][T14301] ? set_anon_super_fc+0xb0/0xb0 [ 374.199825][T14301] ? ovl_show_options+0x780/0x780 [ 374.204878][T14301] mount_nodev+0x60/0x110 [ 374.209231][T14301] ? ovl_own_xattr_set+0x10/0x10 [ 374.214205][T14301] legacy_get_tree+0x105/0x220 [ 374.218988][T14301] ? legacy_fs_context_free+0xd0/0xd0 [ 374.224388][T14301] vfs_get_tree+0x89/0x2f0 [ 374.228826][T14301] path_mount+0x1320/0x1fa0 [ 374.233357][T14301] ? finish_automount+0xaf0/0xaf0 [ 374.238409][T14301] ? putname+0xfe/0x140 [ 374.242595][T14301] __x64_sys_mount+0x27f/0x300 [ 374.247383][T14301] ? copy_mnt_ns+0xae0/0xae0 [ 374.252000][T14301] ? syscall_enter_from_user_mode+0x21/0x70 [ 374.257926][T14301] do_syscall_64+0x35/0xb0 [ 374.262352][T14301] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 374.268252][T14301] RIP: 0033:0x7f6b9d1aba39 [ 374.272665][T14301] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 374.292278][T14301] RSP: 002b:00007f6b9a721188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 374.300700][T14301] RAX: ffffffffffffffda RBX: 00007f6b9d2aef60 RCX: 00007f6b9d1aba39 [ 374.308668][T14301] RDX: 0000000020000280 RSI: 0000000020000040 RDI: 0000000000000000 [ 374.316636][T14301] RBP: 00007f6b9d205c5f R08: 00000000200004c0 R09: 0000000000000000 [ 374.324611][T14301] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 374.332578][T14301] R13: 00007ffca41afd6f R14: 00007f6b9a721300 R15: 0000000000022000 [ 374.340560][T14301] [ 374.344004][T14301] Kernel Offset: disabled [ 374.348480][T14301] Rebooting in 86400 seconds..