[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.164' (ECDSA) to the list of known hosts. 2021/03/30 12:44:49 fuzzer started 2021/03/30 12:44:49 dialing manager at 10.128.0.163:43419 2021/03/30 12:44:50 syscalls: 3557 2021/03/30 12:44:50 code coverage: enabled 2021/03/30 12:44:50 comparison tracing: enabled 2021/03/30 12:44:50 extra coverage: enabled 2021/03/30 12:44:50 setuid sandbox: enabled 2021/03/30 12:44:50 namespace sandbox: enabled 2021/03/30 12:44:50 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/30 12:44:50 fault injection: enabled 2021/03/30 12:44:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/30 12:44:50 net packet injection: enabled 2021/03/30 12:44:50 net device setup: enabled 2021/03/30 12:44:50 concurrency sanitizer: enabled 2021/03/30 12:44:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/30 12:44:50 USB emulation: enabled 2021/03/30 12:44:50 hci packet injection: enabled 2021/03/30 12:44:50 wifi device emulation: enabled 2021/03/30 12:44:50 802.15.4 emulation: enabled 2021/03/30 12:44:55 suppressing KCSAN reports in functions: '__writeback_single_inode' 'xas_find_marked' 'free_pid' '__fsnotify_parent' 'wbt_wait' '__delete_from_page_cache' 'ext4_mb_regular_allocator' '__ext4_new_inode' 'do_settimeofday64' 'shmem_symlink' '__xfs_buf_submit' 'shmem_mknod' 'yama_relation_cleanup' 'alloc_pid' 'compaction_alloc' 'exit_signals' 'netlink_insert' '__xa_clear_mark' 'create_io_worker' 'do_select' 'ext4_ext_index_trans_blocks' 'shmem_unlink' '__ext4_update_other_inode_time' 'shmem_file_read_iter' 'blk_mq_rq_ctx_init' 'blk_mq_sched_dispatch_requests' 'kauditd_thread' 'isolate_migratepages_block' '__mark_inode_dirty' 'audit_log_start' 'copy_process' 'step_into' 'ext4_free_inodes_count' 'exit_mm' 'blk_mq_request_bypass_insert' 'snd_rawmidi_drain_output' 'dev_get_tstats64' 'ext4_free_inode' 'ext4_writepages' 'do_epoll_ctl' 'tick_nohz_next_event' 'pcpu_alloc' '__add_to_page_cache_locked' 'handle_irq_event' 'shmem_getpage_gfp' 'file_remove_privs' 'do_sys_poll' '__find_get_block' 'lookup_fast' 'dd_has_work' '_prb_read_valid' 'ext4_mb_good_group' 'do_signal_stop' 'xas_clear_mark' 'blk_mq_dispatch_rq_list' 'wb_timer_fn' 'get_signal' 'tick_sched_timer' 'do_nanosleep' 'wbt_done' 'ext4_mark_iloc_dirty' '__xa_set_mark' '__blk_mq_sched_dispatch_requests' '__filemap_fdatawrite_range' 'generic_write_end' 'n_tty_receive_buf_common' 'complete_signal' 'expire_timers' '__pagevec_lru_add' 'pcpu_balance_workfn' '__blkdev_put' 'ext4_write_end' 'vfs_readlink' 'futex_wait_queue_me' 'delete_from_page_cache_batch' 2021/03/30 12:44:55 fetching corpus: 50, signal 21166/23117 (executing program) 2021/03/30 12:44:55 fetching corpus: 100, signal 29380/33250 (executing program) 2021/03/30 12:44:55 fetching corpus: 150, signal 37798/43535 (executing program) 2021/03/30 12:44:55 fetching corpus: 200, signal 49249/56793 (executing program) 2021/03/30 12:44:55 fetching corpus: 250, signal 55202/64567 (executing program) 2021/03/30 12:44:55 fetching corpus: 300, signal 59000/70147 (executing program) 2021/03/30 12:44:55 fetching corpus: 350, signal 63690/76615 (executing program) 2021/03/30 12:44:55 fetching corpus: 400, signal 67634/82316 (executing program) 2021/03/30 12:44:55 fetching corpus: 450, signal 77976/94276 (executing program) 2021/03/30 12:44:55 fetching corpus: 500, signal 83910/101896 (executing program) 2021/03/30 12:44:56 fetching corpus: 550, signal 86870/106575 (executing program) 2021/03/30 12:44:56 fetching corpus: 600, signal 90240/111630 (executing program) 2021/03/30 12:44:56 fetching corpus: 650, signal 93781/116840 (executing program) 2021/03/30 12:44:56 fetching corpus: 700, signal 99326/123942 (executing program) 2021/03/30 12:44:56 fetching corpus: 750, signal 103261/129464 (executing program) 2021/03/30 12:44:56 fetching corpus: 800, signal 107062/134854 (executing program) 2021/03/30 12:44:56 fetching corpus: 850, signal 111215/140555 (executing program) 2021/03/30 12:44:56 fetching corpus: 900, signal 113111/144078 (executing program) 2021/03/30 12:44:56 fetching corpus: 950, signal 116140/148722 (executing program) 2021/03/30 12:44:56 fetching corpus: 1000, signal 119920/154039 (executing program) 2021/03/30 12:44:56 fetching corpus: 1050, signal 122413/158127 (executing program) 2021/03/30 12:44:56 fetching corpus: 1100, signal 125983/163205 (executing program) 2021/03/30 12:44:56 fetching corpus: 1150, signal 128322/167097 (executing program) 2021/03/30 12:44:56 fetching corpus: 1200, signal 133040/173237 (executing program) 2021/03/30 12:44:56 fetching corpus: 1250, signal 135117/176860 (executing program) 2021/03/30 12:44:56 fetching corpus: 1300, signal 137399/180670 (executing program) 2021/03/30 12:44:56 fetching corpus: 1350, signal 139464/184278 (executing program) 2021/03/30 12:44:56 fetching corpus: 1400, signal 142718/189005 (executing program) 2021/03/30 12:44:57 fetching corpus: 1450, signal 144326/192156 (executing program) 2021/03/30 12:44:57 fetching corpus: 1500, signal 147183/196434 (executing program) 2021/03/30 12:44:57 fetching corpus: 1550, signal 150852/201477 (executing program) 2021/03/30 12:44:57 fetching corpus: 1600, signal 153252/205309 (executing program) 2021/03/30 12:44:57 fetching corpus: 1650, signal 156075/209557 (executing program) 2021/03/30 12:44:57 fetching corpus: 1700, signal 157854/212786 (executing program) 2021/03/30 12:44:57 fetching corpus: 1750, signal 159980/216350 (executing program) 2021/03/30 12:44:57 fetching corpus: 1800, signal 162230/220002 (executing program) 2021/03/30 12:44:57 fetching corpus: 1850, signal 163200/222508 (executing program) 2021/03/30 12:44:57 fetching corpus: 1900, signal 165980/226661 (executing program) 2021/03/30 12:44:57 fetching corpus: 1950, signal 167256/229445 (executing program) 2021/03/30 12:44:57 fetching corpus: 2000, signal 169938/233470 (executing program) 2021/03/30 12:44:57 fetching corpus: 2050, signal 172067/236994 (executing program) 2021/03/30 12:44:57 fetching corpus: 2100, signal 173731/240095 (executing program) 2021/03/30 12:44:57 fetching corpus: 2150, signal 175431/243227 (executing program) 2021/03/30 12:44:57 fetching corpus: 2200, signal 177025/246210 (executing program) 2021/03/30 12:44:57 fetching corpus: 2250, signal 179058/249567 (executing program) 2021/03/30 12:44:57 fetching corpus: 2300, signal 181516/253319 (executing program) 2021/03/30 12:44:57 fetching corpus: 2350, signal 183048/256199 (executing program) 2021/03/30 12:44:58 fetching corpus: 2400, signal 184719/259281 (executing program) 2021/03/30 12:44:58 fetching corpus: 2450, signal 187030/262903 (executing program) 2021/03/30 12:44:58 fetching corpus: 2500, signal 188852/266085 (executing program) 2021/03/30 12:44:58 fetching corpus: 2550, signal 190497/269048 (executing program) 2021/03/30 12:44:58 fetching corpus: 2600, signal 192587/272421 (executing program) 2021/03/30 12:44:58 fetching corpus: 2650, signal 194131/275295 (executing program) 2021/03/30 12:44:58 fetching corpus: 2700, signal 195293/277821 (executing program) 2021/03/30 12:44:58 fetching corpus: 2750, signal 196440/280322 (executing program) 2021/03/30 12:44:58 fetching corpus: 2800, signal 197288/282566 (executing program) 2021/03/30 12:44:58 fetching corpus: 2850, signal 199617/286106 (executing program) 2021/03/30 12:44:58 fetching corpus: 2900, signal 200798/288663 (executing program) 2021/03/30 12:44:58 fetching corpus: 2950, signal 202734/291825 (executing program) 2021/03/30 12:44:58 fetching corpus: 3000, signal 204040/294463 (executing program) 2021/03/30 12:44:58 fetching corpus: 3050, signal 205202/296996 (executing program) 2021/03/30 12:44:58 fetching corpus: 3100, signal 206994/300053 (executing program) 2021/03/30 12:44:58 fetching corpus: 3150, signal 207983/302376 (executing program) 2021/03/30 12:44:58 fetching corpus: 3200, signal 208898/304676 (executing program) 2021/03/30 12:44:58 fetching corpus: 3250, signal 210484/307534 (executing program) 2021/03/30 12:44:58 fetching corpus: 3300, signal 212249/310538 (executing program) 2021/03/30 12:44:59 fetching corpus: 3350, signal 214898/314253 (executing program) 2021/03/30 12:44:59 fetching corpus: 3400, signal 216111/316776 (executing program) 2021/03/30 12:44:59 fetching corpus: 3450, signal 217290/319256 (executing program) 2021/03/30 12:44:59 fetching corpus: 3500, signal 218482/321729 (executing program) 2021/03/30 12:44:59 fetching corpus: 3550, signal 219894/324397 (executing program) 2021/03/30 12:44:59 fetching corpus: 3600, signal 221209/326925 (executing program) 2021/03/30 12:44:59 fetching corpus: 3650, signal 223088/329961 (executing program) 2021/03/30 12:44:59 fetching corpus: 3700, signal 223820/332065 (executing program) 2021/03/30 12:44:59 fetching corpus: 3750, signal 225179/334662 (executing program) 2021/03/30 12:44:59 fetching corpus: 3800, signal 226411/337186 (executing program) 2021/03/30 12:44:59 fetching corpus: 3850, signal 228105/340054 (executing program) 2021/03/30 12:44:59 fetching corpus: 3900, signal 228884/342136 (executing program) 2021/03/30 12:44:59 fetching corpus: 3950, signal 230279/344705 (executing program) 2021/03/30 12:44:59 fetching corpus: 4000, signal 231909/347474 (executing program) 2021/03/30 12:44:59 fetching corpus: 4050, signal 233094/349854 (executing program) 2021/03/30 12:44:59 fetching corpus: 4100, signal 234358/352275 (executing program) 2021/03/30 12:44:59 fetching corpus: 4150, signal 235669/354777 (executing program) 2021/03/30 12:44:59 fetching corpus: 4200, signal 237424/357605 (executing program) 2021/03/30 12:44:59 fetching corpus: 4250, signal 238613/359964 (executing program) 2021/03/30 12:45:00 fetching corpus: 4300, signal 240019/362460 (executing program) 2021/03/30 12:45:00 fetching corpus: 4350, signal 241158/364761 (executing program) 2021/03/30 12:45:00 fetching corpus: 4400, signal 242015/366848 (executing program) 2021/03/30 12:45:00 fetching corpus: 4450, signal 243075/369105 (executing program) 2021/03/30 12:45:00 fetching corpus: 4500, signal 244454/371588 (executing program) 2021/03/30 12:45:00 fetching corpus: 4550, signal 245284/373630 (executing program) 2021/03/30 12:45:00 fetching corpus: 4600, signal 246604/376015 (executing program) 2021/03/30 12:45:00 fetching corpus: 4650, signal 247604/378208 (executing program) 2021/03/30 12:45:00 fetching corpus: 4700, signal 248688/380437 (executing program) 2021/03/30 12:45:00 fetching corpus: 4750, signal 250415/383138 (executing program) 2021/03/30 12:45:00 fetching corpus: 4800, signal 251828/385628 (executing program) 2021/03/30 12:45:00 fetching corpus: 4850, signal 253041/387956 (executing program) 2021/03/30 12:45:00 fetching corpus: 4900, signal 254257/390297 (executing program) 2021/03/30 12:45:00 fetching corpus: 4950, signal 255735/392824 (executing program) 2021/03/30 12:45:00 fetching corpus: 5000, signal 256495/394774 (executing program) 2021/03/30 12:45:00 fetching corpus: 5050, signal 257821/397180 (executing program) 2021/03/30 12:45:00 fetching corpus: 5100, signal 258870/399301 (executing program) 2021/03/30 12:45:00 fetching corpus: 5150, signal 260152/401604 (executing program) 2021/03/30 12:45:00 fetching corpus: 5200, signal 260753/403444 (executing program) 2021/03/30 12:45:00 fetching corpus: 5250, signal 261801/405596 (executing program) 2021/03/30 12:45:01 fetching corpus: 5300, signal 262603/407573 (executing program) 2021/03/30 12:45:01 fetching corpus: 5350, signal 265181/410898 (executing program) 2021/03/30 12:45:01 fetching corpus: 5400, signal 266329/413106 (executing program) 2021/03/30 12:45:01 fetching corpus: 5450, signal 267128/415057 (executing program) 2021/03/30 12:45:01 fetching corpus: 5500, signal 267971/417049 (executing program) 2021/03/30 12:45:01 fetching corpus: 5550, signal 268970/419159 (executing program) 2021/03/30 12:45:01 fetching corpus: 5600, signal 270230/421443 (executing program) 2021/03/30 12:45:01 fetching corpus: 5650, signal 271471/423732 (executing program) 2021/03/30 12:45:01 fetching corpus: 5700, signal 272337/425731 (executing program) 2021/03/30 12:45:01 fetching corpus: 5750, signal 273514/427971 (executing program) 2021/03/30 12:45:01 fetching corpus: 5800, signal 274605/430119 (executing program) 2021/03/30 12:45:01 fetching corpus: 5850, signal 275288/431969 (executing program) 2021/03/30 12:45:01 fetching corpus: 5900, signal 276853/434387 (executing program) 2021/03/30 12:45:01 fetching corpus: 5950, signal 277372/436122 (executing program) 2021/03/30 12:45:01 fetching corpus: 6000, signal 278477/438232 (executing program) 2021/03/30 12:45:01 fetching corpus: 6050, signal 279280/440150 (executing program) 2021/03/30 12:45:01 fetching corpus: 6100, signal 280381/442315 (executing program) 2021/03/30 12:45:01 fetching corpus: 6150, signal 281358/444342 (executing program) 2021/03/30 12:45:01 fetching corpus: 6200, signal 281983/446095 (executing program) 2021/03/30 12:45:02 fetching corpus: 6250, signal 284246/448956 (executing program) 2021/03/30 12:45:02 fetching corpus: 6300, signal 284909/450741 (executing program) 2021/03/30 12:45:02 fetching corpus: 6350, signal 285786/452649 (executing program) 2021/03/30 12:45:02 fetching corpus: 6400, signal 287206/454967 (executing program) 2021/03/30 12:45:02 fetching corpus: 6450, signal 288204/456991 (executing program) 2021/03/30 12:45:02 fetching corpus: 6500, signal 289004/458873 (executing program) 2021/03/30 12:45:02 fetching corpus: 6550, signal 289516/460494 (executing program) 2021/03/30 12:45:02 fetching corpus: 6600, signal 290577/462531 (executing program) 2021/03/30 12:45:02 fetching corpus: 6650, signal 291555/464496 (executing program) 2021/03/30 12:45:02 fetching corpus: 6700, signal 292316/466297 (executing program) 2021/03/30 12:45:02 fetching corpus: 6750, signal 294275/468977 (executing program) 2021/03/30 12:45:02 fetching corpus: 6800, signal 295014/470806 (executing program) 2021/03/30 12:45:02 fetching corpus: 6850, signal 295885/472651 (executing program) 2021/03/30 12:45:02 fetching corpus: 6900, signal 296774/474542 (executing program) 2021/03/30 12:45:02 fetching corpus: 6950, signal 297856/476566 (executing program) 2021/03/30 12:45:02 fetching corpus: 7000, signal 298781/478474 (executing program) 2021/03/30 12:45:02 fetching corpus: 7050, signal 299530/480294 (executing program) 2021/03/30 12:45:02 fetching corpus: 7100, signal 300075/481902 (executing program) 2021/03/30 12:45:02 fetching corpus: 7150, signal 300621/483568 (executing program) 2021/03/30 12:45:02 fetching corpus: 7200, signal 301557/485493 (executing program) 2021/03/30 12:45:03 fetching corpus: 7250, signal 302614/487425 (executing program) 2021/03/30 12:45:03 fetching corpus: 7300, signal 303365/489183 (executing program) 2021/03/30 12:45:03 fetching corpus: 7350, signal 304054/490886 (executing program) 2021/03/30 12:45:03 fetching corpus: 7400, signal 304863/492650 (executing program) 2021/03/30 12:45:03 fetching corpus: 7450, signal 305597/494338 (executing program) 2021/03/30 12:45:03 fetching corpus: 7500, signal 306828/496368 (executing program) 2021/03/30 12:45:03 fetching corpus: 7550, signal 307523/498053 (executing program) 2021/03/30 12:45:03 fetching corpus: 7600, signal 308273/499798 (executing program) 2021/03/30 12:45:03 fetching corpus: 7650, signal 309161/501647 (executing program) 2021/03/30 12:45:03 fetching corpus: 7700, signal 310035/503459 (executing program) 2021/03/30 12:45:03 fetching corpus: 7750, signal 310518/505022 (executing program) 2021/03/30 12:45:03 fetching corpus: 7800, signal 311284/506759 (executing program) 2021/03/30 12:45:03 fetching corpus: 7850, signal 312201/508580 (executing program) 2021/03/30 12:45:03 fetching corpus: 7900, signal 312636/510104 (executing program) 2021/03/30 12:45:03 fetching corpus: 7950, signal 313620/511960 (executing program) 2021/03/30 12:45:03 fetching corpus: 8000, signal 314510/513738 (executing program) 2021/03/30 12:45:03 fetching corpus: 8050, signal 315686/515689 (executing program) 2021/03/30 12:45:03 fetching corpus: 8100, signal 316296/517270 (executing program) 2021/03/30 12:45:03 fetching corpus: 8150, signal 317136/518972 (executing program) 2021/03/30 12:45:03 fetching corpus: 8200, signal 318122/520792 (executing program) 2021/03/30 12:45:03 fetching corpus: 8250, signal 318801/522452 (executing program) 2021/03/30 12:45:04 fetching corpus: 8300, signal 319496/524118 (executing program) 2021/03/30 12:45:04 fetching corpus: 8350, signal 320143/525795 (executing program) 2021/03/30 12:45:04 fetching corpus: 8400, signal 320734/527381 (executing program) 2021/03/30 12:45:04 fetching corpus: 8450, signal 321291/528923 (executing program) 2021/03/30 12:45:04 fetching corpus: 8500, signal 322467/530864 (executing program) 2021/03/30 12:45:04 fetching corpus: 8550, signal 323638/532832 (executing program) 2021/03/30 12:45:04 fetching corpus: 8600, signal 324357/534504 (executing program) 2021/03/30 12:45:04 fetching corpus: 8650, signal 325681/536461 (executing program) 2021/03/30 12:45:04 fetching corpus: 8700, signal 326186/537992 (executing program) 2021/03/30 12:45:04 fetching corpus: 8750, signal 327246/539812 (executing program) 2021/03/30 12:45:04 fetching corpus: 8800, signal 327803/541383 (executing program) 2021/03/30 12:45:04 fetching corpus: 8850, signal 328364/542944 (executing program) 2021/03/30 12:45:04 fetching corpus: 8900, signal 329030/544527 (executing program) 2021/03/30 12:45:04 fetching corpus: 8950, signal 329711/546101 (executing program) 2021/03/30 12:45:04 fetching corpus: 9000, signal 330245/547664 (executing program) 2021/03/30 12:45:04 fetching corpus: 9050, signal 331231/549401 (executing program) 2021/03/30 12:45:04 fetching corpus: 9100, signal 331952/551031 (executing program) 2021/03/30 12:45:04 fetching corpus: 9150, signal 332719/552650 (executing program) 2021/03/30 12:45:04 fetching corpus: 9200, signal 333687/554392 (executing program) 2021/03/30 12:45:05 fetching corpus: 9250, signal 334266/555912 (executing program) 2021/03/30 12:45:05 fetching corpus: 9300, signal 335087/557495 (executing program) 2021/03/30 12:45:05 fetching corpus: 9350, signal 336082/559279 (executing program) 2021/03/30 12:45:05 fetching corpus: 9400, signal 336868/560893 (executing program) 2021/03/30 12:45:05 fetching corpus: 9450, signal 337396/562361 (executing program) 2021/03/30 12:45:05 fetching corpus: 9500, signal 338124/563943 (executing program) 2021/03/30 12:45:05 fetching corpus: 9550, signal 338746/565473 (executing program) 2021/03/30 12:45:05 fetching corpus: 9600, signal 339833/567257 (executing program) 2021/03/30 12:45:05 fetching corpus: 9650, signal 341466/569262 (executing program) 2021/03/30 12:45:05 fetching corpus: 9700, signal 342277/570862 (executing program) 2021/03/30 12:45:05 fetching corpus: 9750, signal 342682/572257 (executing program) 2021/03/30 12:45:05 fetching corpus: 9800, signal 343874/574116 (executing program) 2021/03/30 12:45:05 fetching corpus: 9850, signal 344367/575541 (executing program) 2021/03/30 12:45:05 fetching corpus: 9900, signal 344974/577011 (executing program) 2021/03/30 12:45:05 fetching corpus: 9950, signal 345555/578472 (executing program) 2021/03/30 12:45:05 fetching corpus: 10000, signal 346409/580077 (executing program) 2021/03/30 12:45:05 fetching corpus: 10050, signal 347131/581598 (executing program) 2021/03/30 12:45:05 fetching corpus: 10100, signal 348058/583193 (executing program) 2021/03/30 12:45:05 fetching corpus: 10150, signal 348646/584653 (executing program) 2021/03/30 12:45:06 fetching corpus: 10200, signal 349439/586179 (executing program) 2021/03/30 12:45:06 fetching corpus: 10250, signal 350178/587734 (executing program) 2021/03/30 12:45:06 fetching corpus: 10300, signal 351064/589284 (executing program) 2021/03/30 12:45:06 fetching corpus: 10350, signal 351845/590839 (executing program) 2021/03/30 12:45:06 fetching corpus: 10400, signal 352414/592282 (executing program) 2021/03/30 12:45:06 fetching corpus: 10450, signal 353429/593920 (executing program) 2021/03/30 12:45:06 fetching corpus: 10500, signal 354350/595517 (executing program) 2021/03/30 12:45:06 fetching corpus: 10550, signal 354911/596918 (executing program) 2021/03/30 12:45:06 fetching corpus: 10600, signal 355489/598342 (executing program) 2021/03/30 12:45:06 fetching corpus: 10650, signal 356057/599744 (executing program) 2021/03/30 12:45:06 fetching corpus: 10700, signal 356676/601182 (executing program) 2021/03/30 12:45:06 fetching corpus: 10750, signal 357223/602590 (executing program) 2021/03/30 12:45:06 fetching corpus: 10800, signal 357716/603949 (executing program) 2021/03/30 12:45:06 fetching corpus: 10850, signal 358383/605416 (executing program) 2021/03/30 12:45:06 fetching corpus: 10900, signal 358966/606809 (executing program) 2021/03/30 12:45:06 fetching corpus: 10950, signal 359660/608250 (executing program) 2021/03/30 12:45:06 fetching corpus: 11000, signal 360813/609936 (executing program) 2021/03/30 12:45:06 fetching corpus: 11050, signal 361372/611342 (executing program) 2021/03/30 12:45:07 fetching corpus: 11100, signal 361853/612702 (executing program) 2021/03/30 12:45:07 fetching corpus: 11150, signal 363105/614456 (executing program) 2021/03/30 12:45:07 fetching corpus: 11200, signal 363767/615929 (executing program) 2021/03/30 12:45:07 fetching corpus: 11250, signal 364569/617409 (executing program) 2021/03/30 12:45:07 fetching corpus: 11300, signal 365282/618862 (executing program) 2021/03/30 12:45:07 fetching corpus: 11350, signal 365886/620231 (executing program) 2021/03/30 12:45:07 fetching corpus: 11400, signal 366391/621556 (executing program) 2021/03/30 12:45:07 fetching corpus: 11450, signal 366852/622876 (executing program) 2021/03/30 12:45:07 fetching corpus: 11500, signal 367652/624383 (executing program) 2021/03/30 12:45:07 fetching corpus: 11550, signal 368224/625737 (executing program) 2021/03/30 12:45:07 fetching corpus: 11600, signal 368807/627096 (executing program) 2021/03/30 12:45:07 fetching corpus: 11650, signal 369443/628472 (executing program) 2021/03/30 12:45:07 fetching corpus: 11700, signal 369938/629812 (executing program) 2021/03/30 12:45:07 fetching corpus: 11750, signal 370311/631052 (executing program) 2021/03/30 12:45:07 fetching corpus: 11800, signal 371145/632522 (executing program) 2021/03/30 12:45:07 fetching corpus: 11850, signal 371639/633842 (executing program) 2021/03/30 12:45:07 fetching corpus: 11900, signal 372133/635146 (executing program) 2021/03/30 12:45:07 fetching corpus: 11950, signal 372605/636534 (executing program) 2021/03/30 12:45:07 fetching corpus: 12000, signal 373431/637957 (executing program) 2021/03/30 12:45:07 fetching corpus: 12050, signal 374293/639431 (executing program) 2021/03/30 12:45:08 fetching corpus: 12100, signal 374739/640712 (executing program) 2021/03/30 12:45:08 fetching corpus: 12150, signal 375454/642075 (executing program) 2021/03/30 12:45:08 fetching corpus: 12200, signal 375930/643320 (executing program) 2021/03/30 12:45:08 fetching corpus: 12250, signal 376550/644668 (executing program) 2021/03/30 12:45:08 fetching corpus: 12300, signal 377046/645928 (executing program) 2021/03/30 12:45:08 fetching corpus: 12350, signal 377454/647153 (executing program) 2021/03/30 12:45:08 fetching corpus: 12400, signal 377893/648458 (executing program) 2021/03/30 12:45:08 fetching corpus: 12450, signal 378547/649817 (executing program) 2021/03/30 12:45:08 fetching corpus: 12500, signal 379140/651152 (executing program) 2021/03/30 12:45:08 fetching corpus: 12550, signal 379507/652388 (executing program) 2021/03/30 12:45:08 fetching corpus: 12600, signal 380094/653725 (executing program) 2021/03/30 12:45:08 fetching corpus: 12650, signal 380657/655010 (executing program) 2021/03/30 12:45:08 fetching corpus: 12700, signal 381117/656240 (executing program) 2021/03/30 12:45:08 fetching corpus: 12750, signal 381404/657411 (executing program) 2021/03/30 12:45:08 fetching corpus: 12800, signal 381861/658621 (executing program) 2021/03/30 12:45:08 fetching corpus: 12850, signal 382719/660083 (executing program) 2021/03/30 12:45:08 fetching corpus: 12900, signal 383262/661386 (executing program) 2021/03/30 12:45:08 fetching corpus: 12950, signal 383900/662679 (executing program) 2021/03/30 12:45:08 fetching corpus: 13000, signal 384544/664008 (executing program) 2021/03/30 12:45:08 fetching corpus: 13050, signal 385028/665268 (executing program) 2021/03/30 12:45:09 fetching corpus: 13100, signal 386064/666746 (executing program) 2021/03/30 12:45:09 fetching corpus: 13150, signal 386618/668021 (executing program) 2021/03/30 12:45:09 fetching corpus: 13200, signal 387273/669298 (executing program) 2021/03/30 12:45:09 fetching corpus: 13250, signal 387807/670532 (executing program) 2021/03/30 12:45:09 fetching corpus: 13300, signal 388267/671729 (executing program) 2021/03/30 12:45:09 fetching corpus: 13350, signal 388725/672971 (executing program) 2021/03/30 12:45:09 fetching corpus: 13400, signal 389218/674162 (executing program) 2021/03/30 12:45:09 fetching corpus: 13450, signal 389746/675400 (executing program) 2021/03/30 12:45:09 fetching corpus: 13500, signal 390493/676708 (executing program) 2021/03/30 12:45:09 fetching corpus: 13550, signal 391034/677966 (executing program) 2021/03/30 12:45:09 fetching corpus: 13600, signal 391700/679262 (executing program) 2021/03/30 12:45:09 fetching corpus: 13650, signal 392590/680646 (executing program) 2021/03/30 12:45:09 fetching corpus: 13700, signal 393550/681992 (executing program) 2021/03/30 12:45:09 fetching corpus: 13750, signal 394273/683283 (executing program) 2021/03/30 12:45:09 fetching corpus: 13800, signal 394641/684481 (executing program) 2021/03/30 12:45:09 fetching corpus: 13850, signal 395049/685688 (executing program) 2021/03/30 12:45:09 fetching corpus: 13900, signal 395462/686919 (executing program) 2021/03/30 12:45:09 fetching corpus: 13950, signal 396454/688306 (executing program) 2021/03/30 12:45:09 fetching corpus: 14000, signal 396954/689484 (executing program) 2021/03/30 12:45:09 fetching corpus: 14050, signal 397531/690732 (executing program) 2021/03/30 12:45:09 fetching corpus: 14100, signal 397912/691923 (executing program) 2021/03/30 12:45:10 fetching corpus: 14150, signal 398470/693131 (executing program) 2021/03/30 12:45:10 fetching corpus: 14200, signal 398786/694304 (executing program) 2021/03/30 12:45:10 fetching corpus: 14250, signal 399163/695484 (executing program) 2021/03/30 12:45:10 fetching corpus: 14300, signal 399614/696669 (executing program) 2021/03/30 12:45:10 fetching corpus: 14350, signal 400161/697886 (executing program) 2021/03/30 12:45:10 fetching corpus: 14400, signal 400577/699088 (executing program) 2021/03/30 12:45:10 fetching corpus: 14450, signal 401177/700336 (executing program) 2021/03/30 12:45:10 fetching corpus: 14500, signal 401803/701533 (executing program) 2021/03/30 12:45:10 fetching corpus: 14550, signal 402196/702660 (executing program) 2021/03/30 12:45:10 fetching corpus: 14600, signal 402813/703869 (executing program) 2021/03/30 12:45:10 fetching corpus: 14650, signal 403275/705037 (executing program) 2021/03/30 12:45:10 fetching corpus: 14700, signal 403963/706317 (executing program) 2021/03/30 12:45:10 fetching corpus: 14750, signal 404712/707536 (executing program) 2021/03/30 12:45:10 fetching corpus: 14800, signal 405224/708711 (executing program) 2021/03/30 12:45:10 fetching corpus: 14850, signal 405646/709844 (executing program) 2021/03/30 12:45:10 fetching corpus: 14900, signal 406089/711013 (executing program) 2021/03/30 12:45:10 fetching corpus: 14950, signal 406396/712119 (executing program) 2021/03/30 12:45:10 fetching corpus: 15000, signal 406798/713243 (executing program) 2021/03/30 12:45:10 fetching corpus: 15050, signal 407295/714438 (executing program) 2021/03/30 12:45:10 fetching corpus: 15100, signal 407828/715584 (executing program) 2021/03/30 12:45:10 fetching corpus: 15150, signal 408225/716743 (executing program) 2021/03/30 12:45:11 fetching corpus: 15200, signal 408527/717852 (executing program) 2021/03/30 12:45:11 fetching corpus: 15250, signal 408911/718971 (executing program) 2021/03/30 12:45:11 fetching corpus: 15300, signal 409604/720175 (executing program) 2021/03/30 12:45:11 fetching corpus: 15350, signal 410085/721286 (executing program) 2021/03/30 12:45:11 fetching corpus: 15400, signal 410509/722425 (executing program) 2021/03/30 12:45:11 fetching corpus: 15450, signal 411056/723576 (executing program) 2021/03/30 12:45:11 fetching corpus: 15500, signal 411473/724701 (executing program) 2021/03/30 12:45:11 fetching corpus: 15550, signal 411819/725794 (executing program) 2021/03/30 12:45:11 fetching corpus: 15600, signal 412192/726884 (executing program) 2021/03/30 12:45:11 fetching corpus: 15650, signal 412607/727996 (executing program) 2021/03/30 12:45:11 fetching corpus: 15700, signal 413004/729083 (executing program) 2021/03/30 12:45:11 fetching corpus: 15750, signal 413706/730234 (executing program) 2021/03/30 12:45:11 fetching corpus: 15800, signal 414001/731363 (executing program) 2021/03/30 12:45:11 fetching corpus: 15850, signal 414451/732474 (executing program) 2021/03/30 12:45:11 fetching corpus: 15900, signal 415100/733653 (executing program) 2021/03/30 12:45:11 fetching corpus: 15950, signal 415772/734796 (executing program) 2021/03/30 12:45:11 fetching corpus: 16000, signal 416086/735895 (executing program) 2021/03/30 12:45:12 fetching corpus: 16050, signal 416535/736993 (executing program) 2021/03/30 12:45:12 fetching corpus: 16100, signal 417318/738166 (executing program) 2021/03/30 12:45:12 fetching corpus: 16150, signal 417931/739238 (executing program) 2021/03/30 12:45:12 fetching corpus: 16200, signal 418385/740337 (executing program) 2021/03/30 12:45:12 fetching corpus: 16250, signal 418742/741444 (executing program) 2021/03/30 12:45:12 fetching corpus: 16300, signal 419253/742560 (executing program) 2021/03/30 12:45:12 fetching corpus: 16350, signal 419800/743709 (executing program) 2021/03/30 12:45:12 fetching corpus: 16400, signal 420382/744769 (executing program) 2021/03/30 12:45:12 fetching corpus: 16450, signal 420663/745788 (executing program) 2021/03/30 12:45:12 fetching corpus: 16500, signal 421769/747009 (executing program) 2021/03/30 12:45:12 fetching corpus: 16550, signal 422143/748063 (executing program) 2021/03/30 12:45:12 fetching corpus: 16600, signal 422590/749152 (executing program) 2021/03/30 12:45:12 fetching corpus: 16650, signal 423178/750275 (executing program) 2021/03/30 12:45:12 fetching corpus: 16700, signal 423664/751360 (executing program) 2021/03/30 12:45:12 fetching corpus: 16750, signal 424370/752462 (executing program) 2021/03/30 12:45:12 fetching corpus: 16800, signal 424939/753536 (executing program) 2021/03/30 12:45:12 fetching corpus: 16850, signal 425297/754600 (executing program) 2021/03/30 12:45:12 fetching corpus: 16900, signal 425629/755685 (executing program) 2021/03/30 12:45:12 fetching corpus: 16950, signal 425945/756689 (executing program) 2021/03/30 12:45:13 fetching corpus: 17000, signal 426248/757704 (executing program) 2021/03/30 12:45:13 fetching corpus: 17050, signal 426821/758765 (executing program) 2021/03/30 12:45:13 fetching corpus: 17100, signal 427139/759792 (executing program) 2021/03/30 12:45:13 fetching corpus: 17150, signal 427481/760813 (executing program) 2021/03/30 12:45:13 fetching corpus: 17200, signal 428380/761962 (executing program) 2021/03/30 12:45:13 fetching corpus: 17250, signal 429011/763044 (executing program) 2021/03/30 12:45:13 fetching corpus: 17300, signal 429668/764113 (executing program) 2021/03/30 12:45:13 fetching corpus: 17350, signal 430145/765130 (executing program) 2021/03/30 12:45:13 fetching corpus: 17400, signal 430978/766242 (executing program) 2021/03/30 12:45:13 fetching corpus: 17450, signal 431279/767222 (executing program) 2021/03/30 12:45:13 fetching corpus: 17500, signal 431778/768306 (executing program) 2021/03/30 12:45:13 fetching corpus: 17550, signal 432452/769386 (executing program) 2021/03/30 12:45:13 fetching corpus: 17600, signal 432925/770461 (executing program) 2021/03/30 12:45:13 fetching corpus: 17650, signal 433337/771486 (executing program) 2021/03/30 12:45:13 fetching corpus: 17700, signal 433979/772544 (executing program) 2021/03/30 12:45:13 fetching corpus: 17750, signal 434682/773647 (executing program) 2021/03/30 12:45:13 fetching corpus: 17800, signal 435120/774654 (executing program) 2021/03/30 12:45:13 fetching corpus: 17850, signal 435434/775670 (executing program) 2021/03/30 12:45:13 fetching corpus: 17900, signal 435987/776687 (executing program) 2021/03/30 12:45:13 fetching corpus: 17950, signal 436310/777686 (executing program) 2021/03/30 12:45:14 fetching corpus: 18000, signal 436750/778749 (executing program) 2021/03/30 12:45:14 fetching corpus: 18050, signal 437174/779723 (executing program) 2021/03/30 12:45:14 fetching corpus: 18100, signal 437572/780709 (executing program) 2021/03/30 12:45:14 fetching corpus: 18150, signal 438288/781772 (executing program) 2021/03/30 12:45:14 fetching corpus: 18200, signal 438892/782802 (executing program) 2021/03/30 12:45:14 fetching corpus: 18250, signal 439340/783804 (executing program) 2021/03/30 12:45:14 fetching corpus: 18300, signal 439666/784820 (executing program) 2021/03/30 12:45:14 fetching corpus: 18350, signal 440043/785823 (executing program) 2021/03/30 12:45:14 fetching corpus: 18400, signal 440346/786772 (executing program) 2021/03/30 12:45:14 fetching corpus: 18450, signal 440795/787742 (executing program) 2021/03/30 12:45:14 fetching corpus: 18500, signal 441254/788689 (executing program) 2021/03/30 12:45:14 fetching corpus: 18550, signal 441677/789684 (executing program) 2021/03/30 12:45:14 fetching corpus: 18600, signal 442066/790645 (executing program) 2021/03/30 12:45:14 fetching corpus: 18650, signal 442484/791653 (executing program) 2021/03/30 12:45:14 fetching corpus: 18700, signal 442875/792639 (executing program) 2021/03/30 12:45:14 fetching corpus: 18750, signal 443385/793640 (executing program) 2021/03/30 12:45:14 fetching corpus: 18800, signal 443690/794604 (executing program) 2021/03/30 12:45:14 fetching corpus: 18850, signal 444384/795570 (executing program) 2021/03/30 12:45:14 fetching corpus: 18900, signal 444788/796564 (executing program) 2021/03/30 12:45:15 fetching corpus: 18950, signal 445105/797509 (executing program) 2021/03/30 12:45:15 fetching corpus: 19000, signal 445558/798431 (executing program) 2021/03/30 12:45:15 fetching corpus: 19050, signal 446318/799422 (executing program) 2021/03/30 12:45:15 fetching corpus: 19100, signal 446728/800372 (executing program) 2021/03/30 12:45:15 fetching corpus: 19150, signal 447133/801285 (executing program) 2021/03/30 12:45:15 fetching corpus: 19200, signal 447680/802296 (executing program) 2021/03/30 12:45:15 fetching corpus: 19250, signal 448014/803245 (executing program) 2021/03/30 12:45:15 fetching corpus: 19300, signal 448764/804202 (executing program) 2021/03/30 12:45:15 fetching corpus: 19350, signal 449056/805158 (executing program) 2021/03/30 12:45:15 fetching corpus: 19400, signal 449417/806106 (executing program) 2021/03/30 12:45:15 fetching corpus: 19450, signal 449710/807043 (executing program) 2021/03/30 12:45:15 fetching corpus: 19500, signal 450174/808004 (executing program) 2021/03/30 12:45:15 fetching corpus: 19550, signal 450463/808948 (executing program) 2021/03/30 12:45:16 fetching corpus: 19600, signal 450962/809897 (executing program) 2021/03/30 12:45:16 fetching corpus: 19650, signal 451220/810815 (executing program) 2021/03/30 12:45:16 fetching corpus: 19700, signal 451596/811774 (executing program) 2021/03/30 12:45:16 fetching corpus: 19750, signal 451868/812731 (executing program) 2021/03/30 12:45:16 fetching corpus: 19800, signal 452289/813673 (executing program) 2021/03/30 12:45:16 fetching corpus: 19850, signal 452809/814609 (executing program) 2021/03/30 12:45:16 fetching corpus: 19900, signal 453190/815508 (executing program) 2021/03/30 12:45:16 fetching corpus: 19950, signal 453534/816426 (executing program) 2021/03/30 12:45:16 fetching corpus: 20000, signal 453885/817306 (executing program) 2021/03/30 12:45:16 fetching corpus: 20050, signal 454450/818237 (executing program) 2021/03/30 12:45:17 fetching corpus: 20100, signal 454893/819160 (executing program) 2021/03/30 12:45:17 fetching corpus: 20150, signal 455172/820097 (executing program) 2021/03/30 12:45:17 fetching corpus: 20200, signal 455593/820994 (executing program) 2021/03/30 12:45:17 fetching corpus: 20250, signal 455820/821901 (executing program) 2021/03/30 12:45:17 fetching corpus: 20300, signal 456318/822846 (executing program) 2021/03/30 12:45:17 fetching corpus: 20350, signal 456754/823745 (executing program) 2021/03/30 12:45:17 fetching corpus: 20400, signal 457526/824677 (executing program) 2021/03/30 12:45:17 fetching corpus: 20450, signal 457888/825590 (executing program) 2021/03/30 12:45:17 fetching corpus: 20500, signal 458595/826465 (executing program) 2021/03/30 12:45:17 fetching corpus: 20550, signal 459081/827368 (executing program) 2021/03/30 12:45:18 fetching corpus: 20600, signal 459475/828262 (executing program) 2021/03/30 12:45:18 fetching corpus: 20650, signal 460168/829175 (executing program) 2021/03/30 12:45:18 fetching corpus: 20700, signal 460722/830078 (executing program) 2021/03/30 12:45:18 fetching corpus: 20750, signal 461576/830969 (executing program) 2021/03/30 12:45:18 fetching corpus: 20800, signal 462058/831695 (executing program) 2021/03/30 12:45:18 fetching corpus: 20850, signal 462341/831695 (executing program) 2021/03/30 12:45:18 fetching corpus: 20900, signal 462836/831695 (executing program) 2021/03/30 12:45:18 fetching corpus: 20950, signal 463275/831695 (executing program) 2021/03/30 12:45:18 fetching corpus: 21000, signal 463607/831803 (executing program) 2021/03/30 12:45:18 fetching corpus: 21050, signal 463942/831803 (executing program) 2021/03/30 12:45:18 fetching corpus: 21100, signal 464289/831803 (executing program) 2021/03/30 12:45:18 fetching corpus: 21150, signal 464630/831803 (executing program) 2021/03/30 12:45:18 fetching corpus: 21200, signal 465080/831803 (executing program) 2021/03/30 12:45:18 fetching corpus: 21250, signal 465620/831803 (executing program) 2021/03/30 12:45:18 fetching corpus: 21300, signal 466066/831803 (executing program) 2021/03/30 12:45:18 fetching corpus: 21350, signal 466551/831803 (executing program) 2021/03/30 12:45:18 fetching corpus: 21400, signal 466952/831803 (executing program) 2021/03/30 12:45:18 fetching corpus: 21450, signal 467265/831803 (executing program) 2021/03/30 12:45:18 fetching corpus: 21500, signal 467685/831803 (executing program) 2021/03/30 12:45:19 fetching corpus: 21550, signal 468340/831803 (executing program) 2021/03/30 12:45:19 fetching corpus: 21600, signal 468672/831803 (executing program) 2021/03/30 12:45:19 fetching corpus: 21650, signal 469431/831803 (executing program) 2021/03/30 12:45:19 fetching corpus: 21700, signal 469939/831803 (executing program) 2021/03/30 12:45:19 fetching corpus: 21750, signal 470397/831805 (executing program) 2021/03/30 12:45:19 fetching corpus: 21800, signal 470913/831805 (executing program) 2021/03/30 12:45:19 fetching corpus: 21850, signal 471355/831805 (executing program) 2021/03/30 12:45:19 fetching corpus: 21900, signal 471751/831805 (executing program) 2021/03/30 12:45:19 fetching corpus: 21950, signal 472332/831805 (executing program) 2021/03/30 12:45:19 fetching corpus: 22000, signal 472555/831805 (executing program) 2021/03/30 12:45:19 fetching corpus: 22050, signal 472854/831805 (executing program) 2021/03/30 12:45:19 fetching corpus: 22100, signal 473244/831805 (executing program) 2021/03/30 12:45:19 fetching corpus: 22150, signal 473744/831805 (executing program) 2021/03/30 12:45:19 fetching corpus: 22200, signal 474163/831805 (executing program) 2021/03/30 12:45:19 fetching corpus: 22250, signal 474540/831805 (executing program) 2021/03/30 12:45:20 fetching corpus: 22300, signal 475216/831805 (executing program) 2021/03/30 12:45:20 fetching corpus: 22350, signal 475797/831805 (executing program) 2021/03/30 12:45:20 fetching corpus: 22400, signal 476467/831805 (executing program) 2021/03/30 12:45:20 fetching corpus: 22450, signal 476928/831805 (executing program) 2021/03/30 12:45:20 fetching corpus: 22500, signal 477522/831805 (executing program) 2021/03/30 12:45:20 fetching corpus: 22550, signal 477901/831805 (executing program) 2021/03/30 12:45:20 fetching corpus: 22600, signal 478239/831805 (executing program) 2021/03/30 12:45:20 fetching corpus: 22650, signal 478559/831805 (executing program) 2021/03/30 12:45:20 fetching corpus: 22700, signal 479057/831805 (executing program) 2021/03/30 12:45:20 fetching corpus: 22750, signal 479424/831805 (executing program) 2021/03/30 12:45:20 fetching corpus: 22800, signal 479821/831805 (executing program) 2021/03/30 12:45:20 fetching corpus: 22850, signal 480301/831805 (executing program) 2021/03/30 12:45:20 fetching corpus: 22900, signal 480606/831805 (executing program) 2021/03/30 12:45:20 fetching corpus: 22950, signal 480856/831805 (executing program) 2021/03/30 12:45:20 fetching corpus: 23000, signal 481353/831805 (executing program) 2021/03/30 12:45:20 fetching corpus: 23050, signal 481689/831805 (executing program) 2021/03/30 12:45:20 fetching corpus: 23100, signal 482040/831805 (executing program) 2021/03/30 12:45:20 fetching corpus: 23150, signal 482368/831805 (executing program) 2021/03/30 12:45:20 fetching corpus: 23200, signal 482766/831805 (executing program) 2021/03/30 12:45:20 fetching corpus: 23250, signal 483182/831805 (executing program) 2021/03/30 12:45:20 fetching corpus: 23300, signal 483466/831805 (executing program) 2021/03/30 12:45:20 fetching corpus: 23350, signal 484013/831805 (executing program) 2021/03/30 12:45:20 fetching corpus: 23400, signal 484438/831807 (executing program) 2021/03/30 12:45:21 fetching corpus: 23450, signal 484649/831807 (executing program) 2021/03/30 12:45:21 fetching corpus: 23500, signal 484950/831807 (executing program) 2021/03/30 12:45:21 fetching corpus: 23550, signal 485210/831807 (executing program) 2021/03/30 12:45:21 fetching corpus: 23600, signal 485517/831807 (executing program) 2021/03/30 12:45:21 fetching corpus: 23650, signal 485876/831807 (executing program) 2021/03/30 12:45:21 fetching corpus: 23700, signal 486535/831807 (executing program) 2021/03/30 12:45:21 fetching corpus: 23750, signal 486900/831807 (executing program) 2021/03/30 12:45:21 fetching corpus: 23800, signal 487275/831807 (executing program) 2021/03/30 12:45:21 fetching corpus: 23850, signal 487781/831807 (executing program) 2021/03/30 12:45:21 fetching corpus: 23900, signal 488093/831807 (executing program) 2021/03/30 12:45:21 fetching corpus: 23950, signal 488396/831830 (executing program) 2021/03/30 12:45:21 fetching corpus: 24000, signal 488960/831830 (executing program) 2021/03/30 12:45:21 fetching corpus: 24050, signal 489236/831830 (executing program) 2021/03/30 12:45:21 fetching corpus: 24100, signal 489624/831834 (executing program) 2021/03/30 12:45:21 fetching corpus: 24150, signal 489946/831834 (executing program) 2021/03/30 12:45:21 fetching corpus: 24200, signal 490278/831834 (executing program) 2021/03/30 12:45:21 fetching corpus: 24250, signal 490535/831834 (executing program) 2021/03/30 12:45:21 fetching corpus: 24300, signal 490818/831834 (executing program) 2021/03/30 12:45:21 fetching corpus: 24350, signal 491120/831834 (executing program) 2021/03/30 12:45:21 fetching corpus: 24400, signal 491474/831834 (executing program) 2021/03/30 12:45:22 fetching corpus: 24450, signal 491867/831834 (executing program) 2021/03/30 12:45:22 fetching corpus: 24500, signal 492230/831834 (executing program) 2021/03/30 12:45:22 fetching corpus: 24550, signal 492560/831834 (executing program) 2021/03/30 12:45:22 fetching corpus: 24600, signal 492912/831834 (executing program) 2021/03/30 12:45:22 fetching corpus: 24650, signal 493216/831834 (executing program) 2021/03/30 12:45:22 fetching corpus: 24700, signal 493584/831834 (executing program) 2021/03/30 12:45:22 fetching corpus: 24750, signal 493804/831834 (executing program) 2021/03/30 12:45:22 fetching corpus: 24800, signal 494420/831834 (executing program) 2021/03/30 12:45:22 fetching corpus: 24850, signal 494854/831834 (executing program) 2021/03/30 12:45:22 fetching corpus: 24900, signal 495067/831834 (executing program) 2021/03/30 12:45:22 fetching corpus: 24950, signal 495564/831834 (executing program) 2021/03/30 12:45:22 fetching corpus: 25000, signal 495875/831834 (executing program) 2021/03/30 12:45:22 fetching corpus: 25050, signal 496191/831834 (executing program) 2021/03/30 12:45:22 fetching corpus: 25100, signal 496591/831834 (executing program) 2021/03/30 12:45:22 fetching corpus: 25150, signal 496902/831834 (executing program) 2021/03/30 12:45:22 fetching corpus: 25200, signal 497209/831834 (executing program) 2021/03/30 12:45:22 fetching corpus: 25250, signal 497681/831834 (executing program) 2021/03/30 12:45:22 fetching corpus: 25300, signal 498015/831834 (executing program) 2021/03/30 12:45:22 fetching corpus: 25350, signal 498380/831834 (executing program) 2021/03/30 12:45:22 fetching corpus: 25400, signal 498869/831834 (executing program) 2021/03/30 12:45:22 fetching corpus: 25450, signal 499200/831834 (executing program) 2021/03/30 12:45:23 fetching corpus: 25500, signal 499568/831834 (executing program) 2021/03/30 12:45:23 fetching corpus: 25550, signal 499885/831834 (executing program) 2021/03/30 12:45:23 fetching corpus: 25600, signal 500157/831834 (executing program) 2021/03/30 12:45:23 fetching corpus: 25650, signal 500617/831834 (executing program) 2021/03/30 12:45:23 fetching corpus: 25700, signal 501166/831834 (executing program) syzkaller login: [ 64.786209][ T3238] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.792634][ T3238] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/30 12:45:23 fetching corpus: 25750, signal 501638/831834 (executing program) 2021/03/30 12:45:23 fetching corpus: 25800, signal 501926/831834 (executing program) 2021/03/30 12:45:23 fetching corpus: 25850, signal 502459/831834 (executing program) 2021/03/30 12:45:23 fetching corpus: 25900, signal 502777/831834 (executing program) 2021/03/30 12:45:23 fetching corpus: 25950, signal 503017/831834 (executing program) 2021/03/30 12:45:23 fetching corpus: 26000, signal 503326/831834 (executing program) 2021/03/30 12:45:23 fetching corpus: 26050, signal 503533/831834 (executing program) 2021/03/30 12:45:23 fetching corpus: 26100, signal 503939/831834 (executing program) 2021/03/30 12:45:23 fetching corpus: 26150, signal 504161/831834 (executing program) 2021/03/30 12:45:23 fetching corpus: 26200, signal 504466/831834 (executing program) 2021/03/30 12:45:23 fetching corpus: 26250, signal 504757/831834 (executing program) 2021/03/30 12:45:23 fetching corpus: 26300, signal 505164/831834 (executing program) 2021/03/30 12:45:23 fetching corpus: 26350, signal 505481/831834 (executing program) 2021/03/30 12:45:23 fetching corpus: 26400, signal 506173/831834 (executing program) 2021/03/30 12:45:23 fetching corpus: 26450, signal 506379/831834 (executing program) 2021/03/30 12:45:24 fetching corpus: 26500, signal 506591/831834 (executing program) 2021/03/30 12:45:24 fetching corpus: 26550, signal 506965/831834 (executing program) 2021/03/30 12:45:24 fetching corpus: 26600, signal 507260/831834 (executing program) 2021/03/30 12:45:24 fetching corpus: 26650, signal 507628/831834 (executing program) 2021/03/30 12:45:24 fetching corpus: 26700, signal 507930/831834 (executing program) 2021/03/30 12:45:24 fetching corpus: 26750, signal 508389/831834 (executing program) 2021/03/30 12:45:24 fetching corpus: 26800, signal 508653/831834 (executing program) 2021/03/30 12:45:24 fetching corpus: 26850, signal 508930/831834 (executing program) 2021/03/30 12:45:24 fetching corpus: 26900, signal 509264/831834 (executing program) 2021/03/30 12:45:24 fetching corpus: 26950, signal 509500/831834 (executing program) 2021/03/30 12:45:24 fetching corpus: 27000, signal 509757/831836 (executing program) 2021/03/30 12:45:24 fetching corpus: 27050, signal 510177/831836 (executing program) 2021/03/30 12:45:24 fetching corpus: 27100, signal 510508/831836 (executing program) 2021/03/30 12:45:24 fetching corpus: 27150, signal 510725/831836 (executing program) 2021/03/30 12:45:24 fetching corpus: 27200, signal 511099/831836 (executing program) 2021/03/30 12:45:24 fetching corpus: 27250, signal 511374/831836 (executing program) 2021/03/30 12:45:24 fetching corpus: 27300, signal 511591/831836 (executing program) 2021/03/30 12:45:24 fetching corpus: 27350, signal 511804/831836 (executing program) 2021/03/30 12:45:24 fetching corpus: 27400, signal 512067/831836 (executing program) 2021/03/30 12:45:24 fetching corpus: 27450, signal 512373/831836 (executing program) 2021/03/30 12:45:25 fetching corpus: 27500, signal 512669/831836 (executing program) 2021/03/30 12:45:25 fetching corpus: 27550, signal 512957/831836 (executing program) 2021/03/30 12:45:25 fetching corpus: 27600, signal 513191/831836 (executing program) 2021/03/30 12:45:25 fetching corpus: 27650, signal 513504/831836 (executing program) 2021/03/30 12:45:25 fetching corpus: 27700, signal 513833/831836 (executing program) 2021/03/30 12:45:25 fetching corpus: 27750, signal 514216/831836 (executing program) 2021/03/30 12:45:25 fetching corpus: 27800, signal 514563/831836 (executing program) 2021/03/30 12:45:25 fetching corpus: 27850, signal 514953/831836 (executing program) 2021/03/30 12:45:25 fetching corpus: 27900, signal 515569/831836 (executing program) 2021/03/30 12:45:25 fetching corpus: 27950, signal 516011/831836 (executing program) 2021/03/30 12:45:25 fetching corpus: 28000, signal 516405/831836 (executing program) 2021/03/30 12:45:25 fetching corpus: 28050, signal 516900/831836 (executing program) 2021/03/30 12:45:25 fetching corpus: 28100, signal 517312/831836 (executing program) 2021/03/30 12:45:25 fetching corpus: 28150, signal 517552/831836 (executing program) 2021/03/30 12:45:25 fetching corpus: 28200, signal 517776/831836 (executing program) 2021/03/30 12:45:25 fetching corpus: 28250, signal 518038/831836 (executing program) 2021/03/30 12:45:25 fetching corpus: 28300, signal 518386/831836 (executing program) 2021/03/30 12:45:25 fetching corpus: 28350, signal 518767/831836 (executing program) 2021/03/30 12:45:25 fetching corpus: 28400, signal 519059/831836 (executing program) 2021/03/30 12:45:25 fetching corpus: 28450, signal 519458/831836 (executing program) 2021/03/30 12:45:25 fetching corpus: 28500, signal 519678/831836 (executing program) 2021/03/30 12:45:25 fetching corpus: 28550, signal 520003/831836 (executing program) 2021/03/30 12:45:25 fetching corpus: 28600, signal 520500/831836 (executing program) 2021/03/30 12:45:26 fetching corpus: 28650, signal 520794/831836 (executing program) 2021/03/30 12:45:26 fetching corpus: 28700, signal 521122/831836 (executing program) 2021/03/30 12:45:26 fetching corpus: 28750, signal 521424/831836 (executing program) 2021/03/30 12:45:26 fetching corpus: 28800, signal 521710/831836 (executing program) 2021/03/30 12:45:26 fetching corpus: 28850, signal 522043/831836 (executing program) 2021/03/30 12:45:26 fetching corpus: 28900, signal 522317/831836 (executing program) 2021/03/30 12:45:26 fetching corpus: 28950, signal 522575/831836 (executing program) 2021/03/30 12:45:26 fetching corpus: 29000, signal 522878/831836 (executing program) 2021/03/30 12:45:26 fetching corpus: 29050, signal 523123/831836 (executing program) 2021/03/30 12:45:26 fetching corpus: 29100, signal 523388/831836 (executing program) 2021/03/30 12:45:26 fetching corpus: 29150, signal 523923/831836 (executing program) 2021/03/30 12:45:26 fetching corpus: 29200, signal 524201/831836 (executing program) 2021/03/30 12:45:26 fetching corpus: 29250, signal 524424/831836 (executing program) 2021/03/30 12:45:26 fetching corpus: 29300, signal 524881/831836 (executing program) 2021/03/30 12:45:26 fetching corpus: 29350, signal 525107/831836 (executing program) 2021/03/30 12:45:26 fetching corpus: 29400, signal 525477/831836 (executing program) 2021/03/30 12:45:26 fetching corpus: 29450, signal 525791/831837 (executing program) 2021/03/30 12:45:27 fetching corpus: 29500, signal 526177/831837 (executing program) 2021/03/30 12:45:27 fetching corpus: 29550, signal 526392/831839 (executing program) 2021/03/30 12:45:27 fetching corpus: 29600, signal 526671/831839 (executing program) 2021/03/30 12:45:27 fetching corpus: 29650, signal 526980/831839 (executing program) 2021/03/30 12:45:27 fetching corpus: 29700, signal 527219/831839 (executing program) 2021/03/30 12:45:27 fetching corpus: 29750, signal 527658/831839 (executing program) 2021/03/30 12:45:27 fetching corpus: 29800, signal 528016/831839 (executing program) 2021/03/30 12:45:27 fetching corpus: 29850, signal 528396/831839 (executing program) 2021/03/30 12:45:27 fetching corpus: 29900, signal 528716/831839 (executing program) 2021/03/30 12:45:27 fetching corpus: 29950, signal 529083/831839 (executing program) 2021/03/30 12:45:27 fetching corpus: 30000, signal 529311/831839 (executing program) 2021/03/30 12:45:27 fetching corpus: 30050, signal 529541/831839 (executing program) 2021/03/30 12:45:27 fetching corpus: 30100, signal 529864/831839 (executing program) 2021/03/30 12:45:27 fetching corpus: 30150, signal 530214/831839 (executing program) 2021/03/30 12:45:27 fetching corpus: 30200, signal 530448/831839 (executing program) 2021/03/30 12:45:27 fetching corpus: 30250, signal 530701/831839 (executing program) 2021/03/30 12:45:27 fetching corpus: 30300, signal 530995/831839 (executing program) 2021/03/30 12:45:27 fetching corpus: 30350, signal 531287/831839 (executing program) 2021/03/30 12:45:27 fetching corpus: 30400, signal 531600/831839 (executing program) 2021/03/30 12:45:27 fetching corpus: 30450, signal 531980/831839 (executing program) 2021/03/30 12:45:27 fetching corpus: 30500, signal 532460/831839 (executing program) 2021/03/30 12:45:28 fetching corpus: 30550, signal 532727/831839 (executing program) 2021/03/30 12:45:28 fetching corpus: 30600, signal 533008/831839 (executing program) 2021/03/30 12:45:28 fetching corpus: 30650, signal 533347/831839 (executing program) 2021/03/30 12:45:28 fetching corpus: 30700, signal 533634/831839 (executing program) 2021/03/30 12:45:28 fetching corpus: 30750, signal 533872/831839 (executing program) 2021/03/30 12:45:28 fetching corpus: 30800, signal 534221/831839 (executing program) 2021/03/30 12:45:28 fetching corpus: 30850, signal 534721/831839 (executing program) 2021/03/30 12:45:28 fetching corpus: 30900, signal 534976/831839 (executing program) 2021/03/30 12:45:28 fetching corpus: 30950, signal 535262/831839 (executing program) 2021/03/30 12:45:28 fetching corpus: 31000, signal 535583/831839 (executing program) 2021/03/30 12:45:28 fetching corpus: 31050, signal 535796/831839 (executing program) 2021/03/30 12:45:28 fetching corpus: 31100, signal 536212/831839 (executing program) 2021/03/30 12:45:28 fetching corpus: 31150, signal 536572/831839 (executing program) 2021/03/30 12:45:28 fetching corpus: 31200, signal 536799/831839 (executing program) 2021/03/30 12:45:28 fetching corpus: 31250, signal 537195/831839 (executing program) 2021/03/30 12:45:28 fetching corpus: 31300, signal 537495/831839 (executing program) 2021/03/30 12:45:28 fetching corpus: 31350, signal 537765/831839 (executing program) 2021/03/30 12:45:28 fetching corpus: 31400, signal 538092/831839 (executing program) 2021/03/30 12:45:29 fetching corpus: 31450, signal 538406/831839 (executing program) 2021/03/30 12:45:29 fetching corpus: 31500, signal 538620/831839 (executing program) 2021/03/30 12:45:29 fetching corpus: 31550, signal 538853/831839 (executing program) 2021/03/30 12:45:29 fetching corpus: 31600, signal 539055/831839 (executing program) 2021/03/30 12:45:29 fetching corpus: 31650, signal 539281/831839 (executing program) 2021/03/30 12:45:29 fetching corpus: 31700, signal 539717/831839 (executing program) 2021/03/30 12:45:29 fetching corpus: 31750, signal 540022/831839 (executing program) 2021/03/30 12:45:29 fetching corpus: 31800, signal 540329/831839 (executing program) 2021/03/30 12:45:29 fetching corpus: 31850, signal 540651/831839 (executing program) 2021/03/30 12:45:29 fetching corpus: 31900, signal 540876/831839 (executing program) 2021/03/30 12:45:29 fetching corpus: 31950, signal 541234/831839 (executing program) 2021/03/30 12:45:29 fetching corpus: 32000, signal 541431/831839 (executing program) 2021/03/30 12:45:29 fetching corpus: 32050, signal 541662/831839 (executing program) 2021/03/30 12:45:29 fetching corpus: 32100, signal 541989/831839 (executing program) 2021/03/30 12:45:29 fetching corpus: 32150, signal 542280/831839 (executing program) 2021/03/30 12:45:29 fetching corpus: 32200, signal 542729/831839 (executing program) 2021/03/30 12:45:29 fetching corpus: 32250, signal 543072/831839 (executing program) 2021/03/30 12:45:29 fetching corpus: 32300, signal 543306/831839 (executing program) 2021/03/30 12:45:29 fetching corpus: 32350, signal 543534/831839 (executing program) 2021/03/30 12:45:29 fetching corpus: 32400, signal 543746/831839 (executing program) 2021/03/30 12:45:29 fetching corpus: 32450, signal 544071/831839 (executing program) 2021/03/30 12:45:29 fetching corpus: 32500, signal 544248/831839 (executing program) 2021/03/30 12:45:30 fetching corpus: 32550, signal 544536/831839 (executing program) 2021/03/30 12:45:30 fetching corpus: 32600, signal 544732/831839 (executing program) 2021/03/30 12:45:30 fetching corpus: 32650, signal 544984/831840 (executing program) 2021/03/30 12:45:30 fetching corpus: 32700, signal 545196/831840 (executing program) 2021/03/30 12:45:30 fetching corpus: 32750, signal 545442/831840 (executing program) 2021/03/30 12:45:30 fetching corpus: 32800, signal 545648/831842 (executing program) 2021/03/30 12:45:30 fetching corpus: 32850, signal 545950/831842 (executing program) 2021/03/30 12:45:30 fetching corpus: 32900, signal 546287/831842 (executing program) 2021/03/30 12:45:30 fetching corpus: 32950, signal 546685/831842 (executing program) 2021/03/30 12:45:30 fetching corpus: 33000, signal 546969/831842 (executing program) 2021/03/30 12:45:30 fetching corpus: 33050, signal 547309/831842 (executing program) 2021/03/30 12:45:30 fetching corpus: 33100, signal 547528/831842 (executing program) 2021/03/30 12:45:30 fetching corpus: 33150, signal 547887/831842 (executing program) 2021/03/30 12:45:30 fetching corpus: 33200, signal 548186/831842 (executing program) 2021/03/30 12:45:30 fetching corpus: 33250, signal 548569/831842 (executing program) 2021/03/30 12:45:30 fetching corpus: 33300, signal 548867/831842 (executing program) 2021/03/30 12:45:30 fetching corpus: 33350, signal 549057/831842 (executing program) 2021/03/30 12:45:30 fetching corpus: 33400, signal 549262/831842 (executing program) 2021/03/30 12:45:30 fetching corpus: 33450, signal 549660/831842 (executing program) 2021/03/30 12:45:30 fetching corpus: 33500, signal 549846/831842 (executing program) 2021/03/30 12:45:30 fetching corpus: 33550, signal 550271/831842 (executing program) 2021/03/30 12:45:30 fetching corpus: 33600, signal 550639/831842 (executing program) 2021/03/30 12:45:30 fetching corpus: 33650, signal 550916/831842 (executing program) 2021/03/30 12:45:31 fetching corpus: 33700, signal 551157/831842 (executing program) 2021/03/30 12:45:31 fetching corpus: 33750, signal 551426/831842 (executing program) 2021/03/30 12:45:31 fetching corpus: 33800, signal 551660/831842 (executing program) 2021/03/30 12:45:31 fetching corpus: 33850, signal 551966/831842 (executing program) 2021/03/30 12:45:31 fetching corpus: 33900, signal 552152/831842 (executing program) 2021/03/30 12:45:31 fetching corpus: 33950, signal 552403/831842 (executing program) 2021/03/30 12:45:31 fetching corpus: 34000, signal 552769/831842 (executing program) 2021/03/30 12:45:31 fetching corpus: 34050, signal 553126/831842 (executing program) 2021/03/30 12:45:31 fetching corpus: 34100, signal 553381/831842 (executing program) 2021/03/30 12:45:31 fetching corpus: 34150, signal 553618/831842 (executing program) 2021/03/30 12:45:31 fetching corpus: 34200, signal 553963/831842 (executing program) 2021/03/30 12:45:31 fetching corpus: 34250, signal 554414/831842 (executing program) 2021/03/30 12:45:31 fetching corpus: 34300, signal 554665/831842 (executing program) 2021/03/30 12:45:31 fetching corpus: 34350, signal 554852/831842 (executing program) 2021/03/30 12:45:31 fetching corpus: 34400, signal 555110/831842 (executing program) 2021/03/30 12:45:31 fetching corpus: 34450, signal 555418/831842 (executing program) 2021/03/30 12:45:31 fetching corpus: 34500, signal 555646/831842 (executing program) 2021/03/30 12:45:31 fetching corpus: 34550, signal 555831/831842 (executing program) 2021/03/30 12:45:31 fetching corpus: 34600, signal 556128/831842 (executing program) 2021/03/30 12:45:32 fetching corpus: 34650, signal 556336/831842 (executing program) 2021/03/30 12:45:32 fetching corpus: 34700, signal 556634/831842 (executing program) 2021/03/30 12:45:32 fetching corpus: 34750, signal 556920/831842 (executing program) 2021/03/30 12:45:32 fetching corpus: 34800, signal 557230/831842 (executing program) 2021/03/30 12:45:32 fetching corpus: 34850, signal 557470/831842 (executing program) 2021/03/30 12:45:32 fetching corpus: 34900, signal 557690/831842 (executing program) 2021/03/30 12:45:32 fetching corpus: 34950, signal 557992/831842 (executing program) 2021/03/30 12:45:32 fetching corpus: 35000, signal 558668/831842 (executing program) 2021/03/30 12:45:32 fetching corpus: 35050, signal 559059/831842 (executing program) 2021/03/30 12:45:32 fetching corpus: 35100, signal 559537/831842 (executing program) 2021/03/30 12:45:32 fetching corpus: 35150, signal 559919/831842 (executing program) 2021/03/30 12:45:32 fetching corpus: 35200, signal 560186/831842 (executing program) 2021/03/30 12:45:32 fetching corpus: 35250, signal 560458/831842 (executing program) 2021/03/30 12:45:32 fetching corpus: 35300, signal 560641/831843 (executing program) 2021/03/30 12:45:32 fetching corpus: 35350, signal 560894/831843 (executing program) 2021/03/30 12:45:32 fetching corpus: 35400, signal 561071/831843 (executing program) 2021/03/30 12:45:32 fetching corpus: 35450, signal 561329/831843 (executing program) 2021/03/30 12:45:32 fetching corpus: 35500, signal 561573/831843 (executing program) 2021/03/30 12:45:32 fetching corpus: 35550, signal 561808/831843 (executing program) 2021/03/30 12:45:32 fetching corpus: 35600, signal 562076/831843 (executing program) 2021/03/30 12:45:33 fetching corpus: 35650, signal 562360/831843 (executing program) 2021/03/30 12:45:33 fetching corpus: 35700, signal 562641/831843 (executing program) 2021/03/30 12:45:33 fetching corpus: 35750, signal 563036/831843 (executing program) 2021/03/30 12:45:33 fetching corpus: 35800, signal 563283/831843 (executing program) 2021/03/30 12:45:33 fetching corpus: 35850, signal 563596/831843 (executing program) 2021/03/30 12:45:33 fetching corpus: 35900, signal 564043/831843 (executing program) 2021/03/30 12:45:33 fetching corpus: 35950, signal 564329/831843 (executing program) 2021/03/30 12:45:33 fetching corpus: 36000, signal 564512/831843 (executing program) 2021/03/30 12:45:33 fetching corpus: 36050, signal 564744/831843 (executing program) 2021/03/30 12:45:33 fetching corpus: 36100, signal 565014/831843 (executing program) 2021/03/30 12:45:33 fetching corpus: 36150, signal 565664/831927 (executing program) 2021/03/30 12:45:33 fetching corpus: 36200, signal 565977/831927 (executing program) 2021/03/30 12:45:33 fetching corpus: 36250, signal 566181/831927 (executing program) 2021/03/30 12:45:33 fetching corpus: 36300, signal 566458/831927 (executing program) 2021/03/30 12:45:33 fetching corpus: 36350, signal 566836/831927 (executing program) 2021/03/30 12:45:33 fetching corpus: 36400, signal 567109/831927 (executing program) 2021/03/30 12:45:33 fetching corpus: 36450, signal 567294/831927 (executing program) 2021/03/30 12:45:33 fetching corpus: 36500, signal 567799/831927 (executing program) 2021/03/30 12:45:33 fetching corpus: 36550, signal 568026/831927 (executing program) 2021/03/30 12:45:34 fetching corpus: 36600, signal 568327/831927 (executing program) 2021/03/30 12:45:34 fetching corpus: 36650, signal 568697/831927 (executing program) 2021/03/30 12:45:34 fetching corpus: 36700, signal 569138/831927 (executing program) 2021/03/30 12:45:34 fetching corpus: 36750, signal 569460/831928 (executing program) 2021/03/30 12:45:34 fetching corpus: 36800, signal 569937/831928 (executing program) 2021/03/30 12:45:34 fetching corpus: 36850, signal 570130/831928 (executing program) 2021/03/30 12:45:34 fetching corpus: 36900, signal 570351/831928 (executing program) 2021/03/30 12:45:34 fetching corpus: 36950, signal 570620/831928 (executing program) 2021/03/30 12:45:34 fetching corpus: 37000, signal 570936/831928 (executing program) 2021/03/30 12:45:34 fetching corpus: 37050, signal 571189/831928 (executing program) 2021/03/30 12:45:34 fetching corpus: 37100, signal 571586/831928 (executing program) 2021/03/30 12:45:34 fetching corpus: 37150, signal 572401/831928 (executing program) 2021/03/30 12:45:34 fetching corpus: 37200, signal 572549/831928 (executing program) 2021/03/30 12:45:34 fetching corpus: 37250, signal 572806/831928 (executing program) 2021/03/30 12:45:35 fetching corpus: 37300, signal 573013/831928 (executing program) 2021/03/30 12:45:35 fetching corpus: 37350, signal 573283/831928 (executing program) 2021/03/30 12:45:35 fetching corpus: 37400, signal 573765/831928 (executing program) 2021/03/30 12:45:35 fetching corpus: 37450, signal 574046/831928 (executing program) 2021/03/30 12:45:35 fetching corpus: 37500, signal 574438/831928 (executing program) 2021/03/30 12:45:35 fetching corpus: 37550, signal 574720/831928 (executing program) 2021/03/30 12:45:35 fetching corpus: 37600, signal 575085/831928 (executing program) 2021/03/30 12:45:35 fetching corpus: 37650, signal 575348/831928 (executing program) 2021/03/30 12:45:35 fetching corpus: 37700, signal 575544/831928 (executing program) 2021/03/30 12:45:35 fetching corpus: 37750, signal 575795/831928 (executing program) 2021/03/30 12:45:35 fetching corpus: 37800, signal 576104/831928 (executing program) 2021/03/30 12:45:35 fetching corpus: 37850, signal 576451/831928 (executing program) 2021/03/30 12:45:35 fetching corpus: 37900, signal 576670/831928 (executing program) 2021/03/30 12:45:35 fetching corpus: 37950, signal 576963/831928 (executing program) 2021/03/30 12:45:35 fetching corpus: 38000, signal 577334/831928 (executing program) 2021/03/30 12:45:35 fetching corpus: 38050, signal 577580/831928 (executing program) 2021/03/30 12:45:35 fetching corpus: 38100, signal 577815/831928 (executing program) 2021/03/30 12:45:35 fetching corpus: 38150, signal 578147/831928 (executing program) 2021/03/30 12:45:35 fetching corpus: 38200, signal 578394/831928 (executing program) 2021/03/30 12:45:35 fetching corpus: 38250, signal 578697/831928 (executing program) 2021/03/30 12:45:35 fetching corpus: 38300, signal 578942/831928 (executing program) 2021/03/30 12:45:35 fetching corpus: 38350, signal 579166/831928 (executing program) 2021/03/30 12:45:36 fetching corpus: 38400, signal 579492/831928 (executing program) 2021/03/30 12:45:36 fetching corpus: 38450, signal 579802/831928 (executing program) 2021/03/30 12:45:36 fetching corpus: 38500, signal 580065/831928 (executing program) 2021/03/30 12:45:36 fetching corpus: 38550, signal 580459/831928 (executing program) 2021/03/30 12:45:36 fetching corpus: 38600, signal 580776/831928 (executing program) 2021/03/30 12:45:36 fetching corpus: 38650, signal 581027/831928 (executing program) 2021/03/30 12:45:36 fetching corpus: 38700, signal 581232/831928 (executing program) 2021/03/30 12:45:36 fetching corpus: 38750, signal 581501/831928 (executing program) 2021/03/30 12:45:36 fetching corpus: 38800, signal 581788/831928 (executing program) 2021/03/30 12:45:36 fetching corpus: 38850, signal 582092/831947 (executing program) 2021/03/30 12:45:36 fetching corpus: 38900, signal 582406/831947 (executing program) 2021/03/30 12:45:36 fetching corpus: 38950, signal 582620/831947 (executing program) 2021/03/30 12:45:36 fetching corpus: 39000, signal 582798/831949 (executing program) 2021/03/30 12:45:36 fetching corpus: 39050, signal 583237/831949 (executing program) 2021/03/30 12:45:36 fetching corpus: 39100, signal 583804/831949 (executing program) 2021/03/30 12:45:36 fetching corpus: 39150, signal 584033/831949 (executing program) 2021/03/30 12:45:36 fetching corpus: 39200, signal 584288/831949 (executing program) 2021/03/30 12:45:36 fetching corpus: 39250, signal 584587/831949 (executing program) 2021/03/30 12:45:36 fetching corpus: 39300, signal 584898/831949 (executing program) 2021/03/30 12:45:37 fetching corpus: 39350, signal 585140/831949 (executing program) 2021/03/30 12:45:37 fetching corpus: 39400, signal 585381/831949 (executing program) 2021/03/30 12:45:37 fetching corpus: 39450, signal 585667/831949 (executing program) 2021/03/30 12:45:37 fetching corpus: 39500, signal 585989/831949 (executing program) 2021/03/30 12:45:37 fetching corpus: 39550, signal 586195/831949 (executing program) 2021/03/30 12:45:37 fetching corpus: 39600, signal 586354/831949 (executing program) 2021/03/30 12:45:37 fetching corpus: 39650, signal 586627/831949 (executing program) 2021/03/30 12:45:37 fetching corpus: 39700, signal 586880/831949 (executing program) 2021/03/30 12:45:37 fetching corpus: 39750, signal 587126/831949 (executing program) 2021/03/30 12:45:37 fetching corpus: 39800, signal 587470/831949 (executing program) 2021/03/30 12:45:37 fetching corpus: 39850, signal 587813/831949 (executing program) 2021/03/30 12:45:37 fetching corpus: 39900, signal 587993/831949 (executing program) 2021/03/30 12:45:37 fetching corpus: 39950, signal 588400/831949 (executing program) 2021/03/30 12:45:37 fetching corpus: 40000, signal 588700/831949 (executing program) 2021/03/30 12:45:37 fetching corpus: 40050, signal 588998/831949 (executing program) 2021/03/30 12:45:38 fetching corpus: 40100, signal 589214/831949 (executing program) 2021/03/30 12:45:38 fetching corpus: 40150, signal 589540/831951 (executing program) 2021/03/30 12:45:38 fetching corpus: 40200, signal 589790/831951 (executing program) 2021/03/30 12:45:38 fetching corpus: 40250, signal 589934/831951 (executing program) 2021/03/30 12:45:38 fetching corpus: 40300, signal 590160/831951 (executing program) 2021/03/30 12:45:38 fetching corpus: 40350, signal 590428/831951 (executing program) 2021/03/30 12:45:38 fetching corpus: 40400, signal 590586/831951 (executing program) 2021/03/30 12:45:38 fetching corpus: 40450, signal 590925/831951 (executing program) 2021/03/30 12:45:38 fetching corpus: 40500, signal 591167/831951 (executing program) 2021/03/30 12:45:38 fetching corpus: 40550, signal 591439/831951 (executing program) 2021/03/30 12:45:38 fetching corpus: 40600, signal 592071/831951 (executing program) 2021/03/30 12:45:38 fetching corpus: 40650, signal 592406/831951 (executing program) 2021/03/30 12:45:38 fetching corpus: 40700, signal 592605/831951 (executing program) 2021/03/30 12:45:38 fetching corpus: 40750, signal 592866/831951 (executing program) 2021/03/30 12:45:38 fetching corpus: 40800, signal 593164/831951 (executing program) 2021/03/30 12:45:38 fetching corpus: 40850, signal 593394/831951 (executing program) 2021/03/30 12:45:38 fetching corpus: 40900, signal 594206/831951 (executing program) 2021/03/30 12:45:38 fetching corpus: 40950, signal 594440/831951 (executing program) 2021/03/30 12:45:38 fetching corpus: 41000, signal 594644/831951 (executing program) 2021/03/30 12:45:38 fetching corpus: 41050, signal 594847/831951 (executing program) 2021/03/30 12:45:38 fetching corpus: 41100, signal 595081/831951 (executing program) 2021/03/30 12:45:38 fetching corpus: 41150, signal 595251/831951 (executing program) 2021/03/30 12:45:38 fetching corpus: 41200, signal 595593/831951 (executing program) 2021/03/30 12:45:39 fetching corpus: 41250, signal 595840/831951 (executing program) 2021/03/30 12:45:39 fetching corpus: 41300, signal 596132/831951 (executing program) 2021/03/30 12:45:39 fetching corpus: 41350, signal 596340/831951 (executing program) 2021/03/30 12:45:39 fetching corpus: 41400, signal 596657/831951 (executing program) 2021/03/30 12:45:39 fetching corpus: 41450, signal 597026/831951 (executing program) 2021/03/30 12:45:39 fetching corpus: 41500, signal 597327/831951 (executing program) 2021/03/30 12:45:39 fetching corpus: 41550, signal 597533/831951 (executing program) 2021/03/30 12:45:39 fetching corpus: 41600, signal 597778/831951 (executing program) 2021/03/30 12:45:39 fetching corpus: 41650, signal 598009/831951 (executing program) 2021/03/30 12:45:39 fetching corpus: 41700, signal 598250/831951 (executing program) 2021/03/30 12:45:39 fetching corpus: 41750, signal 598443/831951 (executing program) 2021/03/30 12:45:39 fetching corpus: 41800, signal 598821/831951 (executing program) 2021/03/30 12:45:39 fetching corpus: 41850, signal 599019/831951 (executing program) 2021/03/30 12:45:39 fetching corpus: 41900, signal 599313/831951 (executing program) 2021/03/30 12:45:39 fetching corpus: 41950, signal 599541/831951 (executing program) 2021/03/30 12:45:39 fetching corpus: 42000, signal 599854/831951 (executing program) 2021/03/30 12:45:39 fetching corpus: 42050, signal 600060/831951 (executing program) 2021/03/30 12:45:39 fetching corpus: 42100, signal 600400/831951 (executing program) 2021/03/30 12:45:39 fetching corpus: 42150, signal 600777/831951 (executing program) 2021/03/30 12:45:40 fetching corpus: 42200, signal 600986/831951 (executing program) 2021/03/30 12:45:40 fetching corpus: 42250, signal 601288/831951 (executing program) 2021/03/30 12:45:40 fetching corpus: 42300, signal 601448/831951 (executing program) 2021/03/30 12:45:40 fetching corpus: 42350, signal 601685/831951 (executing program) 2021/03/30 12:45:40 fetching corpus: 42400, signal 601881/831951 (executing program) 2021/03/30 12:45:40 fetching corpus: 42450, signal 602141/831951 (executing program) 2021/03/30 12:45:40 fetching corpus: 42500, signal 602409/831951 (executing program) 2021/03/30 12:45:40 fetching corpus: 42550, signal 602634/831951 (executing program) 2021/03/30 12:45:40 fetching corpus: 42600, signal 603016/831951 (executing program) 2021/03/30 12:45:40 fetching corpus: 42650, signal 603252/831951 (executing program) 2021/03/30 12:45:40 fetching corpus: 42700, signal 603642/831951 (executing program) 2021/03/30 12:45:40 fetching corpus: 42750, signal 603883/831951 (executing program) 2021/03/30 12:45:40 fetching corpus: 42800, signal 604027/831951 (executing program) 2021/03/30 12:45:40 fetching corpus: 42850, signal 604235/831951 (executing program) 2021/03/30 12:45:40 fetching corpus: 42900, signal 604482/831951 (executing program) 2021/03/30 12:45:40 fetching corpus: 42950, signal 604893/831951 (executing program) 2021/03/30 12:45:40 fetching corpus: 43000, signal 605164/831951 (executing program) 2021/03/30 12:45:40 fetching corpus: 43050, signal 605456/831951 (executing program) 2021/03/30 12:45:40 fetching corpus: 43100, signal 605717/831951 (executing program) 2021/03/30 12:45:40 fetching corpus: 43150, signal 606430/831951 (executing program) 2021/03/30 12:45:41 fetching corpus: 43200, signal 606766/831951 (executing program) 2021/03/30 12:45:41 fetching corpus: 43250, signal 606988/831951 (executing program) 2021/03/30 12:45:41 fetching corpus: 43300, signal 607198/831951 (executing program) 2021/03/30 12:45:41 fetching corpus: 43350, signal 607442/831951 (executing program) 2021/03/30 12:45:41 fetching corpus: 43400, signal 607704/831951 (executing program) 2021/03/30 12:45:41 fetching corpus: 43450, signal 607997/831951 (executing program) 2021/03/30 12:45:41 fetching corpus: 43500, signal 608306/831951 (executing program) 2021/03/30 12:45:41 fetching corpus: 43550, signal 608629/831951 (executing program) 2021/03/30 12:45:41 fetching corpus: 43600, signal 608975/831951 (executing program) 2021/03/30 12:45:41 fetching corpus: 43650, signal 609165/831951 (executing program) 2021/03/30 12:45:41 fetching corpus: 43700, signal 609386/831951 (executing program) 2021/03/30 12:45:41 fetching corpus: 43750, signal 609599/831951 (executing program) 2021/03/30 12:45:41 fetching corpus: 43800, signal 609907/831951 (executing program) 2021/03/30 12:45:41 fetching corpus: 43850, signal 610074/831951 (executing program) 2021/03/30 12:45:41 fetching corpus: 43900, signal 610356/831951 (executing program) 2021/03/30 12:45:41 fetching corpus: 43950, signal 610560/831951 (executing program) 2021/03/30 12:45:41 fetching corpus: 44000, signal 610760/831951 (executing program) 2021/03/30 12:45:42 fetching corpus: 44050, signal 610937/831951 (executing program) 2021/03/30 12:45:42 fetching corpus: 44100, signal 611238/831951 (executing program) 2021/03/30 12:45:42 fetching corpus: 44150, signal 611738/831951 (executing program) 2021/03/30 12:45:42 fetching corpus: 44200, signal 612088/831951 (executing program) 2021/03/30 12:45:42 fetching corpus: 44250, signal 612264/831951 (executing program) 2021/03/30 12:45:42 fetching corpus: 44300, signal 612535/831951 (executing program) 2021/03/30 12:45:42 fetching corpus: 44350, signal 612758/831951 (executing program) 2021/03/30 12:45:42 fetching corpus: 44400, signal 612963/831951 (executing program) 2021/03/30 12:45:42 fetching corpus: 44450, signal 613226/831951 (executing program) 2021/03/30 12:45:42 fetching corpus: 44500, signal 613433/831951 (executing program) 2021/03/30 12:45:42 fetching corpus: 44550, signal 613668/831951 (executing program) 2021/03/30 12:45:42 fetching corpus: 44600, signal 613882/831951 (executing program) 2021/03/30 12:45:42 fetching corpus: 44650, signal 614226/831951 (executing program) 2021/03/30 12:45:42 fetching corpus: 44700, signal 614413/831951 (executing program) 2021/03/30 12:45:42 fetching corpus: 44750, signal 614821/831951 (executing program) 2021/03/30 12:45:42 fetching corpus: 44800, signal 614986/831951 (executing program) 2021/03/30 12:45:42 fetching corpus: 44850, signal 615190/831951 (executing program) 2021/03/30 12:45:42 fetching corpus: 44900, signal 615398/831951 (executing program) 2021/03/30 12:45:42 fetching corpus: 44950, signal 615582/831951 (executing program) 2021/03/30 12:45:42 fetching corpus: 45000, signal 615816/831951 (executing program) 2021/03/30 12:45:42 fetching corpus: 45050, signal 616076/831951 (executing program) 2021/03/30 12:45:42 fetching corpus: 45100, signal 616321/831951 (executing program) 2021/03/30 12:45:43 fetching corpus: 45150, signal 616583/831951 (executing program) 2021/03/30 12:45:43 fetching corpus: 45200, signal 616800/831951 (executing program) 2021/03/30 12:45:43 fetching corpus: 45250, signal 617035/831951 (executing program) 2021/03/30 12:45:43 fetching corpus: 45300, signal 617265/831951 (executing program) 2021/03/30 12:45:43 fetching corpus: 45350, signal 617403/831951 (executing program) 2021/03/30 12:45:43 fetching corpus: 45400, signal 617618/831951 (executing program) 2021/03/30 12:45:43 fetching corpus: 45450, signal 617833/831951 (executing program) 2021/03/30 12:45:43 fetching corpus: 45500, signal 618229/831951 (executing program) 2021/03/30 12:45:43 fetching corpus: 45550, signal 618428/831951 (executing program) 2021/03/30 12:45:43 fetching corpus: 45600, signal 618623/831951 (executing program) 2021/03/30 12:45:43 fetching corpus: 45650, signal 618889/831951 (executing program) 2021/03/30 12:45:43 fetching corpus: 45700, signal 619144/831951 (executing program) 2021/03/30 12:45:43 fetching corpus: 45750, signal 619371/831951 (executing program) 2021/03/30 12:45:43 fetching corpus: 45800, signal 619677/831951 (executing program) 2021/03/30 12:45:43 fetching corpus: 45850, signal 619879/831951 (executing program) 2021/03/30 12:45:43 fetching corpus: 45900, signal 620434/831951 (executing program) 2021/03/30 12:45:43 fetching corpus: 45950, signal 620599/831951 (executing program) 2021/03/30 12:45:43 fetching corpus: 46000, signal 620867/831951 (executing program) 2021/03/30 12:45:43 fetching corpus: 46050, signal 621031/831951 (executing program) 2021/03/30 12:45:43 fetching corpus: 46100, signal 621350/831951 (executing program) 2021/03/30 12:45:43 fetching corpus: 46150, signal 621546/831951 (executing program) 2021/03/30 12:45:43 fetching corpus: 46200, signal 621830/831951 (executing program) 2021/03/30 12:45:44 fetching corpus: 46250, signal 622101/831951 (executing program) 2021/03/30 12:45:44 fetching corpus: 46300, signal 622303/831951 (executing program) 2021/03/30 12:45:44 fetching corpus: 46350, signal 622565/831951 (executing program) 2021/03/30 12:45:44 fetching corpus: 46400, signal 622782/831951 (executing program) 2021/03/30 12:45:44 fetching corpus: 46450, signal 622982/831951 (executing program) 2021/03/30 12:45:44 fetching corpus: 46500, signal 623204/831951 (executing program) 2021/03/30 12:45:44 fetching corpus: 46550, signal 623365/831951 (executing program) 2021/03/30 12:45:44 fetching corpus: 46600, signal 623538/831951 (executing program) 2021/03/30 12:45:44 fetching corpus: 46650, signal 623757/831951 (executing program) 2021/03/30 12:45:44 fetching corpus: 46700, signal 624070/831951 (executing program) 2021/03/30 12:45:44 fetching corpus: 46750, signal 624293/831951 (executing program) 2021/03/30 12:45:44 fetching corpus: 46800, signal 624481/831951 (executing program) 2021/03/30 12:45:44 fetching corpus: 46850, signal 624660/831951 (executing program) 2021/03/30 12:45:44 fetching corpus: 46900, signal 624842/831951 (executing program) 2021/03/30 12:45:44 fetching corpus: 46950, signal 624989/831952 (executing program) 2021/03/30 12:45:44 fetching corpus: 47000, signal 625247/831952 (executing program) 2021/03/30 12:45:44 fetching corpus: 47050, signal 625471/831952 (executing program) 2021/03/30 12:45:44 fetching corpus: 47100, signal 625740/831952 (executing program) 2021/03/30 12:45:44 fetching corpus: 47150, signal 625896/831952 (executing program) 2021/03/30 12:45:45 fetching corpus: 47200, signal 626127/831952 (executing program) 2021/03/30 12:45:45 fetching corpus: 47250, signal 626370/831952 (executing program) 2021/03/30 12:45:45 fetching corpus: 47300, signal 626607/831952 (executing program) 2021/03/30 12:45:45 fetching corpus: 47350, signal 626798/831952 (executing program) 2021/03/30 12:45:45 fetching corpus: 47400, signal 626982/831952 (executing program) 2021/03/30 12:45:45 fetching corpus: 47450, signal 627249/831952 (executing program) 2021/03/30 12:45:45 fetching corpus: 47500, signal 627510/831952 (executing program) 2021/03/30 12:45:45 fetching corpus: 47550, signal 627659/831952 (executing program) 2021/03/30 12:45:45 fetching corpus: 47600, signal 627851/831952 (executing program) 2021/03/30 12:45:45 fetching corpus: 47650, signal 628196/831952 (executing program) 2021/03/30 12:45:45 fetching corpus: 47700, signal 628404/831952 (executing program) 2021/03/30 12:45:45 fetching corpus: 47750, signal 628589/831952 (executing program) 2021/03/30 12:45:45 fetching corpus: 47800, signal 628817/831952 (executing program) 2021/03/30 12:45:45 fetching corpus: 47850, signal 628961/831952 (executing program) 2021/03/30 12:45:45 fetching corpus: 47900, signal 629210/831952 (executing program) 2021/03/30 12:45:45 fetching corpus: 47950, signal 629571/831952 (executing program) 2021/03/30 12:45:45 fetching corpus: 48000, signal 629924/831952 (executing program) 2021/03/30 12:45:45 fetching corpus: 48050, signal 630132/831952 (executing program) 2021/03/30 12:45:46 fetching corpus: 48100, signal 630436/831952 (executing program) 2021/03/30 12:45:46 fetching corpus: 48150, signal 630718/831952 (executing program) 2021/03/30 12:45:46 fetching corpus: 48200, signal 630889/831952 (executing program) 2021/03/30 12:45:46 fetching corpus: 48250, signal 631120/831952 (executing program) 2021/03/30 12:45:46 fetching corpus: 48300, signal 631369/831952 (executing program) 2021/03/30 12:45:46 fetching corpus: 48350, signal 631555/831952 (executing program) 2021/03/30 12:45:46 fetching corpus: 48400, signal 631870/831952 (executing program) 2021/03/30 12:45:46 fetching corpus: 48450, signal 632107/831952 (executing program) 2021/03/30 12:45:46 fetching corpus: 48500, signal 632439/831952 (executing program) 2021/03/30 12:45:46 fetching corpus: 48550, signal 632654/831952 (executing program) 2021/03/30 12:45:46 fetching corpus: 48600, signal 632924/831952 (executing program) 2021/03/30 12:45:46 fetching corpus: 48650, signal 633298/831952 (executing program) 2021/03/30 12:45:46 fetching corpus: 48700, signal 633641/831952 (executing program) 2021/03/30 12:45:46 fetching corpus: 48750, signal 633778/831952 (executing program) 2021/03/30 12:45:46 fetching corpus: 48800, signal 634005/831952 (executing program) 2021/03/30 12:45:46 fetching corpus: 48850, signal 634226/831952 (executing program) 2021/03/30 12:45:46 fetching corpus: 48900, signal 634425/831952 (executing program) 2021/03/30 12:45:46 fetching corpus: 48950, signal 634629/831952 (executing program) 2021/03/30 12:45:46 fetching corpus: 49000, signal 634812/831952 (executing program) 2021/03/30 12:45:46 fetching corpus: 49050, signal 635037/831952 (executing program) 2021/03/30 12:45:46 fetching corpus: 49100, signal 635388/831952 (executing program) 2021/03/30 12:45:46 fetching corpus: 49150, signal 635635/831952 (executing program) 2021/03/30 12:45:46 fetching corpus: 49200, signal 635817/831952 (executing program) 2021/03/30 12:45:47 fetching corpus: 49250, signal 636033/831952 (executing program) 2021/03/30 12:45:47 fetching corpus: 49300, signal 636270/831952 (executing program) 2021/03/30 12:45:47 fetching corpus: 49350, signal 636510/831952 (executing program) 2021/03/30 12:45:47 fetching corpus: 49400, signal 636923/831952 (executing program) 2021/03/30 12:45:47 fetching corpus: 49450, signal 637162/831952 (executing program) 2021/03/30 12:45:47 fetching corpus: 49500, signal 637493/831952 (executing program) 2021/03/30 12:45:47 fetching corpus: 49550, signal 637713/831952 (executing program) 2021/03/30 12:45:47 fetching corpus: 49600, signal 637884/831952 (executing program) 2021/03/30 12:45:47 fetching corpus: 49650, signal 638033/831952 (executing program) 2021/03/30 12:45:47 fetching corpus: 49700, signal 638262/831952 (executing program) 2021/03/30 12:45:47 fetching corpus: 49750, signal 638532/831952 (executing program) 2021/03/30 12:45:47 fetching corpus: 49800, signal 638689/831954 (executing program) 2021/03/30 12:45:47 fetching corpus: 49850, signal 638898/831954 (executing program) 2021/03/30 12:45:47 fetching corpus: 49900, signal 639029/831954 (executing program) 2021/03/30 12:45:47 fetching corpus: 49950, signal 639279/831954 (executing program) 2021/03/30 12:45:47 fetching corpus: 50000, signal 639515/831954 (executing program) 2021/03/30 12:45:47 fetching corpus: 50050, signal 639677/831954 (executing program) 2021/03/30 12:45:47 fetching corpus: 50100, signal 639868/831954 (executing program) 2021/03/30 12:45:47 fetching corpus: 50150, signal 640128/831954 (executing program) 2021/03/30 12:45:47 fetching corpus: 50200, signal 640343/831954 (executing program) 2021/03/30 12:45:47 fetching corpus: 50250, signal 640617/831954 (executing program) 2021/03/30 12:45:48 fetching corpus: 50300, signal 640801/831954 (executing program) 2021/03/30 12:45:48 fetching corpus: 50350, signal 640987/831954 (executing program) 2021/03/30 12:45:48 fetching corpus: 50400, signal 641150/831954 (executing program) 2021/03/30 12:45:48 fetching corpus: 50450, signal 641358/831954 (executing program) 2021/03/30 12:45:48 fetching corpus: 50500, signal 641500/831954 (executing program) 2021/03/30 12:45:48 fetching corpus: 50550, signal 641712/831954 (executing program) 2021/03/30 12:45:48 fetching corpus: 50600, signal 641949/832011 (executing program) 2021/03/30 12:45:48 fetching corpus: 50650, signal 642076/832011 (executing program) 2021/03/30 12:45:48 fetching corpus: 50700, signal 642269/832011 (executing program) 2021/03/30 12:45:48 fetching corpus: 50750, signal 642485/832011 (executing program) 2021/03/30 12:45:48 fetching corpus: 50800, signal 642645/832011 (executing program) 2021/03/30 12:45:48 fetching corpus: 50850, signal 642931/832011 (executing program) 2021/03/30 12:45:48 fetching corpus: 50900, signal 643065/832011 (executing program) 2021/03/30 12:45:48 fetching corpus: 50950, signal 643198/832011 (executing program) 2021/03/30 12:45:48 fetching corpus: 51000, signal 643384/832011 (executing program) 2021/03/30 12:45:48 fetching corpus: 51050, signal 643598/832011 (executing program) 2021/03/30 12:45:48 fetching corpus: 51100, signal 643801/832011 (executing program) 2021/03/30 12:45:48 fetching corpus: 51150, signal 643999/832011 (executing program) 2021/03/30 12:45:48 fetching corpus: 51200, signal 644267/832011 (executing program) 2021/03/30 12:45:49 fetching corpus: 51250, signal 644475/832011 (executing program) 2021/03/30 12:45:49 fetching corpus: 51300, signal 644754/832011 (executing program) 2021/03/30 12:45:49 fetching corpus: 51350, signal 644928/832011 (executing program) 2021/03/30 12:45:49 fetching corpus: 51400, signal 645128/832011 (executing program) 2021/03/30 12:45:49 fetching corpus: 51450, signal 645317/832011 (executing program) 2021/03/30 12:45:49 fetching corpus: 51500, signal 645496/832011 (executing program) 2021/03/30 12:45:49 fetching corpus: 51550, signal 645749/832011 (executing program) 2021/03/30 12:45:49 fetching corpus: 51600, signal 645925/832011 (executing program) 2021/03/30 12:45:49 fetching corpus: 51650, signal 646208/832011 (executing program) 2021/03/30 12:45:49 fetching corpus: 51700, signal 646422/832011 (executing program) 2021/03/30 12:45:49 fetching corpus: 51750, signal 646660/832011 (executing program) 2021/03/30 12:45:49 fetching corpus: 51800, signal 646832/832011 (executing program) 2021/03/30 12:45:49 fetching corpus: 51850, signal 647033/832011 (executing program) 2021/03/30 12:45:49 fetching corpus: 51900, signal 647291/832011 (executing program) 2021/03/30 12:45:49 fetching corpus: 51950, signal 647491/832011 (executing program) 2021/03/30 12:45:49 fetching corpus: 52000, signal 647674/832011 (executing program) 2021/03/30 12:45:49 fetching corpus: 52050, signal 647867/832011 (executing program) 2021/03/30 12:45:50 fetching corpus: 52100, signal 648041/832011 (executing program) 2021/03/30 12:45:50 fetching corpus: 52150, signal 648249/832011 (executing program) 2021/03/30 12:45:50 fetching corpus: 52200, signal 648399/832011 (executing program) 2021/03/30 12:45:50 fetching corpus: 52250, signal 648568/832011 (executing program) 2021/03/30 12:45:50 fetching corpus: 52300, signal 648770/832011 (executing program) 2021/03/30 12:45:50 fetching corpus: 52350, signal 648958/832011 (executing program) 2021/03/30 12:45:50 fetching corpus: 52400, signal 649147/832011 (executing program) 2021/03/30 12:45:50 fetching corpus: 52450, signal 649274/832011 (executing program) 2021/03/30 12:45:50 fetching corpus: 52500, signal 649418/832011 (executing program) 2021/03/30 12:45:50 fetching corpus: 52550, signal 649654/832011 (executing program) 2021/03/30 12:45:50 fetching corpus: 52600, signal 649841/832011 (executing program) 2021/03/30 12:45:50 fetching corpus: 52650, signal 650240/832011 (executing program) 2021/03/30 12:45:50 fetching corpus: 52700, signal 650433/832011 (executing program) 2021/03/30 12:45:50 fetching corpus: 52750, signal 650618/832011 (executing program) 2021/03/30 12:45:50 fetching corpus: 52800, signal 650830/832011 (executing program) 2021/03/30 12:45:50 fetching corpus: 52850, signal 651047/832011 (executing program) 2021/03/30 12:45:50 fetching corpus: 52900, signal 651237/832011 (executing program) 2021/03/30 12:45:50 fetching corpus: 52950, signal 651494/832011 (executing program) 2021/03/30 12:45:50 fetching corpus: 53000, signal 651638/832011 (executing program) 2021/03/30 12:45:50 fetching corpus: 53050, signal 651881/832011 (executing program) 2021/03/30 12:45:50 fetching corpus: 53100, signal 652117/832011 (executing program) 2021/03/30 12:45:50 fetching corpus: 53150, signal 652347/832011 (executing program) 2021/03/30 12:45:50 fetching corpus: 53200, signal 652576/832011 (executing program) 2021/03/30 12:45:51 fetching corpus: 53250, signal 652737/832011 (executing program) 2021/03/30 12:45:51 fetching corpus: 53300, signal 652913/832011 (executing program) 2021/03/30 12:45:51 fetching corpus: 53350, signal 653141/832011 (executing program) 2021/03/30 12:45:51 fetching corpus: 53400, signal 653357/832011 (executing program) 2021/03/30 12:45:51 fetching corpus: 53450, signal 653522/832011 (executing program) 2021/03/30 12:45:51 fetching corpus: 53500, signal 653671/832011 (executing program) 2021/03/30 12:45:51 fetching corpus: 53550, signal 653976/832011 (executing program) 2021/03/30 12:45:51 fetching corpus: 53600, signal 654173/832011 (executing program) 2021/03/30 12:45:51 fetching corpus: 53650, signal 654310/832011 (executing program) 2021/03/30 12:45:51 fetching corpus: 53700, signal 654490/832011 (executing program) 2021/03/30 12:45:51 fetching corpus: 53750, signal 654683/832020 (executing program) 2021/03/30 12:45:51 fetching corpus: 53800, signal 654911/832020 (executing program) 2021/03/30 12:45:51 fetching corpus: 53850, signal 655169/832020 (executing program) 2021/03/30 12:45:51 fetching corpus: 53900, signal 655308/832020 (executing program) 2021/03/30 12:45:51 fetching corpus: 53950, signal 655483/832020 (executing program) 2021/03/30 12:45:51 fetching corpus: 54000, signal 655653/832020 (executing program) 2021/03/30 12:45:51 fetching corpus: 54050, signal 655852/832020 (executing program) 2021/03/30 12:45:51 fetching corpus: 54100, signal 656045/832020 (executing program) 2021/03/30 12:45:51 fetching corpus: 54150, signal 656289/832020 (executing program) 2021/03/30 12:45:51 fetching corpus: 54200, signal 656516/832020 (executing program) 2021/03/30 12:45:51 fetching corpus: 54250, signal 656864/832027 (executing program) 2021/03/30 12:45:51 fetching corpus: 54300, signal 657101/832027 (executing program) 2021/03/30 12:45:51 fetching corpus: 54350, signal 657270/832027 (executing program) 2021/03/30 12:45:51 fetching corpus: 54400, signal 657506/832027 (executing program) 2021/03/30 12:45:52 fetching corpus: 54450, signal 657703/832027 (executing program) 2021/03/30 12:45:52 fetching corpus: 54500, signal 657907/832027 (executing program) 2021/03/30 12:45:52 fetching corpus: 54550, signal 658164/832027 (executing program) 2021/03/30 12:45:52 fetching corpus: 54600, signal 658381/832027 (executing program) 2021/03/30 12:45:52 fetching corpus: 54650, signal 658546/832027 (executing program) 2021/03/30 12:45:52 fetching corpus: 54700, signal 658749/832027 (executing program) 2021/03/30 12:45:52 fetching corpus: 54750, signal 659131/832027 (executing program) 2021/03/30 12:45:52 fetching corpus: 54800, signal 659314/832027 (executing program) 2021/03/30 12:45:52 fetching corpus: 54850, signal 659485/832027 (executing program) 2021/03/30 12:45:52 fetching corpus: 54900, signal 659596/832027 (executing program) 2021/03/30 12:45:52 fetching corpus: 54950, signal 659766/832027 (executing program) 2021/03/30 12:45:52 fetching corpus: 55000, signal 659955/832027 (executing program) 2021/03/30 12:45:52 fetching corpus: 55050, signal 660167/832027 (executing program) 2021/03/30 12:45:52 fetching corpus: 55100, signal 660356/832027 (executing program) 2021/03/30 12:45:52 fetching corpus: 55150, signal 660577/832027 (executing program) 2021/03/30 12:45:52 fetching corpus: 55200, signal 660824/832027 (executing program) 2021/03/30 12:45:52 fetching corpus: 55250, signal 661185/832027 (executing program) 2021/03/30 12:45:52 fetching corpus: 55300, signal 661387/832027 (executing program) 2021/03/30 12:45:52 fetching corpus: 55350, signal 661563/832027 (executing program) 2021/03/30 12:45:52 fetching corpus: 55400, signal 661745/832027 (executing program) 2021/03/30 12:45:52 fetching corpus: 55450, signal 661994/832027 (executing program) 2021/03/30 12:45:53 fetching corpus: 55500, signal 662165/832027 (executing program) 2021/03/30 12:45:53 fetching corpus: 55550, signal 662354/832027 (executing program) 2021/03/30 12:45:53 fetching corpus: 55600, signal 662494/832027 (executing program) 2021/03/30 12:45:53 fetching corpus: 55650, signal 662722/832027 (executing program) 2021/03/30 12:45:53 fetching corpus: 55700, signal 662951/832027 (executing program) 2021/03/30 12:45:53 fetching corpus: 55750, signal 663336/832027 (executing program) 2021/03/30 12:45:53 fetching corpus: 55800, signal 663675/832027 (executing program) 2021/03/30 12:45:53 fetching corpus: 55850, signal 663944/832027 (executing program) 2021/03/30 12:45:53 fetching corpus: 55900, signal 664263/832027 (executing program) 2021/03/30 12:45:53 fetching corpus: 55950, signal 664515/832027 (executing program) 2021/03/30 12:45:53 fetching corpus: 56000, signal 664679/832027 (executing program) 2021/03/30 12:45:53 fetching corpus: 56050, signal 664992/832027 (executing program) 2021/03/30 12:45:53 fetching corpus: 56100, signal 665152/832027 (executing program) 2021/03/30 12:45:53 fetching corpus: 56150, signal 665358/832027 (executing program) 2021/03/30 12:45:53 fetching corpus: 56200, signal 665536/832027 (executing program) 2021/03/30 12:45:53 fetching corpus: 56250, signal 665745/832027 (executing program) 2021/03/30 12:45:54 fetching corpus: 56300, signal 665932/832028 (executing program) 2021/03/30 12:45:54 fetching corpus: 56350, signal 666124/832028 (executing program) 2021/03/30 12:45:54 fetching corpus: 56400, signal 666311/832028 (executing program) 2021/03/30 12:45:54 fetching corpus: 56450, signal 666504/832028 (executing program) 2021/03/30 12:45:54 fetching corpus: 56500, signal 666798/832028 (executing program) 2021/03/30 12:45:54 fetching corpus: 56550, signal 666966/832028 (executing program) 2021/03/30 12:45:54 fetching corpus: 56600, signal 667230/832028 (executing program) 2021/03/30 12:45:54 fetching corpus: 56650, signal 667442/832028 (executing program) 2021/03/30 12:45:54 fetching corpus: 56700, signal 667595/832028 (executing program) 2021/03/30 12:45:54 fetching corpus: 56750, signal 667853/832043 (executing program) 2021/03/30 12:45:54 fetching corpus: 56800, signal 668041/832043 (executing program) 2021/03/30 12:45:54 fetching corpus: 56850, signal 668268/832043 (executing program) 2021/03/30 12:45:54 fetching corpus: 56900, signal 668473/832043 (executing program) 2021/03/30 12:45:54 fetching corpus: 56950, signal 668671/832043 (executing program) 2021/03/30 12:45:54 fetching corpus: 57000, signal 668952/832043 (executing program) 2021/03/30 12:45:54 fetching corpus: 57050, signal 669146/832043 (executing program) 2021/03/30 12:45:54 fetching corpus: 57100, signal 669473/832043 (executing program) 2021/03/30 12:45:54 fetching corpus: 57150, signal 669629/832043 (executing program) 2021/03/30 12:45:54 fetching corpus: 57200, signal 669809/832043 (executing program) 2021/03/30 12:45:54 fetching corpus: 57250, signal 669967/832043 (executing program) 2021/03/30 12:45:54 fetching corpus: 57300, signal 670220/832043 (executing program) 2021/03/30 12:45:54 fetching corpus: 57350, signal 670355/832043 (executing program) 2021/03/30 12:45:55 fetching corpus: 57400, signal 670589/832043 (executing program) 2021/03/30 12:45:55 fetching corpus: 57450, signal 670737/832043 (executing program) 2021/03/30 12:45:55 fetching corpus: 57500, signal 670886/832043 (executing program) 2021/03/30 12:45:55 fetching corpus: 57550, signal 671105/832043 (executing program) 2021/03/30 12:45:55 fetching corpus: 57600, signal 671314/832043 (executing program) 2021/03/30 12:45:55 fetching corpus: 57650, signal 671536/832043 (executing program) 2021/03/30 12:45:55 fetching corpus: 57700, signal 671815/832043 (executing program) 2021/03/30 12:45:55 fetching corpus: 57750, signal 672045/832044 (executing program) 2021/03/30 12:45:55 fetching corpus: 57800, signal 672220/832044 (executing program) 2021/03/30 12:45:55 fetching corpus: 57850, signal 672502/832044 (executing program) 2021/03/30 12:45:55 fetching corpus: 57900, signal 672669/832044 (executing program) 2021/03/30 12:45:55 fetching corpus: 57950, signal 672887/832044 (executing program) 2021/03/30 12:45:55 fetching corpus: 58000, signal 673032/832044 (executing program) 2021/03/30 12:45:55 fetching corpus: 58050, signal 673213/832044 (executing program) 2021/03/30 12:45:55 fetching corpus: 58100, signal 673402/832044 (executing program) 2021/03/30 12:45:55 fetching corpus: 58150, signal 673587/832044 (executing program) 2021/03/30 12:45:55 fetching corpus: 58200, signal 673793/832044 (executing program) 2021/03/30 12:45:55 fetching corpus: 58250, signal 674045/832044 (executing program) 2021/03/30 12:45:55 fetching corpus: 58300, signal 674263/832044 (executing program) 2021/03/30 12:45:55 fetching corpus: 58350, signal 674407/832044 (executing program) 2021/03/30 12:45:55 fetching corpus: 58400, signal 674598/832044 (executing program) 2021/03/30 12:45:56 fetching corpus: 58450, signal 674822/832044 (executing program) 2021/03/30 12:45:56 fetching corpus: 58500, signal 674990/832044 (executing program) 2021/03/30 12:45:56 fetching corpus: 58550, signal 675129/832044 (executing program) 2021/03/30 12:45:56 fetching corpus: 58600, signal 675330/832044 (executing program) 2021/03/30 12:45:56 fetching corpus: 58650, signal 675508/832044 (executing program) 2021/03/30 12:45:56 fetching corpus: 58700, signal 675684/832044 (executing program) 2021/03/30 12:45:56 fetching corpus: 58750, signal 675838/832044 (executing program) 2021/03/30 12:45:56 fetching corpus: 58800, signal 675998/832044 (executing program) 2021/03/30 12:45:56 fetching corpus: 58850, signal 676230/832044 (executing program) 2021/03/30 12:45:56 fetching corpus: 58900, signal 676394/832044 (executing program) 2021/03/30 12:45:56 fetching corpus: 58950, signal 676567/832044 (executing program) 2021/03/30 12:45:56 fetching corpus: 59000, signal 676785/832044 (executing program) 2021/03/30 12:45:56 fetching corpus: 59050, signal 676954/832044 (executing program) 2021/03/30 12:45:56 fetching corpus: 59100, signal 677410/832044 (executing program) 2021/03/30 12:45:56 fetching corpus: 59150, signal 677603/832044 (executing program) 2021/03/30 12:45:56 fetching corpus: 59200, signal 677757/832044 (executing program) 2021/03/30 12:45:56 fetching corpus: 59250, signal 677910/832044 (executing program) 2021/03/30 12:45:56 fetching corpus: 59300, signal 678124/832044 (executing program) 2021/03/30 12:45:56 fetching corpus: 59350, signal 678273/832044 (executing program) 2021/03/30 12:45:56 fetching corpus: 59400, signal 678399/832044 (executing program) 2021/03/30 12:45:56 fetching corpus: 59450, signal 678613/832044 (executing program) 2021/03/30 12:45:56 fetching corpus: 59500, signal 678794/832044 (executing program) 2021/03/30 12:45:56 fetching corpus: 59550, signal 678956/832044 (executing program) 2021/03/30 12:45:57 fetching corpus: 59600, signal 679130/832044 (executing program) 2021/03/30 12:45:57 fetching corpus: 59650, signal 679342/832044 (executing program) 2021/03/30 12:45:57 fetching corpus: 59700, signal 679466/832044 (executing program) 2021/03/30 12:45:57 fetching corpus: 59750, signal 679663/832044 (executing program) 2021/03/30 12:45:57 fetching corpus: 59800, signal 679842/832044 (executing program) 2021/03/30 12:45:57 fetching corpus: 59850, signal 680096/832044 (executing program) 2021/03/30 12:45:57 fetching corpus: 59900, signal 680331/832044 (executing program) 2021/03/30 12:45:57 fetching corpus: 59950, signal 680522/832044 (executing program) 2021/03/30 12:45:57 fetching corpus: 60000, signal 680867/832044 (executing program) 2021/03/30 12:45:57 fetching corpus: 60050, signal 681045/832061 (executing program) 2021/03/30 12:45:57 fetching corpus: 60100, signal 681223/832061 (executing program) 2021/03/30 12:45:57 fetching corpus: 60150, signal 681433/832061 (executing program) 2021/03/30 12:45:57 fetching corpus: 60200, signal 681661/832061 (executing program) 2021/03/30 12:45:57 fetching corpus: 60250, signal 681821/832061 (executing program) 2021/03/30 12:45:57 fetching corpus: 60300, signal 682014/832061 (executing program) 2021/03/30 12:45:57 fetching corpus: 60350, signal 682148/832061 (executing program) 2021/03/30 12:45:57 fetching corpus: 60400, signal 682287/832061 (executing program) 2021/03/30 12:45:57 fetching corpus: 60450, signal 682434/832061 (executing program) 2021/03/30 12:45:57 fetching corpus: 60500, signal 682599/832061 (executing program) 2021/03/30 12:45:57 fetching corpus: 60550, signal 682889/832061 (executing program) 2021/03/30 12:45:57 fetching corpus: 60600, signal 683060/832061 (executing program) 2021/03/30 12:45:57 fetching corpus: 60650, signal 683241/832061 (executing program) 2021/03/30 12:45:57 fetching corpus: 60700, signal 683388/832061 (executing program) 2021/03/30 12:45:58 fetching corpus: 60750, signal 683534/832061 (executing program) 2021/03/30 12:45:58 fetching corpus: 60800, signal 683695/832061 (executing program) 2021/03/30 12:45:58 fetching corpus: 60850, signal 683926/832061 (executing program) 2021/03/30 12:45:58 fetching corpus: 60900, signal 684074/832061 (executing program) 2021/03/30 12:45:58 fetching corpus: 60950, signal 684219/832061 (executing program) 2021/03/30 12:45:58 fetching corpus: 61000, signal 684532/832061 (executing program) 2021/03/30 12:45:58 fetching corpus: 61050, signal 684704/832061 (executing program) 2021/03/30 12:45:58 fetching corpus: 61100, signal 685022/832061 (executing program) 2021/03/30 12:45:58 fetching corpus: 61150, signal 685187/832061 (executing program) 2021/03/30 12:45:58 fetching corpus: 61200, signal 685334/832061 (executing program) 2021/03/30 12:45:58 fetching corpus: 61250, signal 685586/832061 (executing program) 2021/03/30 12:45:58 fetching corpus: 61300, signal 685796/832061 (executing program) 2021/03/30 12:45:58 fetching corpus: 61350, signal 686242/832061 (executing program) 2021/03/30 12:45:58 fetching corpus: 61400, signal 686495/832061 (executing program) 2021/03/30 12:45:58 fetching corpus: 61450, signal 686690/832061 (executing program) 2021/03/30 12:45:59 fetching corpus: 61500, signal 686892/832061 (executing program) 2021/03/30 12:45:59 fetching corpus: 61550, signal 687202/832061 (executing program) 2021/03/30 12:45:59 fetching corpus: 61600, signal 687414/832061 (executing program) 2021/03/30 12:45:59 fetching corpus: 61650, signal 687626/832061 (executing program) 2021/03/30 12:45:59 fetching corpus: 61700, signal 687909/832061 (executing program) 2021/03/30 12:45:59 fetching corpus: 61750, signal 688096/832061 (executing program) 2021/03/30 12:45:59 fetching corpus: 61800, signal 688320/832061 (executing program) 2021/03/30 12:45:59 fetching corpus: 61850, signal 688496/832061 (executing program) 2021/03/30 12:45:59 fetching corpus: 61900, signal 688670/832061 (executing program) 2021/03/30 12:45:59 fetching corpus: 61950, signal 688866/832061 (executing program) 2021/03/30 12:45:59 fetching corpus: 62000, signal 689027/832061 (executing program) 2021/03/30 12:45:59 fetching corpus: 62050, signal 689164/832061 (executing program) 2021/03/30 12:45:59 fetching corpus: 62100, signal 689375/832061 (executing program) 2021/03/30 12:45:59 fetching corpus: 62150, signal 689532/832061 (executing program) 2021/03/30 12:45:59 fetching corpus: 62200, signal 689665/832061 (executing program) 2021/03/30 12:45:59 fetching corpus: 62250, signal 689849/832061 (executing program) 2021/03/30 12:45:59 fetching corpus: 62300, signal 690093/832061 (executing program) 2021/03/30 12:45:59 fetching corpus: 62350, signal 690264/832061 (executing program) 2021/03/30 12:45:59 fetching corpus: 62400, signal 690400/832061 (executing program) 2021/03/30 12:45:59 fetching corpus: 62450, signal 690600/832061 (executing program) 2021/03/30 12:46:00 fetching corpus: 62500, signal 690815/832061 (executing program) 2021/03/30 12:46:00 fetching corpus: 62550, signal 690985/832061 (executing program) 2021/03/30 12:46:00 fetching corpus: 62600, signal 691144/832061 (executing program) 2021/03/30 12:46:00 fetching corpus: 62650, signal 691321/832061 (executing program) 2021/03/30 12:46:00 fetching corpus: 62700, signal 691508/832061 (executing program) 2021/03/30 12:46:00 fetching corpus: 62750, signal 692306/832061 (executing program) 2021/03/30 12:46:00 fetching corpus: 62800, signal 692515/832061 (executing program) 2021/03/30 12:46:00 fetching corpus: 62850, signal 692716/832061 (executing program) 2021/03/30 12:46:00 fetching corpus: 62900, signal 692910/832061 (executing program) 2021/03/30 12:46:00 fetching corpus: 62950, signal 693056/832061 (executing program) 2021/03/30 12:46:00 fetching corpus: 63000, signal 693255/832061 (executing program) 2021/03/30 12:46:00 fetching corpus: 63050, signal 693477/832061 (executing program) 2021/03/30 12:46:00 fetching corpus: 63100, signal 693636/832061 (executing program) 2021/03/30 12:46:00 fetching corpus: 63150, signal 693903/832061 (executing program) 2021/03/30 12:46:00 fetching corpus: 63200, signal 694055/832061 (executing program) 2021/03/30 12:46:00 fetching corpus: 63250, signal 694200/832061 (executing program) 2021/03/30 12:46:00 fetching corpus: 63300, signal 694332/832061 (executing program) 2021/03/30 12:46:00 fetching corpus: 63350, signal 694513/832061 (executing program) 2021/03/30 12:46:00 fetching corpus: 63400, signal 694755/832061 (executing program) 2021/03/30 12:46:01 fetching corpus: 63450, signal 694931/832061 (executing program) 2021/03/30 12:46:01 fetching corpus: 63500, signal 695061/832061 (executing program) 2021/03/30 12:46:01 fetching corpus: 63550, signal 695211/832061 (executing program) 2021/03/30 12:46:01 fetching corpus: 63600, signal 695406/832061 (executing program) 2021/03/30 12:46:01 fetching corpus: 63650, signal 695570/832061 (executing program) 2021/03/30 12:46:01 fetching corpus: 63700, signal 695726/832061 (executing program) 2021/03/30 12:46:01 fetching corpus: 63750, signal 695910/832061 (executing program) 2021/03/30 12:46:01 fetching corpus: 63800, signal 696088/832061 (executing program) 2021/03/30 12:46:01 fetching corpus: 63850, signal 696292/832061 (executing program) 2021/03/30 12:46:01 fetching corpus: 63900, signal 696464/832061 (executing program) 2021/03/30 12:46:01 fetching corpus: 63950, signal 696757/832061 (executing program) 2021/03/30 12:46:01 fetching corpus: 64000, signal 696920/832061 (executing program) 2021/03/30 12:46:01 fetching corpus: 64050, signal 697106/832061 (executing program) 2021/03/30 12:46:01 fetching corpus: 64100, signal 697258/832061 (executing program) 2021/03/30 12:46:01 fetching corpus: 64150, signal 697512/832061 (executing program) 2021/03/30 12:46:01 fetching corpus: 64200, signal 697655/832061 (executing program) 2021/03/30 12:46:01 fetching corpus: 64250, signal 697819/832061 (executing program) 2021/03/30 12:46:01 fetching corpus: 64300, signal 698026/832061 (executing program) 2021/03/30 12:46:01 fetching corpus: 64350, signal 698148/832061 (executing program) 2021/03/30 12:46:01 fetching corpus: 64400, signal 698298/832061 (executing program) 2021/03/30 12:46:01 fetching corpus: 64450, signal 698465/832061 (executing program) 2021/03/30 12:46:02 fetching corpus: 64500, signal 698603/832063 (executing program) 2021/03/30 12:46:02 fetching corpus: 64550, signal 698747/832063 (executing program) 2021/03/30 12:46:02 fetching corpus: 64600, signal 699011/832063 (executing program) 2021/03/30 12:46:02 fetching corpus: 64650, signal 699188/832063 (executing program) 2021/03/30 12:46:02 fetching corpus: 64700, signal 699355/832063 (executing program) 2021/03/30 12:46:02 fetching corpus: 64750, signal 699497/832063 (executing program) 2021/03/30 12:46:02 fetching corpus: 64800, signal 699682/832063 (executing program) 2021/03/30 12:46:02 fetching corpus: 64850, signal 700152/832063 (executing program) 2021/03/30 12:46:02 fetching corpus: 64900, signal 700382/832063 (executing program) 2021/03/30 12:46:02 fetching corpus: 64950, signal 700537/832063 (executing program) 2021/03/30 12:46:02 fetching corpus: 65000, signal 700695/832063 (executing program) 2021/03/30 12:46:02 fetching corpus: 65050, signal 700965/832063 (executing program) 2021/03/30 12:46:02 fetching corpus: 65100, signal 701147/832063 (executing program) 2021/03/30 12:46:02 fetching corpus: 65150, signal 701314/832063 (executing program) 2021/03/30 12:46:02 fetching corpus: 65200, signal 701512/832063 (executing program) 2021/03/30 12:46:02 fetching corpus: 65250, signal 701631/832063 (executing program) 2021/03/30 12:46:02 fetching corpus: 65300, signal 701811/832063 (executing program) 2021/03/30 12:46:02 fetching corpus: 65350, signal 702014/832063 (executing program) 2021/03/30 12:46:02 fetching corpus: 65400, signal 702132/832063 (executing program) 2021/03/30 12:46:02 fetching corpus: 65450, signal 702306/832063 (executing program) 2021/03/30 12:46:02 fetching corpus: 65500, signal 702496/832063 (executing program) 2021/03/30 12:46:02 fetching corpus: 65550, signal 702654/832063 (executing program) 2021/03/30 12:46:03 fetching corpus: 65600, signal 702851/832063 (executing program) 2021/03/30 12:46:03 fetching corpus: 65650, signal 703013/832063 (executing program) 2021/03/30 12:46:03 fetching corpus: 65700, signal 703177/832063 (executing program) 2021/03/30 12:46:03 fetching corpus: 65750, signal 703360/832063 (executing program) 2021/03/30 12:46:03 fetching corpus: 65800, signal 703491/832063 (executing program) 2021/03/30 12:46:03 fetching corpus: 65850, signal 703701/832063 (executing program) 2021/03/30 12:46:03 fetching corpus: 65900, signal 703841/832063 (executing program) 2021/03/30 12:46:03 fetching corpus: 65950, signal 704038/832063 (executing program) 2021/03/30 12:46:03 fetching corpus: 66000, signal 704245/832063 (executing program) 2021/03/30 12:46:03 fetching corpus: 66050, signal 704461/832063 (executing program) 2021/03/30 12:46:03 fetching corpus: 66100, signal 704658/832063 (executing program) 2021/03/30 12:46:03 fetching corpus: 66150, signal 704794/832063 (executing program) 2021/03/30 12:46:03 fetching corpus: 66200, signal 704995/832063 (executing program) 2021/03/30 12:46:03 fetching corpus: 66250, signal 705162/832063 (executing program) 2021/03/30 12:46:03 fetching corpus: 66300, signal 705309/832063 (executing program) 2021/03/30 12:46:03 fetching corpus: 66350, signal 705523/832063 (executing program) 2021/03/30 12:46:03 fetching corpus: 66400, signal 705681/832063 (executing program) 2021/03/30 12:46:04 fetching corpus: 66450, signal 705817/832063 (executing program) 2021/03/30 12:46:04 fetching corpus: 66500, signal 705966/832063 (executing program) 2021/03/30 12:46:04 fetching corpus: 66550, signal 706096/832063 (executing program) 2021/03/30 12:46:04 fetching corpus: 66600, signal 706310/832063 (executing program) 2021/03/30 12:46:04 fetching corpus: 66650, signal 706537/832063 (executing program) 2021/03/30 12:46:04 fetching corpus: 66700, signal 706831/832063 (executing program) 2021/03/30 12:46:04 fetching corpus: 66750, signal 706994/832063 (executing program) 2021/03/30 12:46:04 fetching corpus: 66800, signal 707159/832063 (executing program) 2021/03/30 12:46:04 fetching corpus: 66850, signal 707271/832063 (executing program) 2021/03/30 12:46:04 fetching corpus: 66900, signal 707402/832063 (executing program) 2021/03/30 12:46:04 fetching corpus: 66950, signal 707583/832063 (executing program) 2021/03/30 12:46:04 fetching corpus: 67000, signal 707785/832063 (executing program) 2021/03/30 12:46:04 fetching corpus: 67050, signal 708009/832063 (executing program) 2021/03/30 12:46:04 fetching corpus: 67100, signal 708217/832063 (executing program) 2021/03/30 12:46:04 fetching corpus: 67150, signal 708430/832063 (executing program) 2021/03/30 12:46:05 fetching corpus: 67200, signal 708627/832063 (executing program) 2021/03/30 12:46:05 fetching corpus: 67250, signal 708750/832063 (executing program) 2021/03/30 12:46:05 fetching corpus: 67300, signal 708935/832063 (executing program) 2021/03/30 12:46:05 fetching corpus: 67350, signal 709079/832063 (executing program) 2021/03/30 12:46:05 fetching corpus: 67400, signal 709244/832063 (executing program) 2021/03/30 12:46:05 fetching corpus: 67450, signal 709394/832063 (executing program) 2021/03/30 12:46:05 fetching corpus: 67500, signal 709531/832063 (executing program) 2021/03/30 12:46:05 fetching corpus: 67550, signal 709664/832063 (executing program) 2021/03/30 12:46:05 fetching corpus: 67600, signal 709866/832063 (executing program) 2021/03/30 12:46:05 fetching corpus: 67650, signal 710049/832063 (executing program) 2021/03/30 12:46:05 fetching corpus: 67700, signal 710301/832063 (executing program) 2021/03/30 12:46:05 fetching corpus: 67750, signal 710464/832063 (executing program) 2021/03/30 12:46:05 fetching corpus: 67800, signal 710625/832063 (executing program) 2021/03/30 12:46:05 fetching corpus: 67850, signal 710764/832067 (executing program) 2021/03/30 12:46:05 fetching corpus: 67900, signal 711046/832067 (executing program) 2021/03/30 12:46:05 fetching corpus: 67950, signal 711155/832067 (executing program) 2021/03/30 12:46:05 fetching corpus: 68000, signal 711390/832067 (executing program) 2021/03/30 12:46:05 fetching corpus: 68050, signal 711546/832067 (executing program) 2021/03/30 12:46:05 fetching corpus: 68100, signal 711715/832067 (executing program) 2021/03/30 12:46:05 fetching corpus: 68150, signal 712021/832067 (executing program) 2021/03/30 12:46:05 fetching corpus: 68200, signal 713031/832067 (executing program) 2021/03/30 12:46:05 fetching corpus: 68250, signal 713158/832067 (executing program) 2021/03/30 12:46:05 fetching corpus: 68300, signal 713350/832067 (executing program) 2021/03/30 12:46:06 fetching corpus: 68350, signal 713498/832067 (executing program) 2021/03/30 12:46:06 fetching corpus: 68400, signal 713622/832067 (executing program) 2021/03/30 12:46:06 fetching corpus: 68450, signal 713810/832067 (executing program) 2021/03/30 12:46:06 fetching corpus: 68500, signal 714001/832067 (executing program) 2021/03/30 12:46:06 fetching corpus: 68550, signal 714137/832067 (executing program) 2021/03/30 12:46:06 fetching corpus: 68600, signal 714369/832067 (executing program) 2021/03/30 12:46:06 fetching corpus: 68650, signal 714533/832067 (executing program) 2021/03/30 12:46:06 fetching corpus: 68700, signal 714686/832067 (executing program) 2021/03/30 12:46:06 fetching corpus: 68750, signal 714908/832067 (executing program) 2021/03/30 12:46:06 fetching corpus: 68800, signal 715075/832067 (executing program) 2021/03/30 12:46:06 fetching corpus: 68850, signal 715255/832067 (executing program) 2021/03/30 12:46:06 fetching corpus: 68900, signal 715510/832067 (executing program) 2021/03/30 12:46:06 fetching corpus: 68950, signal 715644/832067 (executing program) 2021/03/30 12:46:06 fetching corpus: 69000, signal 715835/832067 (executing program) 2021/03/30 12:46:06 fetching corpus: 69050, signal 716032/832067 (executing program) 2021/03/30 12:46:06 fetching corpus: 69100, signal 716200/832067 (executing program) 2021/03/30 12:46:06 fetching corpus: 69150, signal 716337/832067 (executing program) 2021/03/30 12:46:06 fetching corpus: 69200, signal 716476/832067 (executing program) 2021/03/30 12:46:06 fetching corpus: 69250, signal 716675/832067 (executing program) 2021/03/30 12:46:06 fetching corpus: 69300, signal 716905/832067 (executing program) 2021/03/30 12:46:06 fetching corpus: 69350, signal 717032/832067 (executing program) 2021/03/30 12:46:07 fetching corpus: 69400, signal 717217/832067 (executing program) 2021/03/30 12:46:07 fetching corpus: 69450, signal 717377/832068 (executing program) 2021/03/30 12:46:07 fetching corpus: 69500, signal 717523/832068 (executing program) 2021/03/30 12:46:07 fetching corpus: 69550, signal 717691/832068 (executing program) 2021/03/30 12:46:07 fetching corpus: 69600, signal 718022/832068 (executing program) 2021/03/30 12:46:07 fetching corpus: 69650, signal 718184/832068 (executing program) 2021/03/30 12:46:07 fetching corpus: 69700, signal 718383/832068 (executing program) 2021/03/30 12:46:07 fetching corpus: 69750, signal 718610/832068 (executing program) 2021/03/30 12:46:07 fetching corpus: 69800, signal 718795/832068 (executing program) 2021/03/30 12:46:07 fetching corpus: 69850, signal 718920/832068 (executing program) 2021/03/30 12:46:07 fetching corpus: 69900, signal 719035/832068 (executing program) 2021/03/30 12:46:07 fetching corpus: 69950, signal 719171/832068 (executing program) 2021/03/30 12:46:07 fetching corpus: 70000, signal 719369/832068 (executing program) 2021/03/30 12:46:07 fetching corpus: 70050, signal 719489/832068 (executing program) 2021/03/30 12:46:07 fetching corpus: 70100, signal 719605/832068 (executing program) 2021/03/30 12:46:07 fetching corpus: 70150, signal 719757/832068 (executing program) 2021/03/30 12:46:07 fetching corpus: 70200, signal 719926/832068 (executing program) 2021/03/30 12:46:07 fetching corpus: 70250, signal 720138/832068 (executing program) 2021/03/30 12:46:07 fetching corpus: 70300, signal 720260/832068 (executing program) 2021/03/30 12:46:07 fetching corpus: 70350, signal 720475/832068 (executing program) 2021/03/30 12:46:07 fetching corpus: 70400, signal 720654/832068 (executing program) 2021/03/30 12:46:07 fetching corpus: 70450, signal 720809/832068 (executing program) 2021/03/30 12:46:08 fetching corpus: 70500, signal 721113/832068 (executing program) 2021/03/30 12:46:08 fetching corpus: 70550, signal 721340/832068 (executing program) 2021/03/30 12:46:08 fetching corpus: 70600, signal 721489/832068 (executing program) 2021/03/30 12:46:08 fetching corpus: 70650, signal 721658/832068 (executing program) 2021/03/30 12:46:08 fetching corpus: 70700, signal 721828/832068 (executing program) 2021/03/30 12:46:08 fetching corpus: 70750, signal 722012/832068 (executing program) 2021/03/30 12:46:08 fetching corpus: 70800, signal 722136/832068 (executing program) 2021/03/30 12:46:08 fetching corpus: 70850, signal 722366/832068 (executing program) 2021/03/30 12:46:08 fetching corpus: 70900, signal 722493/832068 (executing program) 2021/03/30 12:46:08 fetching corpus: 70950, signal 722637/832068 (executing program) 2021/03/30 12:46:08 fetching corpus: 71000, signal 722761/832068 (executing program) 2021/03/30 12:46:08 fetching corpus: 71050, signal 722942/832068 (executing program) 2021/03/30 12:46:08 fetching corpus: 71100, signal 723083/832068 (executing program) 2021/03/30 12:46:08 fetching corpus: 71150, signal 723225/832068 (executing program) 2021/03/30 12:46:08 fetching corpus: 71200, signal 723386/832068 (executing program) 2021/03/30 12:46:08 fetching corpus: 71250, signal 723507/832068 (executing program) 2021/03/30 12:46:08 fetching corpus: 71300, signal 723662/832068 (executing program) 2021/03/30 12:46:08 fetching corpus: 71350, signal 723824/832068 (executing program) 2021/03/30 12:46:08 fetching corpus: 71400, signal 723990/832068 (executing program) 2021/03/30 12:46:08 fetching corpus: 71450, signal 724139/832068 (executing program) 2021/03/30 12:46:08 fetching corpus: 71500, signal 724305/832068 (executing program) 2021/03/30 12:46:08 fetching corpus: 71550, signal 724440/832068 (executing program) 2021/03/30 12:46:08 fetching corpus: 71600, signal 724581/832068 (executing program) 2021/03/30 12:46:09 fetching corpus: 71650, signal 724764/832068 (executing program) 2021/03/30 12:46:09 fetching corpus: 71700, signal 725042/832068 (executing program) 2021/03/30 12:46:09 fetching corpus: 71750, signal 725162/832068 (executing program) 2021/03/30 12:46:09 fetching corpus: 71800, signal 725454/832068 (executing program) 2021/03/30 12:46:09 fetching corpus: 71850, signal 725575/832068 (executing program) 2021/03/30 12:46:09 fetching corpus: 71900, signal 725750/832068 (executing program) 2021/03/30 12:46:09 fetching corpus: 71950, signal 725934/832068 (executing program) 2021/03/30 12:46:09 fetching corpus: 72000, signal 726151/832068 (executing program) 2021/03/30 12:46:09 fetching corpus: 72050, signal 726296/832111 (executing program) 2021/03/30 12:46:09 fetching corpus: 72100, signal 726530/832111 (executing program) 2021/03/30 12:46:09 fetching corpus: 72150, signal 726671/832111 (executing program) 2021/03/30 12:46:09 fetching corpus: 72200, signal 726896/832111 (executing program) 2021/03/30 12:46:09 fetching corpus: 72250, signal 727234/832111 (executing program) 2021/03/30 12:46:09 fetching corpus: 72300, signal 727382/832111 (executing program) 2021/03/30 12:46:10 fetching corpus: 72350, signal 727556/832111 (executing program) 2021/03/30 12:46:10 fetching corpus: 72400, signal 727685/832111 (executing program) 2021/03/30 12:46:10 fetching corpus: 72450, signal 727901/832111 (executing program) 2021/03/30 12:46:10 fetching corpus: 72500, signal 728055/832111 (executing program) 2021/03/30 12:46:10 fetching corpus: 72550, signal 728195/832111 (executing program) 2021/03/30 12:46:10 fetching corpus: 72600, signal 728404/832111 (executing program) 2021/03/30 12:46:10 fetching corpus: 72650, signal 728574/832111 (executing program) 2021/03/30 12:46:10 fetching corpus: 72700, signal 728703/832111 (executing program) 2021/03/30 12:46:10 fetching corpus: 72750, signal 728833/832111 (executing program) 2021/03/30 12:46:10 fetching corpus: 72800, signal 729019/832111 (executing program) 2021/03/30 12:46:10 fetching corpus: 72850, signal 729202/832111 (executing program) 2021/03/30 12:46:10 fetching corpus: 72900, signal 729352/832111 (executing program) 2021/03/30 12:46:10 fetching corpus: 72950, signal 729507/832111 (executing program) 2021/03/30 12:46:10 fetching corpus: 73000, signal 729794/832111 (executing program) 2021/03/30 12:46:10 fetching corpus: 73050, signal 730104/832111 (executing program) 2021/03/30 12:46:11 fetching corpus: 73100, signal 730304/832111 (executing program) 2021/03/30 12:46:11 fetching corpus: 73150, signal 730514/832111 (executing program) 2021/03/30 12:46:11 fetching corpus: 73200, signal 730703/832111 (executing program) 2021/03/30 12:46:11 fetching corpus: 73250, signal 730904/832111 (executing program) 2021/03/30 12:46:11 fetching corpus: 73300, signal 731081/832111 (executing program) 2021/03/30 12:46:11 fetching corpus: 73350, signal 731207/832111 (executing program) 2021/03/30 12:46:11 fetching corpus: 73400, signal 731385/832111 (executing program) 2021/03/30 12:46:11 fetching corpus: 73450, signal 731570/832111 (executing program) 2021/03/30 12:46:11 fetching corpus: 73500, signal 731725/832111 (executing program) 2021/03/30 12:46:11 fetching corpus: 73550, signal 731841/832111 (executing program) 2021/03/30 12:46:11 fetching corpus: 73600, signal 731991/832111 (executing program) 2021/03/30 12:46:11 fetching corpus: 73650, signal 732357/832111 (executing program) 2021/03/30 12:46:11 fetching corpus: 73700, signal 732480/832111 (executing program) 2021/03/30 12:46:11 fetching corpus: 73750, signal 732596/832111 (executing program) 2021/03/30 12:46:11 fetching corpus: 73800, signal 732760/832111 (executing program) 2021/03/30 12:46:11 fetching corpus: 73850, signal 732878/832111 (executing program) 2021/03/30 12:46:11 fetching corpus: 73900, signal 733083/832111 (executing program) 2021/03/30 12:46:11 fetching corpus: 73950, signal 733244/832111 (executing program) 2021/03/30 12:46:11 fetching corpus: 74000, signal 733458/832111 (executing program) 2021/03/30 12:46:11 fetching corpus: 74050, signal 733602/832111 (executing program) 2021/03/30 12:46:11 fetching corpus: 74100, signal 733719/832111 (executing program) 2021/03/30 12:46:11 fetching corpus: 74150, signal 733869/832111 (executing program) 2021/03/30 12:46:12 fetching corpus: 74200, signal 734004/832111 (executing program) 2021/03/30 12:46:12 fetching corpus: 74250, signal 734224/832111 (executing program) 2021/03/30 12:46:12 fetching corpus: 74300, signal 734365/832111 (executing program) 2021/03/30 12:46:12 fetching corpus: 74350, signal 734542/832111 (executing program) 2021/03/30 12:46:12 fetching corpus: 74400, signal 734683/832111 (executing program) 2021/03/30 12:46:12 fetching corpus: 74450, signal 734887/832111 (executing program) 2021/03/30 12:46:12 fetching corpus: 74500, signal 735179/832111 (executing program) 2021/03/30 12:46:12 fetching corpus: 74550, signal 735333/832111 (executing program) 2021/03/30 12:46:12 fetching corpus: 74600, signal 735538/832111 (executing program) 2021/03/30 12:46:12 fetching corpus: 74650, signal 735718/832111 (executing program) 2021/03/30 12:46:12 fetching corpus: 74700, signal 735949/832121 (executing program) 2021/03/30 12:46:12 fetching corpus: 74750, signal 736123/832121 (executing program) 2021/03/30 12:46:12 fetching corpus: 74800, signal 736266/832121 (executing program) 2021/03/30 12:46:12 fetching corpus: 74850, signal 736426/832122 (executing program) 2021/03/30 12:46:12 fetching corpus: 74900, signal 736597/832122 (executing program) 2021/03/30 12:46:12 fetching corpus: 74950, signal 736728/832122 (executing program) 2021/03/30 12:46:12 fetching corpus: 75000, signal 736944/832122 (executing program) 2021/03/30 12:46:12 fetching corpus: 75050, signal 737082/832122 (executing program) 2021/03/30 12:46:12 fetching corpus: 75100, signal 737315/832122 (executing program) 2021/03/30 12:46:12 fetching corpus: 75150, signal 737555/832122 (executing program) 2021/03/30 12:46:12 fetching corpus: 75200, signal 737723/832122 (executing program) 2021/03/30 12:46:12 fetching corpus: 75250, signal 737860/832122 (executing program) 2021/03/30 12:46:13 fetching corpus: 75300, signal 738054/832122 (executing program) 2021/03/30 12:46:13 fetching corpus: 75350, signal 738199/832122 (executing program) 2021/03/30 12:46:13 fetching corpus: 75400, signal 738447/832122 (executing program) 2021/03/30 12:46:13 fetching corpus: 75450, signal 738573/832122 (executing program) 2021/03/30 12:46:13 fetching corpus: 75500, signal 738687/832122 (executing program) 2021/03/30 12:46:13 fetching corpus: 75550, signal 738872/832122 (executing program) 2021/03/30 12:46:13 fetching corpus: 75600, signal 739050/832122 (executing program) 2021/03/30 12:46:13 fetching corpus: 75650, signal 739231/832122 (executing program) 2021/03/30 12:46:13 fetching corpus: 75700, signal 739357/832122 (executing program) 2021/03/30 12:46:13 fetching corpus: 75750, signal 739509/832122 (executing program) 2021/03/30 12:46:13 fetching corpus: 75800, signal 739624/832122 (executing program) 2021/03/30 12:46:13 fetching corpus: 75850, signal 739732/832122 (executing program) 2021/03/30 12:46:13 fetching corpus: 75900, signal 739903/832122 (executing program) 2021/03/30 12:46:13 fetching corpus: 75950, signal 740075/832122 (executing program) 2021/03/30 12:46:13 fetching corpus: 76000, signal 740229/832122 (executing program) 2021/03/30 12:46:13 fetching corpus: 76050, signal 740388/832122 (executing program) 2021/03/30 12:46:13 fetching corpus: 76100, signal 740530/832122 (executing program) 2021/03/30 12:46:13 fetching corpus: 76150, signal 740709/832122 (executing program) 2021/03/30 12:46:13 fetching corpus: 76200, signal 740845/832122 (executing program) 2021/03/30 12:46:13 fetching corpus: 76250, signal 740979/832122 (executing program) 2021/03/30 12:46:13 fetching corpus: 76300, signal 741200/832122 (executing program) 2021/03/30 12:46:13 fetching corpus: 76350, signal 741342/832122 (executing program) 2021/03/30 12:46:14 fetching corpus: 76400, signal 741540/832122 (executing program) 2021/03/30 12:46:14 fetching corpus: 76450, signal 741661/832122 (executing program) 2021/03/30 12:46:14 fetching corpus: 76500, signal 741796/832122 (executing program) 2021/03/30 12:46:14 fetching corpus: 76550, signal 741974/832122 (executing program) 2021/03/30 12:46:14 fetching corpus: 76600, signal 742136/832122 (executing program) 2021/03/30 12:46:14 fetching corpus: 76650, signal 742306/832122 (executing program) 2021/03/30 12:46:14 fetching corpus: 76700, signal 742519/832122 (executing program) 2021/03/30 12:46:14 fetching corpus: 76750, signal 742637/832122 (executing program) 2021/03/30 12:46:14 fetching corpus: 76800, signal 742917/832123 (executing program) 2021/03/30 12:46:14 fetching corpus: 76850, signal 743071/832123 (executing program) 2021/03/30 12:46:14 fetching corpus: 76900, signal 743218/832123 (executing program) 2021/03/30 12:46:14 fetching corpus: 76950, signal 743375/832123 (executing program) 2021/03/30 12:46:14 fetching corpus: 77000, signal 743544/832123 (executing program) 2021/03/30 12:46:14 fetching corpus: 77050, signal 743653/832123 (executing program) 2021/03/30 12:46:14 fetching corpus: 77100, signal 743879/832123 (executing program) 2021/03/30 12:46:14 fetching corpus: 77150, signal 744316/832123 (executing program) 2021/03/30 12:46:14 fetching corpus: 77200, signal 744483/832123 (executing program) 2021/03/30 12:46:14 fetching corpus: 77250, signal 744621/832123 (executing program) 2021/03/30 12:46:14 fetching corpus: 77300, signal 744735/832123 (executing program) 2021/03/30 12:46:14 fetching corpus: 77350, signal 744945/832123 (executing program) 2021/03/30 12:46:14 fetching corpus: 77400, signal 745122/832123 (executing program) 2021/03/30 12:46:14 fetching corpus: 77450, signal 745250/832123 (executing program) 2021/03/30 12:46:15 fetching corpus: 77500, signal 745385/832125 (executing program) 2021/03/30 12:46:15 fetching corpus: 77550, signal 745515/832125 (executing program) 2021/03/30 12:46:15 fetching corpus: 77600, signal 745709/832125 (executing program) 2021/03/30 12:46:15 fetching corpus: 77650, signal 745859/832125 (executing program) 2021/03/30 12:46:15 fetching corpus: 77700, signal 745996/832125 (executing program) 2021/03/30 12:46:15 fetching corpus: 77750, signal 746167/832125 (executing program) 2021/03/30 12:46:15 fetching corpus: 77800, signal 746310/832125 (executing program) 2021/03/30 12:46:15 fetching corpus: 77850, signal 746478/832125 (executing program) 2021/03/30 12:46:15 fetching corpus: 77900, signal 746652/832125 (executing program) 2021/03/30 12:46:15 fetching corpus: 77950, signal 746771/832125 (executing program) 2021/03/30 12:46:15 fetching corpus: 78000, signal 746965/832144 (executing program) 2021/03/30 12:46:15 fetching corpus: 78050, signal 747132/832144 (executing program) 2021/03/30 12:46:15 fetching corpus: 78100, signal 747302/832144 (executing program) 2021/03/30 12:46:15 fetching corpus: 78150, signal 747470/832144 (executing program) 2021/03/30 12:46:15 fetching corpus: 78200, signal 747640/832144 (executing program) 2021/03/30 12:46:15 fetching corpus: 78250, signal 747760/832144 (executing program) 2021/03/30 12:46:15 fetching corpus: 78300, signal 748004/832144 (executing program) 2021/03/30 12:46:15 fetching corpus: 78350, signal 748138/832144 (executing program) 2021/03/30 12:46:16 fetching corpus: 78400, signal 748264/832144 (executing program) 2021/03/30 12:46:16 fetching corpus: 78450, signal 748407/832144 (executing program) 2021/03/30 12:46:16 fetching corpus: 78500, signal 748562/832144 (executing program) 2021/03/30 12:46:16 fetching corpus: 78550, signal 748701/832144 (executing program) 2021/03/30 12:46:16 fetching corpus: 78600, signal 748814/832144 (executing program) 2021/03/30 12:46:16 fetching corpus: 78650, signal 748973/832144 (executing program) 2021/03/30 12:46:16 fetching corpus: 78700, signal 749095/832144 (executing program) 2021/03/30 12:46:16 fetching corpus: 78750, signal 749226/832144 (executing program) 2021/03/30 12:46:16 fetching corpus: 78800, signal 749397/832144 (executing program) 2021/03/30 12:46:16 fetching corpus: 78850, signal 749575/832144 (executing program) 2021/03/30 12:46:16 fetching corpus: 78900, signal 749703/832144 (executing program) 2021/03/30 12:46:16 fetching corpus: 78950, signal 749974/832144 (executing program) 2021/03/30 12:46:16 fetching corpus: 79000, signal 750136/832144 (executing program) 2021/03/30 12:46:16 fetching corpus: 79050, signal 750295/832144 (executing program) 2021/03/30 12:46:16 fetching corpus: 79100, signal 750656/832144 (executing program) 2021/03/30 12:46:16 fetching corpus: 79150, signal 750843/832144 (executing program) 2021/03/30 12:46:16 fetching corpus: 79200, signal 751061/832144 (executing program) 2021/03/30 12:46:16 fetching corpus: 79250, signal 751325/832144 (executing program) 2021/03/30 12:46:16 fetching corpus: 79300, signal 751447/832144 (executing program) 2021/03/30 12:46:17 fetching corpus: 79350, signal 751579/832144 (executing program) 2021/03/30 12:46:17 fetching corpus: 79400, signal 751737/832144 (executing program) 2021/03/30 12:46:17 fetching corpus: 79450, signal 751863/832144 (executing program) 2021/03/30 12:46:17 fetching corpus: 79500, signal 752017/832144 (executing program) 2021/03/30 12:46:17 fetching corpus: 79550, signal 752211/832144 (executing program) 2021/03/30 12:46:17 fetching corpus: 79600, signal 752363/832144 (executing program) 2021/03/30 12:46:17 fetching corpus: 79650, signal 752493/832144 (executing program) 2021/03/30 12:46:17 fetching corpus: 79700, signal 752638/832144 (executing program) 2021/03/30 12:46:17 fetching corpus: 79750, signal 752775/832144 (executing program) 2021/03/30 12:46:17 fetching corpus: 79800, signal 752931/832144 (executing program) 2021/03/30 12:46:17 fetching corpus: 79850, signal 753097/832144 (executing program) 2021/03/30 12:46:17 fetching corpus: 79900, signal 753231/832144 (executing program) 2021/03/30 12:46:17 fetching corpus: 79950, signal 753355/832144 (executing program) 2021/03/30 12:46:17 fetching corpus: 80000, signal 753464/832144 (executing program) 2021/03/30 12:46:17 fetching corpus: 80050, signal 753636/832144 (executing program) 2021/03/30 12:46:17 fetching corpus: 80100, signal 753958/832144 (executing program) 2021/03/30 12:46:17 fetching corpus: 80139, signal 754131/832144 (executing program) 2021/03/30 12:46:17 fetching corpus: 80139, signal 754131/832144 (executing program) 2021/03/30 12:46:19 starting 6 fuzzer processes 12:46:19 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffa, r1, 0x1) r2 = request_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)=',\x00', r1) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="ea5f25567f4cc215fdf4903be56ea1a7cf2b7263460f4ec56f58381b66121c4bc7fb6ac7e4c5c411b127cfddacd90356761e64314b435ea93667f69915823dba67812cbeded3a637f2ef60", 0x4b, 0xffffffffffffffff) r4 = add_key(&(0x7f0000000340)='rxrpc_s\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r2) r5 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440)='.request_key_auth\x00', r5) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, r4) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0x0, r5) r6 = request_key(&(0x7f0000000600)='id_legacy\x00', &(0x7f0000000640)={'syz', 0x3}, &(0x7f0000000680)='asymmetric\x00', r2) r7 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$fscrypt_provisioning(&(0x7f00000007c0)='fscrypt-provisioning\x00', &(0x7f0000000800)={'syz', 0x2}, &(0x7f0000000840)={0x1, 0x0, @auto=[0x25, 0x14, 0x11]}, 0xb, r0) r9 = add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0x0, r7) keyctl$KEYCTL_MOVE(0x1e, r8, r9, r5, 0x0) add_key$user(&(0x7f0000000900)='user\x00', &(0x7f0000000940)={'syz', 0x1}, &(0x7f0000000980)="501489d89b398876af3c726e7abb4a7d5762cf3154ce662fdc19f33aa64a560f3a2983262c308002c0bdc9efd19fb64405111ffd8b5293e7fd082ef34e79aed9df5a23874dcab5d4ea58f90573cc1eb3cffd86e9eb2f7cadfa03bd290d644d97fdce287d4ac3ce0e5bdccf2b5fdc4b64e02e1cefb45cd1b9d69eff62ddb25ae76a", 0x81, 0xfffffffffffffff8) request_key(&(0x7f0000000a40)='id_resolver\x00', &(0x7f0000000a80)={'syz', 0x3}, &(0x7f0000000ac0)='-\x00', r6) keyctl$KEYCTL_MOVE(0x1e, r3, 0xffffffffffffffff, 0x0, 0x1) 12:46:19 executing program 1: ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000000)={{}, "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"}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000005700)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005740)={0x0, 0x0, 0x0}, &(0x7f0000005780)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005800)={&(0x7f0000001000)=@proc={0x10, 0x0, 0x25dfdbff, 0x20000000}, 0xc, &(0x7f00000056c0)=[{&(0x7f0000001040)={0x4674, 0x1f, 0x0, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x20, 0x0, 0x0, @ipv4=@private=0xa010100}, @generic="07eacad144d00b25b607b32a6329730aa232ad0e787afd5cd72895793cb9d3527b935a473ff1dbc90cdb0683500700b3656c38b20aeecd649258ff1e98c4125d5cf2fe0b007b2fbe1f4d45eb29ac86809009484b42f67ae0af417d5864526cf968ab018cf7c4ce10c2531739a1e10ba0cc4185df48026fbdb6cc05174d414405e8861899aabb121b11d164ffef22a44cc10c67a62724e7285519739c36087f90cedbbddd05d9f845547c2cb6b17fc19675e9e40f9d1e88a72656079e2ddfeffca875240110ac088054b9cae37da2e66655c012b46d294df905da01625d1a3357287f934f49e918378786d29f7fe408c050194a96d2ca2c9cab6da33c12aea498f3b0752609022674c15d6addde8c3f62ed111a0c832fd9394827778ef628bf2831a5fd85a0582a4f6f6982dba6fb54f4d0ecc7b623ce56ee3731e1d885ab65641be6e28faa7112d3766c24c0aea85c4a6ac436b76ea6b7e67644da7c630e25ea40e10dbf539f6c592acc593663fcb5d9f15fde32cf10b558f05f689f0802f63bff3b45483958c65f23a15d5134a55d30adc2538483313fe7116b8889ccdc8f479f18dcdfe284b645d872877b64ec91a4e1f7c21764d15e89043dd056442280b68d753895d8a9c3dcb6f690dc0dc800e7cb34c8c59c51237691bbe303742683bda25a60415d769484311a071d852d7f6b26d392aee85eef43e08ce1ee15cf6c561afd1e98741f072c8f2c887c73dceda22c728e674e59c86fe3af3649a7bfbd3a5932ee60e623af53324dff8de985f0888855387a39d1d4682ea247bb86a376a5b600b1b4559ac24860e099b173d2ecd1851953d8cf72819f181f36e8f552e6633434957a8779cc6dee296e3ea5d719c81deef0863950fb4381c04695ef374f316d4ba71e24abd9c233f7e3b8a708b65ba837ee503707bd59b822bff5154603ba22abcd5400b3ef5f345656b235535c2051e8641fd65c65668655caecced1e5fa4fe383badc32e221dd1b7671374fc24df813548198486779a8bc0ede1d52cde96ee3cd7280af6d3448f5bbd325187344ca09018766449ee99ea5b63e2504bd4d47e3b09888e0a343c00d43936ed665e23ffe0cbbb6fcc72e8397cab65c63d9961850739e1356da1c28ae92b4eb8d2612fa6be65c8a341cb42d34af5ca81cdc19081ca5826451095cef0142c79f8f63c6bf0196837f82376eb5031dab5f176adf81fa3f5ddaf5e742fd83fc157434b5d4754f4119a960b3149565b8656664ff4b6d1b7390df649f6bad049bec91432c1f1e3401caed7b9911f315d068640c6dd1418bc798c249db33c5dce36e9e72916d7e59623bfab79966a30fd3b9c15a3e9d025fa7b7be42b69033e08b2ee983aad65a2e1553cb928ad28145bb7e742d8bc2893d5c8dda5ea88a1b050e42837b827aabc26851a4c0967e9fd07f88afb560125ca7e9e30c1d8a775b26211b2ab7a99f440afa1469e76aa880916387b5ef8df3577894e5657ad87e251373d87e5c4aa5cae01510f037cd6bd80cb207da6f4bc86c5aad44d21eb84ecf3552358a288802ec9bca8de15395eae8d0f057960ce57ec4de990aa287afc79b3e7f91874dba975110628eb6a264caf133cca4d4326e0e0663af283c59b3e66194f3a2ea57ed87a0a696ad62b3cdce0df4bf228f08e9e31fcfe95765b0c3faf18dc6433b51def2ea9563960b43e8f352fcc5d8c185d6c6a214d3eab5c724878f124e7991db225b8bf2e5e107ba86375079757a6638b51821024d39fea455beca64fe63872a8933fa788e939497b760addbfa24898735a526791668049320cbd5f683b5db0bd6b2fbc0c6bf3f718310cc2612efec0fb1f982c7c4d7474b0847c3f6029bd7783d8506abfa2c2ecdf3813a33f1912a4b46b988985395bf5d6b156193e0d81f4db316d16de21489710757f48573783a4775cfe69d33526e859756f72c645f2dfcef247dd19a500669b5325e66f4dbf460e4d2e7c5ae76e591bf8d7884e7b832fa44687aedbf395c590ee11b11f09bbec771f6a34529faff6c10bccf50bb5fb1f3cfa9e4b65268da9c1e79fd0f38265ba63060ed2af23d8cf286e5764f113a0c76594b15e32d7d4a68dbbaec4877b4dd90269077fe83c446a625333cec6507be9258d34c23cc3ab598b649d49acd626ff4fccbbec21150dc6fca7d3d914a99961af5b4fe89b511209df9c4dba8b0441019a9d811a3778502f501b7f05855fb7397e50c28971b8f69d21e8a8c7f7577c9623bc6c36239d48bd6570f874876750dadc6f27bf1e9f85655db0be6e01c8f8d80600fbdbb50ee3113e8627d15a19e2fe3e7bad9e1b29d39d92d18e75bb3194fbbf0469d11b6ffcadfe8db46d23e73383f05aeb3fdd69eadb2fc979a2a8bc1277ec2b1c32831925815a7dd166d467bc346ca5d926ed30a4d9456f98cc0a8526c967193877dc0f5ef8963b9b87da1c073153d82704fb8a9e0f0bc781843f3e56c7b855fafc50b6ad7fe4f3d4edfea620ccb18c7360dace67813743328fc0ef510a87578a2357a32ea7992a8d69bde09b34ee7e76021591c94c5631d7902690b1e6ce098c8d2746bd8452589d629214120327534cbf7857e3f882d523066d2bb3428af070e75d11934bf91e9ef8be2fca25295353e51f5ce6b423705eb826c00fd4352ed6b925aed8b7621b1016996f79b64335bd0847a9060b524b4898f058dade1dc69829eb8f9e94221f10feaf68b928c40f7f1973ee4ccbe61220e386469be7ff98e47079395fc19c75e2b7a03ab0fda94941fa63cba035f6c9b638ae581c23916b0fbc6c0428fe5eb4e25f120d64f5bbbee6421cdc75fa5bbc21fac59952157e825481ec69d3ba07e35fdfffb25dfb1e4ff4c6fff68c3e5e06a4e3f7ba92a7dc2bc0d5f07ab5288cf4483e45cbfe8df52592ef49e54cf09f290b70fc139b0e4aed412535fe50e1babda6c8a3c768277b8f67bf650bed4b4ff12d24edeffd246c3ec334ebbcb2564bc6a3e966e914e8cfbfc2adbb087b1eb086583bced52f19f1d54f84fa2d23e36c07596351b031af3f7517621a37a8b853afc59b1aea610443d44ff47097c86616c150cde8b792593ee04019d2e22cc08ccae708461bfedcd5303592b6bcabb24cde86b85ae71168571748030ffe9ebd825ad3f470a912c70ea524f70956ecdebc2eab104281564a9f3f092ad63f91bbcfdd2a9d90b6f913fa258001b2198a7478002955e1f92d527069c221ebd734f3837196088c123a3a263a8287e01577d6bc2f7d895ba3ff0f5db542be06a5540a9815c052c36c8565973d9d7efe98dde33c2ab0d58d0354fee671e24cafd40d6cb93c31e6070a9f207d667bb876127bd23f14ef1bdb1eacbeb0df9f9df3434de9997e4664c8c7e3ac3059d31a50e9b004493de0161c6a0a0d8867e76516c3797a15339770041396ffb8bc023ea8c7cbfb00f11257af3ced98679083c84c64905b3b49d7bdf9abfa1d49bfc7ad3b663e25ef2bb3953800312830391544ff9d70df329b96ad885acb46972dc06db1e8b5f0c892617d53fa5f55fccbad6ca01f523f1a04b7ab792d6f74113758f4ba74d3c3dae0cbc9f649dfbd13694f03e00ed56086a8f3af9c7de11ceb64da3b6b4b98d179663936333d0fe3836824e653804b6e9072681be167d7907a5d61aeb23fa3a2bf7a74d250286241247d8fba5b648339af5e25867eef18d3713af3dea6838e0540190c31a85505ad60723d6baef250c9e8e408d6d66db688da81a59018b87bcaede1bc9c20c745e8c1d3392cffadda4f2d44beec29b76854eac98d2d6377b52427cc0c4b477c3b027f206b673a96030bfc2e15f047ac5149c72ad56f74fecadc21ef234ea71e84c9dd0c5d82a5a684eeac4757826a572a22fd7fbe1f722370dcd68c0ee85dba09facbae9feaa55a9109a09e2d8c57b50ea32a4cb02e04787579006ac2a0530b76ae5461413bd6d735608eb1e901e5f516a4ed590bf5b08bc1224f1d514e96bde638242367ea39f9f91b2c5d5ab9ef46041e88a86f3e3d305ef78d4b92aaad47b276df738837ee53eb737fea080589493c6c76b47f31d3d5e90b39c8b4178f9c31993d436cefa5eb870186e6119843d29f2bd7f30a1d8126c90cf9566d548ad57d043e2d3fbc456cb303e0ae347008b63cdd166f5237c5dd810679de2a3bef7ea65ec6cd163cf160d46e6069a20355d69cb878fae8e179a6784210db49f10ef45b022966c8d8b2b2e8545a7843ec069abac513b026be6c55aace2c9c5d73ec7454a29ae4e4d4e2eb9d96107e0c12fbf4b9c2a6cddd48a27155a20ab2f5dcb9355d6643be04fc9294d3b0b2d828cc4c4d28b05e2c0e7c9214fd248c32471112171d46ee029e0b83216b03cdd5bad9a952047d55f49119d2effac1bd9dcabea44eabf0da36150f4d9f7f78fc44e71bc80cbbc3ae386832bcc217b6544ba40e5f69065fd5b5b86f40b9466fa43d78408560a91cfe178ec83b4ebcf077b02c54d553b622940cd95dadcc85698f51725ecc6265e761afcbf1ebe91f728e558084986b07515a9619ad9c590720549f64992b08522799ba9bccb08f7624876cab4a685b840d3ab66697d3da60512619b2206ec57d2593df06d1813e8dc646070474b34c737ca85cdd265c36a4d812db78773b54c93f6c2802484c980fc5521cc9438f36f728e3123507deb57d51d020b33d791a8f1491192d89fb5d60f59fe626dfdad10705ccbbaeb4232703a96be3b4b1683c4a1ac69c22002ef40e318fccce1883a34cc01bf5df467473f9ab5fdb1a2273a2f1d64d8a541987c3188fe3cef53a173ebb0024ff644f19f222a6783d5d8a03661df3a8d1ab68fb01db957cf58c0f0e7ba8cd406601b8c22469e95dc27a0b9ad9724ecaf34b169e0cc412a5120c1f968ee9456ae9e7ba45d76c9f5c866b19ddd4c77e05d9d7fd83755440f908a6e4256c918f6af6aa41a837910d0a9904ef2d07876bf034d3e7be9cd759b7937e4d05dbc9bb42c38b4c4e44326e647a870d2ae02989ebfa84a303ed3d1eb64d1767f5e1a3800c825503b92106603f04101f2a2bef7023cc03bebe56f78e2d2a11b221c42cb88b59e1e03cd3b1cb6dd3c22d6a95961ab5e36a0b19cdf52035b967a135ccdee4ffbb7104fbcc8a1eaf9bdfba0d4d65f38de93e81b7da16045e45b7d367c10935844286e6ae5b73db681c8b41774fff093c337c06641716bed8cf5e6fa110bcfbf646ed2e9a5615997b37df256102e90ec1e17fd4a8ccf6177718811e4a46da4c74d00288b61d75c0678c2dc42c4242977dc32c947c6d9db0db0094ba72e424ad23be3918a6d9e4f88e61593c44de798fa6f9ced580653808cd26fdda42e32a1b78d99271b4440656bb29e24aaf6bc33b5b1eb567355dc6b0c3f50f1f782241742005a820fc0b0d91be1ad6326048093d4aa84f15933f458ddcda5e886abe291a268a53d7891eb81da7ef4a7087aef9b087822b731eca99f7c272488569ee024e679319b641be9617fbbe3092f5ff0c4b0d0203cdacfb91ec3b68ef6ee104664915b2f11d37352bf625018320ede6e59a5eb1cc72441f4103b18eec66128e55cbb4dae79f2d67b072a29d70c6abfb3b839828470c22a897a566395062c8bdc2f4f49137f448926855f2814af4b13c1d17c6c8e99a4bce9d698f5cb64502d7527786d2123686af0405fe289a982080d7cd7ecf27342a726f61fe0a7057a7fd9bc9f5a8a29109fa4e85db373298a3b521e51eb3f0207e7856ab78b74978c998a12e1542c90b4e91ed13473f0eecf44fa0475df7f", @nested={0x1273, 0x21, 0x0, 0x1, [@typed={0x4, 0x5a}, @generic="a295efa72027450786fa1162c405c416a4c7402ce69c751390e72597f73659377f", @typed={0x4, 0x5a}, @typed={0xc, 0x1e, 0x0, 0x0, @u64=0x6}, @generic="eb3591046c3a4f50aaf60f430920945f5dabee783ac56fbb8a91baf2ee5f15d1297e62c0a3ea6838ad03b3f092d42d8bcc7373145e36da03ea140ee2322efde6e96b6a", @generic="2c5ca71915a4dbf97e5cfa9f5761a9e3d9501e08eaaf2d8764d9d5decc55c984bb8ed8cde045bfdb18a301bda99cd2fd15a80fc6dab657d4b5e0001b5ae5c457cdf7e01a6c5214cb63de", @generic="7a68b65bb1c202ef131d74568dc52c823dbf971c118ecc40587109a058b48da67f39143da18918e6e02ca7a5c852d098714ac1c6eaa0d8302e16c26567ab733898360dbbc2f8cb55b397a03c78e020cf38178f7a5b71797f3e11d3228b1107b673b45767e8dd6d9b11c87a8fc3421389b4ed3e2b7b3faab2478f0face1c5c6b386ab74b53eecb26e31fb3a0c3effdad21300916350df710aec8e527bff32a93945cad34a58fd5ed4d32c6ca3e6a98f2a010a4d4621687c703df305a150a54cbc82edb4299ab64c05326cff3b736d35b745280b0bbeacda5699291f5edfe0ff07a46133", @typed={0x8, 0x83, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x38}}, @generic="9c5edb6560446e95106b8ec85c86fbebb8884db4dd82aedeb9e4d1d83a6f113785de46ce240e0be741a02a8e66b932cbb3b0c74fd36e4d85b493175e287271093d474ab0b0830b9ad5fc1909f2c46f311daaead263feac30c2a646d4d91f82434c895b491593c026e6d3745fe658fe71cb37274b7bad05636e47856021ace9b03d4cd3884580a64ca63d4d1ed4995968b654b468c0d8164bb139cbe2b4f39b1897af1fcfe6ff6a0b37ea9acfc300ce4d688a67d4f8f96ba8321de2498a34f52ffb57d9a2b895e282a2fa4e6a09ce0758e9498d85365029bc3c05d391c58f0e52005f991e5cadf20a97c7964f67cd45f93ef1885e42c0aa8eca6cf171fa02e239e30dd215916b7f757e027306e640421c34824847cf1beab8c26d12a8de0162f46a1582ec0c3e2c92b80903d9c3ea9d989b5eb4249a79d88fa2d078f76fac790ee457b284f970414a9b5da2de38dfca46be1d47650a95486367cddd337545d83a95fcee77b5dd66638b736848c4ed3df799d94e87cb52525843f86240a03fca071124ecb5f1fbe719a10fd09d4701d99155059fa321b7cb671290de264e03b01bcd1e0027a1590e230773319738678a3b550f903f9f1e16fa85925b134e0111a26ff39c6f8a6baec20f1bfb50e49cfc70bebe9aec2c6d8221ae1e39f81c505e1604cb0e5339bdfc9d717bf28500f78b485f3f5e73f16fae836de8a6075a535b97743e243198888a7dd8236a4f45ce2e4fddc9b762409375ccbb9f6af077243347be8427950351089fe15d235ead116e6230dd82b7a45167379e76b6de305d14bdf77b3eb32c3fdb0bd310168a47d562fb14867509a5381441d38d3500ee261566a59a82a8aa782b58cff6963aba703191c2e2b1cbf964bc1f485c4ca3b8d524c2d6e0a77396d73a94f86d87c8fad20a7eb8d873bf233f809badb96df810b90b16d8a0b54f262d51a1642b9ad1eabe34cec5b8f163264d89d0ca4d480bb7bbaad6c5b159a5d35f45fdcdf9f2426c4d72ddda973f171d8fcf1c0a957c1cfcce4d3abd9247df6dd2b9285ffb3c0e9276b8156bb934ce2c4f08add73d5ea6789b1022f87f0e44735c7be56e08b76a0729a1c322dc121c2b0330bd9bbb6df5843bfe2aa6b66c70f7231518c60a0a74be7e7c1d914c0a5ee52c0e45a4b5eee9eebb646ec1c9fbde65965cfefe34c61dab755752ae7fd98174d7cda678c482118c290f4609e79c077524ad924346941b4030434ae9eee152c39431edc6e29e753b1c659ba645cfbd0a25f774294b36108e556dc0208a0542ed6e66dc647164f67473e1efd56b5d6c30658a1cf84f97a6d7dbffca342005c0e56e91b96f415f1016c3f9cacab32fa7408cb1144432960cf9f4b343b0143825f826b788f5303a928136558401c64c311205a9702cdb33c31ed560a33f5c3568963839ccb93d228a11439185336be1d5273a730f2109d4970d03d7663288bfae638a560078c91b066c19cb11b7be4c9c88d9c640d9960b519181abbce841a399dd7945c336000227c41c9581e99fa0441be1ca80c0963aeee17a04c3ae1f3ded4e1319cae7a53c2071060dcb91d3b07209ff54a6c9e214c8dfbb79ec10c149dd9aeaf16932ae360b40747801ce1083e5a3cc33134aea404b86aa7e957828fc730f715d95eae029676ea212653b5f3d3181c87a39ed7bfbacccd76ef5764b7403a444a65da92e5085cded41a564b7c8b03910c760b0057b19814754bcad7c7e280bfdacf97191d64fe11eb689245888cffc32bab0f57cf834658cb40e5d7586707093a0572a9ad3437d29ec3943f5ac5b95e8da9df7530e0c494611573d25cf0723b00b3d5d69158b52b7da9d178c2e930da88724fa6a0c8854dff6a5a8f6d66a2c57f6d0d555b30820debb684e2f20106b96a2a4bf730e959d7d31003a1d6dcc94248fa2bd1f3cb38af19dfd43bd63b149c9f987d29f10434a13ca30a8a3f0dc7539bcf06236d79903dde520a37c314000af03b8733c22f58abc91094dd96f6812b211d8c839d32f07ea18405f740661096c705ccab1fdd4dcc5f5c1e515e1b2084f6ef3fe6f8c88d6db1e78dc1253e92852d6e9a43d4a90b511372b9346098c446afe8e424e7bb736e6e3fa017c3a884e0371d644a8a264a54fded713299b753e630f1f215a736da7467b8a79bae1b6d5fbb099a6c241ab1e7cf3205948b591ca27a249de576425cf4210dc0a6dcc1094d4c55070f4750e7f06fb8ab24fb127b9c5317c5435fd8dbea963f86cf528e96fd5c823ac0819d1de8081fbc58498b749a5635ce2e1fd1fd82f03656c1bf295060734b1ac91b64ab76257cf86026bc73b9fca7151eea57c5d152482eff53f78b53b7a95866e88691aae9acd6146160fba45733ab87664e7111f3d7aa8ee1d8b4adc32d26f0227b5a90caec75f9c6254752336570106d16fdbe99186959687ebb15df638d512376c434fc82e3925efedd419bb0898da498a042d13063b162bad58787d4978839a0161b57c5b22feef49f9ab985cb66e0f1107b8b41a37515b1c3eb89dfc9a1d063f45163bf1d6edbd86fa7b5959c7f6470f99602158d722f9eea29287524f5a70e56d23febd598995d70d40cd37e24643562d368f1fe33a1fae59747526f94c69621973b7c06df265987d102cf2be804c96fbcab9c4f071e02e9f24425aaff0ed4666ea86418a3b2315461245911ac11c090191006e5cb4957970c3c3c4dc5e76fa5b53bbcd79c55f6bd0ac0c4feb3a76a847d617e9fd825781a65cea32adc70b0265431f789816bab1afda7ff0f1acb6b2a74609f184c34dab1d6eab09f6124a1b82a51a39298672fc246d4d596fadab3b4a286f6bab6b66ef9dd8d22e45bbcfd346963761dfab7f3d5f695145824cb3a2eb7af5dcd0295ff9b66a07630db443ecd6fc7a992f1803636cadac9b6b27a5dc1b638f180429d7e5d8d165fd971187fd20d18bb59ee1af3e58a121caa0ca11a6cb501eff3a9312e4da7e1712e084abe9a50c0da2487eb05d12689397816cba11a895fd317b4fa83b942da9d3b4ff2b6a13efeb130da503aa55416d21b21316bd8976c791ae574cb7e90b63b58590d09c0ffc1cb2be0edb4f3ea14017f9d9eb35a3bf4c28c2a1aece4198cfb858040c5429c9d1dc6d9539a02609b8cc13aae7e43168a98b948aabc1b8e38b2b81a7f66d14fe168ff4f08a894be7dffdf79c8ea731a728092e69fe28389f03d4c7f717c6eae5f6d1b2c17b203510128ba4aaa3e1f38411df4ffc36c91a913cc148aa015cae9a415478327dd51decc1096adf241ed667830f30b603b4c162e682aea394e82ce392c93ef317acff93d9fed8e19b8c2b33d7c7cbc98e07b7d6ea994d3bcb725c48ac41fd29dd0c8f73dacd80ef95b2a15a2745f4a49bef16af652eb488ac0028e486d31e39d5a3b6ed8771cafc0fc5cb3547c3360694a63ddd94bc7b22f983e18734201a442e59f7b74345fcc9e6fdd29e1cffeddebc35c3b4c83964633c04a85b7fb91a283a2cde6e8b8e38a49b071fe28ec24d4dc3d8c4696468bd01f14dcfb8aa34c7b7a0f1d3fe75a5ec9eb0f8ff156d72438a69fa4c0eacbc5b6e96eafaed74a1ce8ed4cfd445eeee0f3d9f5f9d01cef3530a43217c2042bf52b0ac092512fda9f609ade6a499822d6efe5ca8a3b78bc517c6de9b43c8f5b71bb4faa6c4f0a1ad95a2b328220fbb552f59dede119c4f3e35a4e3b484d1c21fb9a7b5e2236295b6724a07ed71081b6ce600ddb7ec51247d6a5d23937697d7e882c4db6caf1bf4565ef707079cc34bd0565a64c764b7fc8bfdf61eae741cea1f8251fa2f9656eae5a4e544ed475ea734878dc9c4d4ff876eb42c2809d80fca23caa8b28c0ae041647e9d3cce9d574b49a61f74e499a58cfa08c363ce598841408e640faef60bf69c6851f8191a328b167cd3be7ac49649588b136e8afd36b4fb36bd3bbff51bc72c801fd9a89b8c26a69646a33aa9461536427d5c1668a4fd47f31b92c9286fde3c888caa6a2b35ec556a3995de72cf9e9234a1ca66c92fc503d4646c71a7b94680b6a250298323c6ed53aa5b2c4eecf9d01694cbebc725e4834c4620c9c4076d0200b0c419c4965c66c95d89a8673442e4b3a914217fadca6416e85d8b512da59dafe732408037a041c7a6e2b2d4322b240d61acc96a8245f974eb4290aaf6803b7e14a31e424e1ac2001ede25636d1eb5af33ecfbc332f8f57053ff250d804185989139b87db3dd4b13605b54e731253509198d537e038600d1521f9cc92079ab33dd671abbe1f90c3d9d29dae33ecf2ca2fcf736f6aeef07397557a002f8b7639dba6d6641417cb1c41cba0d5e111bb50b3d549d5c63c58b0ad24b4b952800305e7ca93b84f33336ec8e23b2acb7312b8a4c656fd48f9ea9565c8764961c036649d4939e653fd5b1a2855d6b86152c8a0a1f9c9c3830df225bea945619c28dc85eeb649f31b614f3c1eca5bdca93fac10c43d241390656af177666afbb64de38ed608fb8bb01da386373910043ddf3bd648d83760975efbcf5c24da6a276dfc0c7c08aced826d8755353ca532dfa35b5df61c827ef046ed46ab5000188f8249000b6205e04df9edef64d0aec7632fdabe3bb25af4f549b5f0fefcc0a6fdb87832d11202916c9d3dd5a36198454c5ab76a2528cdb36a5007b5e37cdbf31cd237412e7ea3f949de37694023a2ba08a676b90c5c446750c64465977a9c5eda0769952470cf2f5a8ad6cab7eb7e5f0222308f3c24a03c3c634c19bfb3d1abea253997d836580a260a61a7c15d74bfbdf758f7ab85e91d5193a0b6fdd4552874e42aca9e4c738295fd67568fe243d9d2ff8cf46bb01cc442ffe070e53b5ce2da8d0834eb7adfd77255cc0e8ac54d87e5af612dab8c759e88005af9dcfe439ba8a5da95fb4b70699cf62436651ee9b929b46f65592ac52f3bca924bb731c8e5a9afc3565a37b8dbe4c6b3832f45e6736caddd73914d7a00bce44b5c653d95c1a1cd0ad9316fba5e7f0966206f1a1a13d9a0095e5d9da8aac5bc248c89dc7c47ad4002a8b4571ce2a5168009a3c5c312d4f83d2a7ffe3ae718c9353c9942848abe110fffdc97e41f9535778a6b4cb90f612d57fb3e09a8af57ba87ebecb1b80066acd57e65adc05e4bcd2715ec4d620588dcff59674b95c2f9167df90d3b5d944b2431249e81fa0d251caff2829eba363a3034deafe81249cefebe147b449ba669d5f574cf0f686bf7765ea96320661855ed45acfb327828d15cfb31c6f10eaf482c040e76d572c98be32a835fa3b6b4ee61468c9fc51ef3679f1be2dfba7085d1f64a5e1b932dd0908af6a116131e721555b087837e5b49414fb82ae98a319cc1402cb38c9cd92a1e607a72857541c3a0eda343b168c051bd6ad8b25539843171d5bc7556fa7b3b185d0159b92f0f4beaf8ae08c536c61d29826d2b69a3ee42951e08388c85de78d0f6b89a1d4809f7aa98cf3bb2279ce9695b2666773bf3b6c7e960390d309b053c95803b5d74f6f46b2e16faa733612abe43830a82b8408ee7c01e1dd80b34ef91208fce2cbff5564ab1ed3d80e2e95ac37972476d2efd943d93d5695f6f076cd495b9660fe993adc89a6531997f3ba4cf43800e6d34cc403d8f851de3534c9e233304cc8f3bb0cca69123bf945ff2c46d2caa1867a4cc3b99193be4c91347a4e0dee5abc5238453756efaa60e285770c0710bebec6305e90f1d8aabf26355cdaf0d4e42f02712273c326dd83ff22b613a796a4770d900fa698b83ae9f21d26d47e1914dd13ee2adf5d14b0", @generic="9b6f5aa98c89b8204b8fbae4ef8407e02aad3ed058c6140274af07291a98606869b6d2c532dd7b319bbc4a57200ab7c860bf2cf8b9580914fdd56c137bdc6a5eb60b161121a07c9bca4447dc6cb51b41606413e5d26d055cb257724ea9e0c02e24db8c66d2910a13ab3674ab1b9d564f28e804af3dd94263e6ec1958f0362f81e6f275c819627b7fa0a4aae18daef59dd8761f6597c5bdf4a451d3ce8ec69792635b4913c0207dcdffbe0d7c5c2318e6d17d11d1f2cb711eaf67bdde7dbccdb6d069"]}, @nested={0x9b, 0x7c, 0x0, 0x1, [@generic="45ef72f1a6f0c427b6bd644ca85de6a8c271a9a3f1543fed65a434030d4bda2cbb74454fcb9eb379dff5bb0081363be1549fc63c460f841c4c4a4403f56a8cdfcba31fc5baeeba9f41a1ebc25d2769bc753ea9c07ef0692ecf88b2d261e366f30a50bd79ed893298", @typed={0x4, 0x30}, @generic="1b313469eb841d0f3bdc2cadb391705a7ace2768bf217c14f98ae59c6dabea860438f5d7713ea8bc344616"]}, @generic="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", @generic="e16bf035ea90f2d4abb5b9079cb88f05cbd6ecadd56c2e6e4b3235abe6d0cd11b917671714372791ab9f1d1c77f4a62a13c653608279bcdd8886f8fcd3c31bca7ec447f5e9e80100c1558f0162007bac62a06beab16ee3a715420326a33f46865f933c58489908c365f71e2248f7ee96ced6fa15ca0e7417c7aa9fc11cd8ca1a469304392d9eb3ab296c44092bcabdc0c0fe50d59a9efcc7e2b3ba763e4c2461d890d4d80179fe38c7a1a01e1ac16902", @nested={0x10c8, 0x94, 0x0, 0x1, [@generic="3e8c45f522c8162bfe8f144e9febc01160bb2abe9ed0ac42f2ddb51d2374e3d84252a3e5fecbb20d8066728cca216c001dff029c956df3194d71273b436c2f9d8a773c44db48b9c24f0c5e68eb846aba4fcd12d75cf75ebebd3b4f763076a54977ed7fe0c906aa4f35c3828f94a8e6f300543947eed6332e53835fbe6bc5fc54fb8021bb2bcc7be6e0a28223f6fcc8998b29d60e141e97a1e5c25d4fba0328eeae9a09ff4a9c7a40", @typed={0x8, 0x15, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0xc, 0x6d, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x32, 0x0, 0x0, @u32=0x81}, @generic="a20dc0539e27e52004c8a2a5220741c2527ba232cde2e49b0aa6c5f55db2e0d2e79bdbbc1dbe1cbc806f8745e3a921a18aa9e75ea86099872fcc10c90d68e83a6a2a7b78a125a46c4a266df9a81e8229ebca9133a9dc4275ee1f714356d5e6a64a75c913ea3b74e921bf0b2823ff71c2dc3d84fb8855954454867d84b134827574962b881366517cb216dc2296dd4f1cdb452a8758439de00c6b659f67be7122c4d9eb02b178ea402ddca3a85961d8956810c47e484bf1044108b6b484840102404439b3797bf71a0cf8a5106b4d9a7b65eb72932dba8587b7d4b6cae88b9119e1da85b30c54db3a00cccc9091294f3488037809ae54e573b60526fe6196e7245f2aba3b6bfccdd5d55b5af2b9dd861e92050d3cff00c7510ab637854d384945e9f5bae9b82c7521f45340ceb8c2aafef53093c952ec9416d14b7dfc5caa53c062a781b178eef49ec05c6ac47537d42d4495f439386124f541e5c469c18bd23c9f2a16b694816d164def996f7b1e7686c464373315fe5f3843ae2b89422f13000357672d39159a8b671d9da9824149d01460573ce9cf90101b82c31e1574936c3f502903c9abe682dfd71d7220cd31fdece545eb1fb07b87d69bcfbdf5ca8813d9d53f6108bf8735df8ac1780491e369edc5aff303468dce76035763cda69c11acdc91bb0b1b396550be7f0600ab0e20ae8ac179b4618e2328d6fffbe315890da04effcc052f76a09e83800ddf03180a1b5bf354c795d3dbeaf3f2fcd77c3bd5d9952dfceb990ac69ca73077e4316d3dfacef155ad8c142db65d53be7dd02e358258b4d4e9724216c413cf8b5c880cabb68248ffbb07cd6610b21686f504c9773a05e893601e8229bee48ae771024d24b7425de499781c78bc12e5f6215bf15e229f2054f232badfa7cbf40e3264d09da9ebb50f8ed39cc95777e7ab116b7cb4fb90d9f8628d3bdb36887b6c3d979d7f36d183d2e00c20d5a2501a744706737b72b6f83027939a9c46e1c4f3bd678c65515dd0c8b69e04dbbc5d0e73ac860658ff184ec25954c340e55326ed411cc27856d763eaffa8fb45d0b55de6c471ced3f99a8c73f19ea1bbffcc7e595cbcabf21e64cc4818f734b8a954370592e005594f540f6ccfbeb0dfd48f035e4972f7a0c14b285bb67020c29b53721903764b4e188082feaa89c614fa82eee5e7cc04b739fb616328cfe5f91bea12302143ad6bd570beb4fc88dda3c16ba4d0647b235b7d4842e89427708ddff569d71fba48371a722b16100e9911ccfce19eb9cc5ae68eb569724186498b2a25c751b9862433442b9d2efd82725c26c23c5ce2e699c049f0c9125a87837dc0fbf23df70fd43da94d8718534e226ec53cbf9593be8c37dfa9ea0e2e86ccde4b726a0722d06890bdb88a0add50296cf9590691b5f5571bb957543891ea64dec2a8713c61d48902c980da2d95e62bda1dee287db3f56fbab83f85ab246c267756cf897423e4cf84c75ec5d5089f2d13426acd3c967549f21efe4812b25d8d27e32bf3d104e583a37d52073376f0d671801a5972c41296f9d8dafa365f38adefeaf97dd2fa71daa40538c867929e70847c9cf8f1333a4dc8c7c8c4854acf64c796b4677c4c9f50fcf1aa452d829eee0c34106c4e098cf843050cc8d9a2253c506e1fba5e6ee802dc3f438953e5839d0d9ff9b024d9c531dbb58d2a5835cbe8830f3c493161ab5dd4c532832931ddb141614be2633f45348c800732209070c6df81ab33e1f1841cafd7fffedc41e86573aa3f819c6bf26d127b72c718de791981e3e00418fd31a952ab9250b7c6cdc69b673e14afd4ff53c0d34c52bb39b5bbce2a376370842770e271b16fad3fbe096c591ac247dbb04a20e298267b740d7be97150de79c39dce490a6dc1a267759d727a0a1934eec75eda7ae13c06dc7136a727dd011ee493e59094654debd501f3adbc6953da8ea663f808d281e05ec65719d8b4a18ad139939d1cd6359444faaf38579a12b0ef434012481a06fc9ea3618a60a62970c454db10c3880a7362693937d25d04a22b739f3bd7a1a6b223ca7db8f8b129d1678631064c744226e1126eaaeeb30dadac8507da1d071b1851a16a9136cb22011e887c4effab1d422f2a8193dc6249ecae4b6baa6441723f628a738f9871903a229026b23d18a1c59b50d640431f3ce7fe97f1f34274a4aa3f494a8696597b0cbfa83dfd0d5b65a6095c24810aeacdf62e105e508c5bc09d330b9d54dfc421e517434007d96da303cb9e79744278e2936f1ab887a15fa5528ccc54601beb467b0877ca275a550fd1ec074c53964f5bb514534e9dd019107158fb794a7d46dd76bf5e2a2a57cea8897f8bda9984a5f137001b2cb29b64e9e7f1d22192644a6c169673e7bd64504e7cec7414e1a5b919ee825b4eb4eabebe6aab10582431502fff130618a5749f083951934efa55f0a25d0cb54ff8cf11fa8df645da055e5530594cfd81f88562359db73fae9fa1a21a2c8e16cb825bc784c0676c7af0b297c1b8d5b027aaeeee9457c3ff97128949956a00546bdc406771d79184d3e57d8d519d935b6bb726c69ed587f08aacd178bdbb51f335bd04407cf616d03ca52c3dccbe7b4abf364f8b380185997e479460618dd88555bc7aa186817de51f5d544790dfc5186c631af1176b205367bb9e309b1a7b5c379d74ac114987a8d5768bfac0dfdc8536bf4f3fc74f306168d264408db927097f0dc37d491c97fa744cea631fb4d4cf65371f5c06505d8f459b9c7d7f5adef54d629fa0562aee221c3cbfa6d8fe8268ebe21937aa946b9fbd148e842abda676ff2177f57f6600a8ac27aef67b7496a0526bcf04a53f87a57e31a071061f9d8c0fca128b5ed34118ca0e46cb13de8169278f0a653ae729a1a34d4db73aec2b74ebff4c94a0b72140b890c3b21afdf1315bb850838e52ea002ec1998a3afe229a3688bf41def077f281c077f47adb43ce4234682282ac2197631807752a7a09e7f52477c1ca9a8cf92917b9249b841dfe3892d51c6721d25325637d902e8e76b70cafd8bf9b57b46bd9fd141a3c5ac2b85945f9da531aa5ac2ae06158f1eef03bd5c21a0fddfb5bcdb647968625a4fc6711587a668115bb106eb7c4ccf68ece8c560697c4af931cb1ef6087e3f887d1a81ca7b7ae7243313a76b38b1a5bec52d006bbfc2aa9028fe5e93a5a6cfae91cd1a156ef1f7ffff2da4231cd9f2d7b8fc252eed0b8ec9711a938e27c0c889c92844a741a60084a4855f96fc85fba9639d01e114dc9cfe6f781c6d49e7cb74df3431a5f9f54cef24b703a0d80660f26b3402a2ac94a108498c4068d17c9e387fca493bbebf4df952f25912363912008f10f509dfbede2ea189c8716b0c82eff2a3192e3120c188e9a240bb2604f8f9bd889da78fa46f3f9a5a539a3f0ce2ec1eae26e3275779523483e17ab75d1d68e4df8765e8576d069ebe251561e2e176c39b071244d53116394da154aa8f813fe2a52248bfa01e8fefbdb6dc2ff54acbca73af071f7ae2fcfe6836c8e9122fd73e409469154c8f7faec07b101ad4cfa3871888f55fbc479d964f7b84e7ae82521f39bde65d3383c16f967262c94ed53024af5f9724ad70949275645d460fb666691e0e7e915718bf66d6591b816a05d3cfe25b33749f75d3b85b4965458c93a5dc4f26491551fbbce9af898e904fbdaa5c605acf92f6f8a982917f6a6fe1de981130c6fa6474ac820aefa34d7ef7670a272199e5b0235d40b8cbce9d5ceeab559741631de78b3c43acf53b4cf657b4c81cd33412bfb8899def9d467d22d2bcc515c206b2e7354670c15c9fe8f9ff0ad1a5d902cdf810822f1014ffb58cc48a920542ed5e9e518ed9d5cbef1ce6f437c31fd62e4f9a86122ba52213fea532ee32373b3eac9309306e33ac08181a8cd7dc02c3d4e406ba7e39da616e712599e3aeb73464aaa65d8bfd5a71a3f4fd5a08c228904f459cc544ef826681eebf88b7b218fa1fb9037f96b25fb16b7ccb85883380fae889e9788b5bd30e3181dd3728caf0c05e0b061f3faec206feff0c153b2562e664853b1d41eada8dc29668932776a6819f47cb21b069b4161f972b386b97c065e8089064f951176a76afc36a90caa72902beb24d21bcb8d529088518538a89c8e75d13246a50fab0a61343674a2ffc1f75d0a760c0c32a300627e9c10b2c8f6efdc562253ea9732a7ed6121c0f89f29ad2d27cc63f33b8d8966ab21fa48d352e612e8f5fea688c16870521dfede54bad7dade409c5ac8608bc42fb981efce05e2e66040c6b64e22526bf7537f5ccab8a29cd3b63c11cf7ff86d0541710a749ce56a97fd763b54afbd64e747e89eb674ae90ee5ab55349d3942a1e40a447235c8012f23f67c951a968a548efb5cc67415540dd678f82a1c4e1e4c56aceaafd379c5adc74dbcc5ee4d9be6ad8e675a6f20dcc1b8ceeea1814cf09be53dd34c160628c3e54bb652ef287365a6d1aed4b5ded4895fa924602760860809c94e60bcf26c875e2810ea18023a7e9518ce3fd9b0120caf0ed14400743f46530111a69056ef18d7900a4364999a7609c8691c6d5659524a0eb739891667eddd891626bb8c708305da16f7ff7775e3496d754bdea84c48a9bb93876dc7537d5cd6a7fab87fb03d667da7a549dc85ef15b85d34cee70105ab4a7d2cc1820e20ae70099b95be4811ddcd82d121f7b503a4eea925fa371ce50b0eb139812a18bd32ac3199b1859a7384f7d6fa56a127f7d4c23c7bbd646494385454b04122bea4e166c76f9a59095ac854b2c29b8acf43e63a5b91e448246c0b533b074792328930a6508ffabe6669870dbe6118033ba0149ceffc4635bf3c438bfe16044aa53efb2f152fcfae58bdf1daf4f76e68e2533f22943f210b0d62968dc6e2f117014683c04e21263e355d29f0f9abd1d31a97d97a87c8283f9eba3a8809ce698430c5ae75603972455ef9c7335fce940fb62b586e53cd5fce3b22c03796dfdd287ffafbace7ff14c6055f7d041c8e4803daa6d4a706941a3e50679e3740c1d54ff47fa020d4eca3ccbc733ad9f3f0573058103cbe0a0c267880c4e81cf14ba9c8627723497bee445b559c34f5773d40083f3a9d20917d473f338e8d4aa46d0312f4238ff3cf1cd9dbca689093c946d577d223dcd73372e9b41634ce8961aac2126b236af6e195603af1a4336f0886031de0b6f7ca91c7dad3bd4c14dc324baa6ab51faa691f25b44764e332c02118bc9eaf243a47f5894523ac2f36ea0511458ca5490029d277b8f6b8c4a05353b5308cfdaed4fb2aad41f2fffe1c08a28af8c26effc5acc6adce510373f5e0dae8f6dcf9d7a74d5a160856cebe92eb93872f2a07cff496df00bfbc45895ae111bee207970503c9ecc1bf26c2a45e5e582d02774a3db7e64d96faf94727f7a87aa56b7fc60e38194d3242fd1ef681e2138d16bf1e25a952e4b588a6fb969f0f14e0b31fabbbd498854a8680a3ff57d88cd504a3759c11452b59fcf77ca9fc24ffee3988f209dbed388e03ead165b31dc08ac8e39880a3e672d92131d5f3f2415a93a277260012041cdbcc7d2ffca2f49889b01bdb23632964535d65574243ebd698fcc25299d1e6e4cc8a28db9d478770623b6b33809b01a78fd24e8e6473e9bca0ac04d09b735bbbc6bfdd52b417eb6a9b5773063e55357b155bb86c870bca79ba8e2472838cb5991cd37d8d470fe406ef339c1be506bc7d29c45114c09997e301e0117d46f288d6001bcd2eec1711c402c5e35e2ad541eb02ffe473fca"]}, @generic="f23b83fae75c689a371b00176e4399c3564839842cf8791e6e639e1b0a78cccea7693fd103473c3c9cbce35dee219331aa758cc979a108bd021037466c4e8ef4a5a4317e935885d5f1ad13ce6c53e2df8a22ab0c9dc4ac05e0c4fb71e27cb20f3c53eade29941b1f6ce10e39d045c04ee49498de26137121964f21a31e891ef467843f4a6ab8290f3d48cf848d9abe0f5d29d9103ce9854917c3100ce55ea1d9f1067ce749143f8834cfde5947ec307383b9264e12c01a171962320716db9382a0e08f6fd55e9190481633e16141543341", @nested={0xfd, 0x10, 0x0, 0x1, [@generic="cb38de2c0463d0c35c25d60704bbaaeb", @generic="55a8d60d5009ef6d491cf3f6ad7049fc3922315ffef3d05ffe29ff547d2f2fc6f0ce4d07edd6cd6ca0da9629afa6db13373dcb1ddbe4b16565089d1dd68efc1949cdf1d62fddff0c95d14bcdfe4b0f9a0481e61458e46c0e3303e7f6b91694c331cf23090aed43ecf7556b35be25234f43c30bb67f30cd969b6dfee533424d6d946ad2823637b304d4895cd35d4402407b0c2d1ded878f1eb11713d7eff368c078b57bd7f5ea3a2ff3ae0097ce682629dfad1bfc62f17a969ca549a019b9739729e32f6da97a5d329fc859e587946f5f9174a4fbf40bda921ae248abbba2179845b8d376d4a5acb405"]}]}, 0x4674}], 0x1, &(0x7f00000057c0)=[@cred={{0x1c, 0x1, 0x2, {r0, 0x0, r2}}}], 0x20, 0x44050}, 0x24008804) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000005900)={&(0x7f0000005840)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000058c0)={&(0x7f0000005880)={0x2c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x64010102}, @GTPA_MS_ADDRESS={0x8, 0x5, @remote}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8a0}, 0x40101) r4 = syz_open_procfs(r1, &(0x7f0000005940)='net/protocols\x00') ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) sendfile(r4, r3, &(0x7f0000005980)=0x8001, 0x2f) r5 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f00000059c0)=0xa34) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000005a00)='/dev/dlm_plock\x00', 0x481000, 0x0) ioctl$IMGETCOUNT(r6, 0x80044943, &(0x7f0000005a40)) r7 = syz_open_dev$vcsu(&(0x7f0000005a80)='/dev/vcsu#\x00', 0x5, 0x180) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000005b00)='TIPC\x00', r4) sendmsg$TIPC_CMD_GET_NETID(r7, &(0x7f0000005bc0)={&(0x7f0000005ac0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000005b80)={&(0x7f0000005b40)={0x1c, r8, 0x400, 0x70bd28, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8884}, 0x800) sendmsg$TIPC_NL_SOCK_GET(r7, &(0x7f0000005e00)={&(0x7f0000005c00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000005dc0)={&(0x7f0000005c40)={0x158, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xac, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @private2, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x0, @empty, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x45}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x1}, 0x800) r9 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000005e40)='/dev/vcsa\x00', 0x2000, 0x0) ioctl$IMGETCOUNT(r9, 0x80044943, &(0x7f0000005e80)) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f0000005ec0)='/dev/vcsa\x00', 0x0, 0xffffffffffffffff) 12:46:20 executing program 2: getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000080)=@generic={0x3, 0xfffffffffffffff9, 0x200}) shutdown(0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x8, 0x1, 0x1, 0x1}, {0x200, 0xfd, 0xff, 0xffffffff}, {0x118, 0x4, 0x3, 0x3}, {0x1, 0xf9, 0x5, 0xe4}]}, 0x10) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x1, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/24, 0x18}, {&(0x7f0000000200)=""/67, 0x43}], 0x2, 0x1c8, 0xec2) ioctl$BTRFS_IOC_BALANCE(r1, 0x5000940c, 0x0) fcntl$setflags(r1, 0x2, 0x1) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0), 0x10) r3 = socket$netlink(0x10, 0x3, 0x1e) shutdown(r3, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000300)={0x2a, 0x3, 0x3fff}, 0xc) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000340)) r4 = syz_mount_image$befs(&(0x7f0000000380)='befs\x00', &(0x7f00000003c0)='./file0\x00', 0xdd13, 0x4, &(0x7f0000000580)=[{&(0x7f0000000400)="b4bf6bfec0f8b9fe8847bbe942f938f3c6ec4f96d0ef09235fe71f507a3c8307cb07e731fc", 0x25, 0x7ff}, {&(0x7f0000000440)="155687536e206f8490bf0ea5143f6077ed3538e5849da5eea6b1a5971655012ef1b2edacc8f8a8179a682a80a3bba2da78b63164e2455dc3a4894914107e8f3c444f500989ba3d8710da4c9453c307d6f34332f13d6e0800fd62f10b2212c27eb9bb0885940b0ce45d9a9cf5292543ad24c153477d3cfd4a3544d2ecd44fbd554bc930e6a9a963eebc994da84900f9e006b8bcdac32a58b51830262561c9efb14616079c87c25aef5566", 0xaa, 0x3}, {&(0x7f0000000500)="f8c5a680e35bc0f7a3ef39df76f75403be07b60f08fc842d4957e3c46e8af131d28579562a0ea4c9c733575d74b4339839a61882804f41689f", 0x39, 0x5}, {&(0x7f0000000540)="291b6c83b7aa6e3dcfc3794ed8b95388d9d5f3da7fa3185119ab22f9425d98565bcf12fa2cb48f174b9a80f2541cd637c87320c0f16b409e6d922354303faf", 0x3f, 0x80000000}], 0x700001, &(0x7f0000000600)={[{'$.-}#&(:\\@[}\x9c-^[[%.@{)-%+((,.'}, {'/dev/mixer\x00'}, {}, {':{'}, {'/!),]'}, {'/dev/mixer\x00'}], [{@smackfsfloor={'smackfsfloor', 0x3d, ']$/'}}, {@smackfsdef={'smackfsdef', 0x3d, '$)#@:!'}}, {@obj_role={'obj_role', 0x3d, '/dev/mixer\x00'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@subj_role={'subj_role', 0x3d, '!,'}}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x65, 0x30, 0x39088456127c79c8, 0x35, 0x6e, 0x64, 0x66], 0x2d, [0x34, 0x65, 0x34, 0x64], 0x2d, [0x33, 0x36, 0x35, 0x33], 0x2d, [0x32, 0x39, 0x66, 0x39], 0x2d, [0x63, 0x34, 0x61, 0x34, 0x62, 0x34, 0x66, 0x30]}}}, {@uid_eq={'uid'}}, {@permit_directio='permit_directio'}, {@appraise_type='appraise_type=imasig'}]}) ioctl$BTRFS_IOC_QGROUP_CREATE(r4, 0x4010942a, &(0x7f0000000700)={0x1, 0xc616}) r5 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_int(r5, 0x1, 0x12, &(0x7f0000000740), &(0x7f0000000780)=0x4) preadv(r1, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1, 0x4, 0xffff) connect(r5, &(0x7f0000000900)=@can, 0x80) 12:46:20 executing program 3: syz_genetlink_get_family_id$mptcp(&(0x7f0000000000)='mptcp_pm\x00', 0xffffffffffffffff) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'syzkaller1\x00', {0x3}, 0x1}) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r1, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x20048040}, 0x1) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) listen(r2, 0xf82) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200)='mptcp_pm\x00', 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x4, 0x3f, 0x7, 0x98a3, 0x0, @remote, @private2, 0x700, 0x7, 0x1000, 0xa1}}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x5c, r3, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x81}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x94dd7f4c2dfbd302) syz_genetlink_get_family_id$mptcp(&(0x7f0000000400)='mptcp_pm\x00', 0xffffffffffffffff) r5 = socket(0x2a, 0x1, 0x31) ioctl$sock_inet_SIOCGARP(r5, 0x8954, &(0x7f0000000440)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x8, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2c}}}) r6 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000500)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000003f00)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000003ec0)={&(0x7f0000000540)=@newchain={0x3970, 0x64, 0x1, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0x10, 0xc}, {0x0, 0xd}, {0x0, 0xfff3}}, [@TCA_CHAIN={0x8, 0xb, 0x179a}, @TCA_RATE={0x6, 0x5, {0x6, 0x8}}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2674, 0x2, [@TCA_BASIC_EMATCHES={0x122c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0xb8, 0x2, 0x0, 0x1, [@TCF_EM_META={0x38, 0x1, 0x0, 0x0, {{0x1, 0x4, 0x3ff}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x0, 0xb5, 0x2}, {0x3, 0x80, 0x1}}}, @TCA_EM_META_LVALUE={0x1e, 0x2, [@TCF_META_TYPE_VAR="3c2718fc2c37ee7e29b8", @TCF_META_TYPE_VAR="aa7f8c85ad", @TCF_META_TYPE_VAR="a26bd0a8", @TCF_META_TYPE_VAR="2aa603", @TCF_META_TYPE_INT]}]}}, @TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0x21fc, 0x8, 0x7}, {0x3, 0x1, 0x1}}}, @TCF_EM_IPT={0x24, 0x3, 0x0, 0x0, {{0x6, 0x9, 0x9}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x3}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0xc}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x20}]}}, @TCF_EM_NBYTE={0x1c, 0x3, 0x0, 0x0, {{0x1, 0x2, 0xb86a}, {0x0, 0xa, 0x2, "160d5a0f03481482c9c6"}}}, @TCF_EM_NBYTE={0x18, 0x1, 0x0, 0x0, {{0x7558, 0x2, 0x4}, {0x7, 0x5, 0x2, "c4b951f7eb"}}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x6, 0x7, 0x4}, {{0x3, 0x1}, {0x3, 0x0, 0x1}}}}]}, @TCA_EMATCH_TREE_LIST={0x1170, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x2, 0x3, 0x5}, {0x5, 0x2, 0x5, 0x2}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x5, 0x8, 0x4}, {0x0, 0x1, 0x4}}}, @TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0x100, 0x8, 0x5}, {0x3, 0x3}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x2be, 0x3, 0x100}, {0x401, 0xffffffff, 0x5, 0x1}}}, @TCF_EM_IPT={0x1114, 0x2, 0x0, 0x0, {{0x7c, 0x9, 0x71de}, [@TCA_EM_IPT_MATCH_DATA={0x1004, 0x5, "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"}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x4}, @TCA_EM_IPT_MATCH_DATA={0xe7, 0x5, "68faea97209047a0acbc8a2a880695551759bd495e48eebc89746d7b7a37da41010d2ed6c3aecd74959ccc2e8e1c10305a33f13a0bc67933b69b64e70d9cc1aa94b740ce37251b776903d4573163e522a0557b548d4302917447441754ec936ec521a3abc7ebedb5dbd2e1d585d8156dd05bc9486d4ce5897bbdb6fc5dc4c60c6c7ed27c07decb7dda34274d5590c9a026cd7f04b056272929730e9eecd54fdcf1685fccf1ddf517d8b499b552c2cad56de2a2c5175400da4d8a4f57131851e8d80eab5527c3b1d6fb721a15ecaae6e43d35baab1aab43c1a56de95496509ed78cb1ba"}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x2}]}}]}]}, @TCA_BASIC_EMATCHES={0x1224, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1158, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x104c, 0x2, 0x0, 0x0, {{0x0, 0x9, 0x93}, [@TCA_EM_IPT_MATCH_DATA={0x1004, 0x5, "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"}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x1}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0xb7}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x95}, @TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0xe59b, 0x1, 0x8000}, {0x5, 0x101, 0x1, 0x1, 0xc, 0x2, 0x2}}}, @TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x8, 0x7, 0x3f}, {{0x1, 0x0, 0x1, 0x1}, {0x0, 0x0, 0x1}}}}, @TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0x7, 0x3, 0x1f}, {0x585, 0x5d, 0x40, 0x6}}}, @TCF_EM_META={0xc0, 0x3, 0x0, 0x0, {{0x40, 0x4, 0x7ff}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x67, 0x7}, {0xfff7, 0x1, 0x1}}}, @TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_VAR='B', @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_VAR="b07c47d18e3f3c81", @TCF_META_TYPE_INT=0x5]}, @TCA_EM_META_HDR={0xc, 0x1, {{0xd3, 0xff}, {0xec57, 0x9, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0xfe39, 0x5, 0x2}, {0x6, 0x1}}}, @TCA_EM_META_RVALUE={0x2a, 0x3, [@TCF_META_TYPE_VAR="45026e8eac1eebd764", @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="d706a36ce1ffa2f4", @TCF_META_TYPE_VAR="60a0f2a5b7"]}, @TCA_EM_META_LVALUE={0x32, 0x2, [@TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="f1209e006236d3afb4", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="d1021bf20b59697a5286", @TCF_META_TYPE_VAR="de058a1bb7017bd23ee1", @TCF_META_TYPE_VAR, @TCF_META_TYPE_VAR="7610f32ddf2bb89919"]}, @TCA_EM_META_RVALUE={0x16, 0x3, [@TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_VAR="2062df75d9de", @TCF_META_TYPE_INT]}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3}}, @TCA_EMATCH_TREE_LIST={0x7c, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x60, 0x1, 0x0, 0x0, {{0x0, 0x0, 0x4}, "722d75fb12186d5987bb647e43920aef28f7cc0734a1f6ab1743c032c73e8571993a75e415e6986cf175d0a48a063941a8ae1b49c13e55bd4f9f273db6d5ebedcb8c8a99b83080c9c2f3e9cd79bf935886aaa779"}}, @TCF_EM_IPT={0x18, 0x3, 0x0, 0x0, {{0x6, 0x9, 0x3ff}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x800}}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x1c, 0x2, 0x0, 0x0, {{0x0, 0x9, 0x3f}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x7}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x6}]}}, @TCF_EM_NBYTE={0x14, 0x3, 0x0, 0x0, {{0x8, 0x2, 0x3}, {0x6a411860, 0x1, 0x1, "bd"}}}]}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_BASIC_EMATCHES={0x21c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xd1}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7f}}, @TCA_EMATCH_TREE_LIST={0x38, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x5, 0x3, 0x8}, {0x2, 0x3f, 0x400, 0x3}}}, @TCF_EM_NBYTE={0x18, 0x1, 0x0, 0x0, {{0x80}, {0x5, 0x6, 0x0, "7a82cb93209d"}}}]}, @TCA_EMATCH_TREE_LIST={0x128, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x40, 0x3, 0x0, 0x0, {{0x200, 0x0, 0x81}, "4d53db31df3d64c75b8d0f172010af1d2e5ae9cdb625199f557efc26e2db489ea56f5c9c56b86c1f0fc8c03fdd288d466088"}}, @TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0x4, 0x8, 0x7ff}, {0x0, 0x1, 0x6}}}, @TCF_EM_IPT={0xa0, 0x2, 0x0, 0x0, {{0x421, 0x9, 0x5}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x78}, @TCA_EM_IPT_MATCH_DATA={0x81, 0x5, "2717d22f60f5513415e0469e5d12687481e8f3f7baabde496be9a74e59dc3f5b06e78596d95981bb8ed007ce17ff5716459cd4ce68b2af2cd04666dff438a6aaa85c9e4d048a94a7fcf09cd7b154575766c0bdab1419a751dd88cf7522cd0afb8d9235d14d19773a454b3e92e8331479ac70a44e7ea9004a8a4bba3940"}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}]}}, @TCF_EM_NBYTE={0x1c, 0x3, 0x0, 0x0, {{0x5, 0x2, 0x2}, {0x2da, 0x9, 0x2, "473a147513e6a28ffa"}}}, @TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x20, 0x1, 0x80}, {0x72e9, 0x1, 0x3, 0x7, 0xb, 0x1, 0x1}}}]}, @TCA_EMATCH_TREE_LIST={0xa8, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x6c, 0x2, 0x0, 0x0, {{0x2, 0x0, 0x80}, "2ce8a80bc55de71ee5a16f90536b96b0ffbc33e3b539dddd0f962b1fe1380bcf80ea4936bb24b4c940dc000a8c64626acb3729ea176dfbcbd1e16854f7f3030d320e7cab2433cae6e1e228e3b4d08ec31a265891fd7c58204242133875c78a"}}, @TCF_EM_META={0x38, 0x2, 0x0, 0x0, {{0x401, 0x4, 0x40}, [@TCA_EM_META_LVALUE={0x10, 0x2, [@TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x5, 0x2, [@TCF_META_TYPE_VAR="aa"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0xffff, 0x40, 0x2}, {0x1}}}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT=0xa]}]}}]}]}, @TCA_BASIC_POLICE={0x4}]}}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x12b0, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0xe, 0xf}}, @TCA_RSVP_SRC={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @TCA_RSVP_ACT={0x1290, 0x6, [@m_mpls={0x1048, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0x7}, @TCA_MPLS_PROTO={0x6, 0x4, 0x3a22}, @TCA_MPLS_TTL={0x5, 0x7, 0x6}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x5, 0x2}}}}, @m_tunnel_key={0xc0, 0x4, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x8}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @private0}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e24}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e23}]}, {0x61, 0x6, "cd65ad7868ef0a74d1f9d82a7811ebe4d12b368602c9302e4e39234ab4bf229d2c38b428ef84aca529d7c31d2c19d5c3370e3b1b9f549dc9c34c43e5ece888656d24b1045c095b91c971a47e630c7d09619d6a7fb9a2014b6d92db10f7"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_ct={0x84, 0xb, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @dev={0xfe, 0x80, [], 0x26}}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @remote}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e23}]}, {0x38, 0x6, "45b099d3c42bd27b81df3da38a44004d8d51f31f57d48fcc77955c4be0293aa6518e30966c548beb03aa985a016a7d613c630643"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_tunnel_key={0x100, 0x1c, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, {0xc7, 0x6, "2f33a4c26a32658a686ef21b31c3c97210d2286954591fe359404e9e3111a8d835f60ebefeda09ec6138a834a3bdb09b699eb8a60ea95bb975f07bc98aac751206b07953e7da219a1613879af7b068cdc6f042b4585440c7925579ef23372144823b9c007cb0fe8ccf9c3fac8fafaec54c6213614c0966415f2e1c6a273146bbffd5b0621e83f06da4e15dae604c5583715f4ebd868fe2a69ce867e7de686d29f8f712bc33330fba3db6a59a26479f5e5b43b708569343fca67bbf71c97f65da11275d"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}]}}]}, 0x3970}, 0x1, 0x0, 0x0, 0x2}, 0x40000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003f80)={{{@in=@remote, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000004080)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000040c0)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@private2}}, &(0x7f00000041c0)=0xe8) sendmsg$ETHTOOL_MSG_FEATURES_SET(r5, &(0x7f0000004440)={&(0x7f0000003f40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000004400)={&(0x7f0000004200)={0x1f8, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_FEATURES_WANTED={0x3c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x10001}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}]}, @ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_FEATURES_WANTED={0x14c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xdf, 0x5, "8dd8fecd3ed3ffff8a170fa24be82ffd3b0ac450a60f2fffadd5532feef74da41062611337157bc23bb0715add75a78e4d25a25a27ab936d4150be5d3f89189625dec49a5b20fb46a9a592a382a0c2b3b98bc782d517aeb8f7f9ea6b45c9aa6205624ccb832005aaf8aaa9f83605b8bf7098a1b2bafce7273d8da3a73ccd7ac7f9e18352b230fb2913645e5f63838d7d562101bb25f1b4b77fe4af2b3edab37564b5ad985b51bb005abb2523074a3bb4330b9651c96dcb5ea575e9e69d1faa405c2628c68178fe5e3ae504685690cc98d34130af8cbb9cd222ec7b"}, @ETHTOOL_A_BITSET_MASK={0x56, 0x5, "0a14adf6ccc986661a8bf127e95ed922f31e69037c3e0b016ec0ddcf632682e3a43dab231e72f6f2b0b7291f4b589f77cc848e7cec994c619d795cacb1298e2b5774ec82eccb2fd45e3872b2de65f2866d11"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x24040004}, 0x801) readlink(&(0x7f0000004480)='./file0\x00', &(0x7f00000044c0)=""/77, 0x4d) 12:46:20 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_deladdr={0x34, 0x15, 0x300, 0x70bd26, 0x25dfdbfb, {0x2, 0x3f, 0x40, 0xfe}, [@IFA_LOCAL={0x8, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x8001, 0x6, 0x2, 0xfffffff9}}]}, 0x34}, 0x1, 0x0, 0x0, 0x404c090}, 0x40) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, 0x7, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x41) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000240)=0x3) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, 0x0, 0x1, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x80000000, 0x3a}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x1) r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000380)='.log\x00', 0x101000, 0x104) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x78, 0x6, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0xa}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x4040040) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000500)={0x0, 0x4, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000540)={0x103, 0x73e9580a9efeaeba, 'client0\x00', 0xffffffff80000005, "1e57d539cd309587", "46f1823517d1e6ab69dbdc30c4dc56d436a11ee6b68ed6f4336d7b2cf1fca11c", 0x9, 0x3}) r1 = openat2(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x8000, 0x40, 0x10}, 0x18) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f00000007c0)={&(0x7f0000000680), 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0xa0, 0x14, 0x100, 0x70bd2c, 0x25dfdbfb, {0x1a, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "d886764d68de7a85f467be35d67bb3dd2d8729b79d5eede1e64291ee4cab3ede5470f00897fe8a628bf3cc28ece480c085ac174a385839a6e52cdfadf8fa6526e9d6b7764eaf47f6593a6034b3adfa123868c13ee0c3e38ad78d0429ac59ff8ece02c476a38c85dcf0b64a5ae12f7960dda68e5bc6c0e8b377aebc4e6b92bf35c8e71aee6d649785"}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8000}, 0x40d0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000800)) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000900)={'sit0\x00', &(0x7f0000000880)={'sit0\x00', 0x0, 0x29, 0x9, 0x9, 0x1, 0x17, @private0, @dev={0xfe, 0x80, [], 0x10}, 0x1, 0x8000, 0x3, 0x8001}}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000a00)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x4c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xb7}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x400}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xffff8bc4}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7fff}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0xe37e7362984250af}, 0x4080000) r3 = syz_open_dev$audion(&(0x7f0000000a40)='/dev/audio#\x00', 0x4, 0x115080) sendmsg$NL80211_CMD_REGISTER_BEACONS(r3, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x28, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x1, 0x6a}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0xc050}, 0x20008040) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x64, 0x2, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x3f}, @IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x4}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x200}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x20040044}, 0x0) recvmsg$can_raw(r3, &(0x7f0000000f80)={&(0x7f0000000cc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000d40)=""/41, 0x29}, {&(0x7f0000000d80)=""/20, 0x14}, {&(0x7f0000000dc0)=""/192, 0xc0}, {&(0x7f0000000e80)=""/133, 0x85}], 0x4}, 0x10022) sendmsg$AUDIT_MAKE_EQUIV(r4, &(0x7f0000001080)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x4457f5a57d6671fe}, 0xc, &(0x7f0000001040)={&(0x7f0000001000)={0x28, 0x3f7, 0x100, 0x70bd26, 0x25dfdbff, {0x7, 0x7, './file1', './file0'}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000014}, 0x0) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000010c0)={{0x5, 0x1}, 'port1\x00', 0x40, 0x20400, 0x6e6, 0x9, 0x8, 0x7, 0x6, 0x0, 0x0, 0x5}) 12:46:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x181200, 0x50) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_getaddr={0xa8, 0x16, 0x2, 0x70bd28, 0x25dfdbfe, {0x2, 0x18, 0x15, 0xfe}, [@IFA_FLAGS={0x8, 0x8, 0x120}, @IFA_LABEL={0x14, 0x3, 'ip_vti0\x00'}, @IFA_LABEL={0x14, 0x3, 'sit0\x00'}, @IFA_LABEL={0x14, 0x3, 'wg2\x00'}, @IFA_BROADCAST={0x8, 0x4, @broadcast}, @IFA_ADDRESS={0x8, 0x1, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x5, 0xfffffffb, 0x1, 0xe2}}, @IFA_LABEL={0x14, 0x3, 'syzkaller0\x00'}, @IFA_LABEL={0x14, 0x3, 'hsr0\x00'}]}, 0xa8}, 0x1, 0x0, 0x0, 0xc0}, 0x8000) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0xe0600, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x30, r1, 0xbfc4d000) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000200)=0x9) write$rfkill(r0, &(0x7f0000000240)={0x0, 0x4, 0x3, 0x1}, 0x8) fadvise64(0xffffffffffffffff, 0x2698, 0x2c1, 0x1) ioctl(0xffffffffffffffff, 0x6f, &(0x7f0000000280)="cedaa3ed22ec50e6e5202f91629f969f05053a6f89d4c604ec492127b5") sendmsg$nl_route_sched(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000300)=@deltaction={0x238, 0x31, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x64, 0x1, [{0xc, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xd3400000}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}, @TCA_ACT_TAB={0x28, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0x10, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}, @TCA_ACT_TAB={0x70, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3f}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}]}, @TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xe55}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffe}}]}, @TCA_ACT_TAB={0x38, 0x1, [{0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}]}, @TCA_ACT_TAB={0x3c, 0x1, [{0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8001}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @TCA_ACT_TAB={0x7c, 0x1, [{0x10, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x14, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}]}, 0x238}, 0x1, 0x0, 0x0, 0x861}, 0x20000005) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000680)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000005c0)="a426072e882d6ff1100a356712b8bcca1b8bce80d8ea1f2a054b369a06551a77e79253da0eeaf5cc96bbce74dde2be22828312c6b03548eb7a748de705b6c0ffbcbe7f9bbb2559aa19adab422f581c54567db8b60ac866f7f74dade8d4f45dd0c850b42234acf86d4585d69538032408d8e395b401555973bc2399d0c377e75c7a5cef6bd07d54f7ab11dde48aaafb55ae3ebd0672a867d18eb3bed2fca13fa6582a841ce957f384641404c617cf4b61c44d8ead7749", 0xb6, r1}, 0x68) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000740)={0x8, 0x0, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pread64(r0, &(0x7f0000000780)=""/110, 0x6e, 0x9) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x14, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @void, @void}}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8800}, 0x4080) ioctl$BTRFS_IOC_FS_INFO(r1, 0x8400941f, &(0x7f0000000900)) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000fc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000d40)={0x220, 0x0, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x10c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3fc00}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb92a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x79}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_MEDIA={0x100, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x65}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffe00}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x38d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x21d6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x21c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x220}, 0x1, 0x0, 0x0, 0x10}, 0x8010) write$rfkill(r1, &(0x7f0000001000)={0x2, 0x2, 0x2, 0x1, 0x1}, 0x8) write$rfkill(r0, &(0x7f0000001040)={0x3, 0x1, 0x1, 0x1, 0x1}, 0x8) r2 = syz_io_uring_complete(0x0) ioctl$VFIO_IOMMU_MAP_DMA(r2, 0x3b71, &(0x7f0000001080)={0x20, 0x0, 0x0, 0x7, 0x3}) preadv(r1, &(0x7f0000001180)=[{&(0x7f00000010c0)=""/192, 0xc0}], 0x1, 0x20, 0x4) [ 122.502566][ T8380] IPVS: ftp: loaded support on port[0] = 21 [ 122.575218][ T8380] chnl_net:caif_netlink_parms(): no params data found [ 122.608874][ T8380] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.616456][ T8380] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.623960][ T8380] device bridge_slave_0 entered promiscuous mode [ 122.633574][ T8380] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.640956][ T8380] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.648915][ T8380] device bridge_slave_1 entered promiscuous mode [ 122.664001][ T8380] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.674891][ T8380] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.706394][ T8382] IPVS: ftp: loaded support on port[0] = 21 [ 122.721405][ T8380] team0: Port device team_slave_0 added [ 122.728928][ T8380] team0: Port device team_slave_1 added [ 122.746126][ T8380] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.753192][ T8380] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.780485][ T8380] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.793367][ T8380] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.800905][ T8380] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.830282][ T8380] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.859847][ T8384] IPVS: ftp: loaded support on port[0] = 21 [ 122.867927][ T8380] device hsr_slave_0 entered promiscuous mode [ 122.887327][ T8380] device hsr_slave_1 entered promiscuous mode [ 122.953443][ T8382] chnl_net:caif_netlink_parms(): no params data found [ 123.021368][ T8386] IPVS: ftp: loaded support on port[0] = 21 [ 123.026323][ T8380] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 123.059781][ T8380] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 123.086544][ T8380] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 123.104969][ T8384] chnl_net:caif_netlink_parms(): no params data found [ 123.115365][ T8380] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 123.123793][ T8382] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.131553][ T8382] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.139645][ T8382] device bridge_slave_0 entered promiscuous mode [ 123.148484][ T8382] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.155961][ T8382] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.163436][ T8382] device bridge_slave_1 entered promiscuous mode [ 123.199499][ T8382] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.213816][ T8380] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.215028][ T8388] IPVS: ftp: loaded support on port[0] = 21 [ 123.220950][ T8380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.221077][ T8380] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.241987][ T8380] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.274646][ T8382] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.302536][ T8384] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.314026][ T8384] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.322026][ T8384] device bridge_slave_0 entered promiscuous mode [ 123.329948][ T8384] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.337143][ T8384] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.344934][ T8384] device bridge_slave_1 entered promiscuous mode [ 123.365932][ T8382] team0: Port device team_slave_0 added [ 123.375681][ T8382] team0: Port device team_slave_1 added [ 123.427879][ T8390] IPVS: ftp: loaded support on port[0] = 21 [ 123.444046][ T8382] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.451479][ T8382] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.477909][ T8382] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.493298][ T8382] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.500410][ T8382] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.526785][ T8382] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.553129][ T8380] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.561325][ T8384] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.572981][ T8384] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.592937][ T8382] device hsr_slave_0 entered promiscuous mode [ 123.599746][ T8382] device hsr_slave_1 entered promiscuous mode [ 123.606726][ T8382] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.614275][ T8382] Cannot create hsr debugfs directory [ 123.652707][ T3656] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.661194][ T3656] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.671585][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 123.683964][ T8386] chnl_net:caif_netlink_parms(): no params data found [ 123.718923][ T8384] team0: Port device team_slave_0 added [ 123.729347][ T8388] chnl_net:caif_netlink_parms(): no params data found [ 123.743963][ T8384] team0: Port device team_slave_1 added [ 123.753596][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.761514][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.786711][ T8380] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.806587][ T8386] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.813759][ T8386] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.821692][ T8386] device bridge_slave_0 entered promiscuous mode [ 123.830295][ T8386] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.837365][ T8386] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.845365][ T8386] device bridge_slave_1 entered promiscuous mode [ 123.854279][ T8384] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.861879][ T8384] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.888080][ T8384] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.913863][ T4811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.929140][ T4811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.937691][ T4811] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.944728][ T4811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.953846][ T8384] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.960988][ T8384] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.987373][ T8384] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.019945][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.029654][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.038734][ T3656] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.045935][ T3656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.065147][ T8386] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.076697][ T8390] chnl_net:caif_netlink_parms(): no params data found [ 124.088012][ T8388] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.095329][ T8388] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.103415][ T8388] device bridge_slave_0 entered promiscuous mode [ 124.111782][ T8388] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.119387][ T8388] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.127784][ T8388] device bridge_slave_1 entered promiscuous mode [ 124.141960][ T8386] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.162688][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.173376][ T8384] device hsr_slave_0 entered promiscuous mode [ 124.180311][ T8384] device hsr_slave_1 entered promiscuous mode [ 124.187065][ T8384] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.194614][ T8384] Cannot create hsr debugfs directory [ 124.206019][ T8388] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.222293][ T8386] team0: Port device team_slave_0 added [ 124.239675][ T8388] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.259904][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.268653][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.278331][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.287222][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.297167][ T8386] team0: Port device team_slave_1 added [ 124.309866][ T8388] team0: Port device team_slave_0 added [ 124.318710][ T8388] team0: Port device team_slave_1 added [ 124.338207][ T8382] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 124.350487][ T8382] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 124.369711][ T8380] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 124.380229][ T8380] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.393337][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.402282][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.411157][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.419564][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.428717][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.437055][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.445269][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.456467][ T8386] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.463504][ T8386] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.490136][ T8386] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.501625][ T8382] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 124.518508][ T8388] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.526389][ T8388] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.553123][ T9153] Bluetooth: hci0: command 0x0409 tx timeout [ 124.553342][ T8388] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.570779][ T8386] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.577918][ T8386] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.603992][ T8386] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.614873][ T8382] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 124.636217][ T8388] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.643388][ T8388] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.670570][ T8388] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.692513][ T8390] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.700307][ T8390] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.708042][ T9153] Bluetooth: hci1: command 0x0409 tx timeout [ 124.709409][ T8390] device bridge_slave_0 entered promiscuous mode [ 124.723634][ T8390] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.732162][ T8390] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.740253][ T8390] device bridge_slave_1 entered promiscuous mode [ 124.754124][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.762132][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.775082][ T8386] device hsr_slave_0 entered promiscuous mode [ 124.781971][ T8386] device hsr_slave_1 entered promiscuous mode [ 124.788724][ T8386] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.796626][ T8386] Cannot create hsr debugfs directory [ 124.823441][ T8380] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.834082][ T8384] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 124.843081][ T8384] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 124.857620][ T8390] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.869672][ T8388] device hsr_slave_0 entered promiscuous mode [ 124.877009][ T8388] device hsr_slave_1 entered promiscuous mode [ 124.877875][ T3656] Bluetooth: hci2: command 0x0409 tx timeout [ 124.890299][ T8388] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.890313][ T8388] Cannot create hsr debugfs directory [ 124.909202][ T8384] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 124.911490][ T8384] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 124.935209][ T8390] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.987751][ T9369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.997402][ T9369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.009697][ T8390] team0: Port device team_slave_0 added [ 125.029818][ T8380] device veth0_vlan entered promiscuous mode [ 125.036298][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 125.042436][ T8380] device veth1_vlan entered promiscuous mode [ 125.050685][ T8390] team0: Port device team_slave_1 added [ 125.068521][ T8388] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 125.077863][ T8388] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 125.095284][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.103997][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.113630][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.122246][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.130572][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.144083][ T8390] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.154099][ T8390] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.185691][ T8390] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.198993][ T8388] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 125.221832][ T8390] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.229745][ T8390] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.260811][ T8390] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.274137][ T3656] Bluetooth: hci4: command 0x0409 tx timeout [ 125.281213][ T8388] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 125.317222][ T8390] device hsr_slave_0 entered promiscuous mode [ 125.324735][ T8390] device hsr_slave_1 entered promiscuous mode [ 125.332534][ T8390] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.341086][ T8390] Cannot create hsr debugfs directory [ 125.351237][ T8382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.365916][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.386137][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.397933][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.417664][ T8380] device veth0_macvtap entered promiscuous mode [ 125.425576][ T9369] Bluetooth: hci5: command 0x0409 tx timeout [ 125.438396][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.450291][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.460400][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.471460][ T8382] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.480400][ T8386] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 125.492969][ T8386] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 125.508873][ T8386] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 125.518409][ T8380] device veth1_macvtap entered promiscuous mode [ 125.545808][ T8386] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 125.560400][ T8380] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.568896][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.578280][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.588156][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.598535][ T3656] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.607019][ T3656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.615780][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.626178][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.636983][ T3656] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.644346][ T3656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.652769][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.662885][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.673139][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.697582][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.711227][ T8380] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.725597][ T8384] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.736009][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.746293][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.776280][ T8390] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 125.787759][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.801046][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.812377][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.822322][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.831315][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.841463][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.851329][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.861600][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.873925][ T8380] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.883424][ T8380] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.894076][ T8380] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.904885][ T8380] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.932204][ T8384] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.941971][ T8390] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 125.954869][ T8390] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 125.976838][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.986150][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.997056][ T8388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.009449][ T8382] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 126.022455][ T8382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.032402][ T8390] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 126.053409][ T8388] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.062119][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.073124][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.086720][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.096971][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.123702][ T8382] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.132159][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.142269][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.153181][ T9680] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.161933][ T9680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.171257][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.180730][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.190333][ T9680] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.200540][ T9680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.209522][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.219878][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.228500][ T3238] ieee802154 phy0 wpan0: encryption failed: -22 [ 126.228532][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.235054][ T3238] ieee802154 phy1 wpan1: encryption failed: -22 [ 126.244076][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.279611][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.289854][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.299130][ T9678] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.307386][ T9678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.317148][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.326878][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.335716][ T9678] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.343812][ T9678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.381742][ T276] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.384914][ T8386] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.400422][ T276] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.408626][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.418946][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.430038][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.441029][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.452190][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.463268][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.473286][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.483691][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.493712][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.506283][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.519199][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.529127][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.541343][ T8384] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 126.555145][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.606014][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.615088][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.624626][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.636269][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.647586][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.659358][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.671616][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.683380][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.697089][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.707257][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.718499][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.729484][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.739601][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.750791][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.760639][ T9678] Bluetooth: hci0: command 0x041b tx timeout [ 126.777984][ T8386] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.785966][ T3656] Bluetooth: hci1: command 0x041b tx timeout [ 126.792150][ T8382] device veth0_vlan entered promiscuous mode [ 126.802389][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.812003][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.822729][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.832142][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.841964][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.850134][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.862105][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.874012][ T8384] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.886504][ T8388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.897650][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.911848][ T8382] device veth1_vlan entered promiscuous mode [ 126.919536][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.928250][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.938436][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.948628][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.955654][ T4811] Bluetooth: hci2: command 0x041b tx timeout [ 126.958036][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.974270][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.983888][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.010862][ T8388] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.024705][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 127.035034][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.047892][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.063047][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.079295][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.088964][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.105903][ T4811] Bluetooth: hci3: command 0x041b tx timeout [ 127.111543][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.127039][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.139177][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.153095][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.170773][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.183125][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.203504][ T8390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.226545][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.237646][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.254541][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.264491][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 12:46:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x10}, 0x4400, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000002c0)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x2}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') getrlimit(0x4, &(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) bind(r1, &(0x7f00000000c0)=@generic={0x11, "00000100000000000800ff7f4eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000000000)='./bus\x00', 0x44142, 0x0) ftruncate(r2, 0x2008000) sendfile(r0, r2, 0x0, 0x200fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) [ 127.274127][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.291566][ T8386] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.306240][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.322648][ T8390] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.340716][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.364239][ T9678] Bluetooth: hci4: command 0x041b tx timeout [ 127.365793][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.396181][ T36] audit: type=1800 audit(1617108385.844:2): pid=9726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13892 res=0 errno=0 [ 127.397182][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.433921][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.454465][ T8382] device veth0_macvtap entered promiscuous mode [ 127.466919][ C0] hrtimer: interrupt took 39878 ns [ 127.480987][ T8382] device veth1_macvtap entered promiscuous mode [ 127.501988][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.519366][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.539981][ T8382] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.553101][ T8382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.570043][ T8382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.584033][ T9678] Bluetooth: hci5: command 0x041b tx timeout [ 127.593921][ T8382] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.616985][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.626030][ T36] audit: type=1800 audit(1617108386.084:3): pid=9731 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13892 res=0 errno=0 [ 127.628915][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.659137][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.669670][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.682458][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.691300][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.704601][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.718231][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 12:46:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x10}, 0x4400, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000002c0)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x2}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') getrlimit(0x4, &(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) bind(r1, &(0x7f00000000c0)=@generic={0x11, "00000100000000000800ff7f4eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000000000)='./bus\x00', 0x44142, 0x0) ftruncate(r2, 0x2008000) sendfile(r0, r2, 0x0, 0x200fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) [ 127.730781][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.753295][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.764833][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.791255][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.803426][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.814458][ T9721] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.824609][ T9721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.835196][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.845181][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.847083][ T36] audit: type=1800 audit(1617108386.304:4): pid=9736 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13892 res=0 errno=0 [ 127.854564][ T9721] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.886458][ T9721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.899675][ T8386] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.917713][ T8382] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 12:46:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x10}, 0x4400, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000002c0)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x2}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') getrlimit(0x4, &(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) bind(r1, &(0x7f00000000c0)=@generic={0x11, "00000100000000000800ff7f4eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000000000)='./bus\x00', 0x44142, 0x0) ftruncate(r2, 0x2008000) sendfile(r0, r2, 0x0, 0x200fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) [ 127.931922][ T8382] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.953153][ T8382] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.974662][ T8382] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.008599][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.023273][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.029276][ T36] audit: type=1800 audit(1617108386.474:5): pid=9738 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13892 res=0 errno=0 [ 128.034051][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.066465][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.077509][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.087355][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.100029][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.111080][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.123964][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.137309][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.166837][ T8384] device veth0_vlan entered promiscuous mode [ 128.190729][ T8388] device veth0_vlan entered promiscuous mode [ 128.214886][ T8388] device veth1_vlan entered promiscuous mode [ 128.225979][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.235067][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.248424][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.259112][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 12:46:26 executing program 0: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x4, 0x1, 0xff, 0x0, 0x3, 0x40020, 0x5, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x4000, 0x7, 0x8, 0x3, 0xfffffffffffffffe, 0x3, 0x7ecc}, 0x0, 0x5, r0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x1b2, 0x4) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r1, &(0x7f0000000000)={{0x3, @default, 0x20}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x52d800, 0x0) clock_gettime(0x0, &(0x7f0000002a00)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000002900)=[{{&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000840)=[{&(0x7f00000003c0)=""/178, 0xb2}, {&(0x7f0000000280)}, {&(0x7f0000000480)=""/204, 0xcc}, {&(0x7f0000000580)=""/121, 0x79}, {&(0x7f0000000600)=""/163, 0xa3}, {&(0x7f00000006c0)=""/246, 0xf6}, {&(0x7f00000007c0)=""/75, 0x4b}], 0x7, &(0x7f00000008c0)}, 0x9}, {{&(0x7f0000000900)=@phonet, 0x80, &(0x7f0000001d00)=[{&(0x7f0000000980)=""/213, 0xd5}, {&(0x7f0000000a80)=""/151, 0x97}, {&(0x7f0000000b40)=""/199, 0xc7}, {&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/139, 0x8b}], 0x5, &(0x7f0000001d80)=""/50, 0x32}, 0x8}, {{&(0x7f0000001dc0)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000002300)=[{&(0x7f0000001e40)=""/126, 0x7e}, {&(0x7f0000001ec0)=""/81, 0x51}, {&(0x7f0000001f40)=""/250, 0xfa}, {&(0x7f0000002040)=""/159, 0x9f}, {&(0x7f0000002100)=""/213, 0xd5}, {&(0x7f0000002200)=""/209, 0xd1}], 0x6, &(0x7f0000002380)=""/67, 0x43}, 0x9}, {{&(0x7f0000002400)=@caif=@rfm, 0x80, &(0x7f0000002780)=[{&(0x7f0000002480)=""/2, 0x2}, {&(0x7f00000024c0)=""/246, 0xf6}, {&(0x7f00000025c0)=""/204, 0xcc}, {&(0x7f00000026c0)=""/76, 0x4c}, {&(0x7f0000002740)=""/47, 0x2f}], 0x5, &(0x7f0000002800)=""/225, 0xe1}, 0x44}], 0x4, 0x2222, &(0x7f0000002a40)={r3, r4+60000000}) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r6 = dup(0xffffffffffffffff) sendmsg$IPSET_CMD_GET_BYNAME(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000000e06010800000000000000000a00000905000100070000000900020073797a3200000000050001000700000009eb010073797a31000000000500010007000000050001000700000009001d0073797a3200000000"], 0x58}, 0x1, 0x0, 0x0, 0x40850}, 0x8000) [ 128.269670][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.285881][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.294760][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.310427][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.321530][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.332277][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.344794][ T8390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.366443][ T9743] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 128.391407][ T9743] 8021q: adding VLAN 0 to HW filter on device bond1 [ 128.412744][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.424871][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.434830][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.446819][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.459150][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.490046][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.499758][ T2986] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.501476][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.515433][ T2986] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.538434][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.556049][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.564526][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.573916][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.583793][ T8384] device veth1_vlan entered promiscuous mode [ 128.593111][ T9779] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 128.609353][ T8386] device veth0_vlan entered promiscuous mode [ 128.624024][ T8390] 8021q: adding VLAN 0 to HW filter on device batadv0 12:46:27 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="18109500000200000200d5232c80110a1de8d77764"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/timer\x00', 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x3) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x7f, 0x3, 0x9, 0x0, 0x0, 0x3, 0x200, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x16ab, 0x0, @perf_config_ext={0x1}, 0x18480, 0x6, 0x400, 0x7, 0xfffffffffffffffa, 0x8, 0x101}, 0x0, 0xf, r2, 0x1) write$binfmt_script(r3, 0x0, 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r4, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0xffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x802}, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x7, 0xffffffe0, 0x1}, &(0x7f00000004c0)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x400000000001ff}}, 0x10) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x80, 0x0, 0x9, 0x80, 0x0, 0x9a, 0x82e, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x820, 0xfff7ffffffffff7f, 0x8, 0x0, 0xfffffffffffffff7, 0x3ff, 0x3ff}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x200, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000200)={0x9, 0x6}) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0xa) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000140)={{0x2, 0x3, 0xab0, 0x1, 0x7}}) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) pipe(&(0x7f0000000380)) [ 128.647261][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.663911][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.681787][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.696835][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.731541][ T8388] device veth0_macvtap entered promiscuous mode [ 128.760407][ T8386] device veth1_vlan entered promiscuous mode [ 128.778062][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.797878][ T9153] Bluetooth: hci0: command 0x040f tx timeout [ 128.803644][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.836127][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.859760][ T8388] device veth1_macvtap entered promiscuous mode [ 128.871611][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.875571][ T9678] Bluetooth: hci1: command 0x040f tx timeout [ 128.886101][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.906113][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.939171][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.958002][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.986489][ T8384] device veth0_macvtap entered promiscuous mode [ 129.005103][ T8384] device veth1_macvtap entered promiscuous mode [ 129.025743][ T3656] Bluetooth: hci2: command 0x040f tx timeout [ 129.033054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.045103][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.066233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.086713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.111240][ T8386] device veth0_macvtap entered promiscuous mode [ 129.137714][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.149509][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.177737][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.195652][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 129.205738][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.232697][ T8388] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.254828][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.272915][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.296105][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.315544][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.336259][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.354923][ T8386] device veth1_macvtap entered promiscuous mode [ 129.396658][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.417116][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.431419][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 129.457708][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.484352][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.511815][ T8388] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.539759][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.554009][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.580198][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.605250][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.627355][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.651501][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.667591][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.685948][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 129.693697][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.718660][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.745713][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.771597][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.805431][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.826030][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.846566][ T8386] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.855464][ T8390] device veth0_vlan entered promiscuous mode [ 129.872942][ T8388] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.892267][ T8388] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.924307][ T8388] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.950233][ T8388] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.990102][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.002881][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.025425][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.047715][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.071693][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.095112][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.117258][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.129967][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.142494][ T8384] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.155169][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.173784][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.183234][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.194537][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.208470][ T8390] device veth1_vlan entered promiscuous mode 12:46:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}, 0x52}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000024f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xdd961212f0ca6836) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x9, 0x80, 0x3f, 0x0, 0x80, 0x40a00, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xd53, 0x2, @perf_bp={&(0x7f0000000000), 0xc}, 0x44420, 0x5, 0x30000, 0x6, 0x3, 0x80000000, 0x1}, 0xffffffffffffffff, 0x3, r0, 0xa) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r2, 0x200004) sendfile(r2, r2, 0x0, 0x80001d00c0d3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) [ 130.239524][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.284671][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.308490][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.345408][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.377347][ T8386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.392194][ T8386] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.404500][ T8386] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.417167][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.432036][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.445227][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.459851][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.472260][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.486156][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.500819][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.514222][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.526809][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.539182][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.552721][ T8384] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.594536][ T8384] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.606730][ T8384] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.625065][ T8384] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 12:46:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}, 0x52}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000024f80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xdd961212f0ca6836) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x9, 0x80, 0x3f, 0x0, 0x80, 0x40a00, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xd53, 0x2, @perf_bp={&(0x7f0000000000), 0xc}, 0x44420, 0x5, 0x30000, 0x6, 0x3, 0x80000000, 0x1}, 0xffffffffffffffff, 0x3, r0, 0xa) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r2, 0x200004) sendfile(r2, r2, 0x0, 0x80001d00c0d3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) [ 130.638927][ T8384] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.657141][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.666295][ T3656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.723372][ T8386] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.744173][ T8386] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.764455][ T8386] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.784802][ T8386] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.807589][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.824156][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.853117][ T8390] device veth0_macvtap entered promiscuous mode [ 130.865558][ T9153] Bluetooth: hci0: command 0x0419 tx timeout [ 130.897598][ T2986] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.925947][ T2986] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.942762][ T8390] device veth1_macvtap entered promiscuous mode [ 130.955142][ T3656] Bluetooth: hci1: command 0x0419 tx timeout [ 130.983511][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.021357][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.039257][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.082118][ T2986] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.093392][ T2986] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.113041][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 131.142847][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:46:29 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x200040, 0x102) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockname$packet(r1, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r3 = socket(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'sit0\x00', r4, 0x2f, 0x1f, 0x78, 0x4, 0x18, @loopback, @local, 0x80, 0x8000, 0x2, 0xa91}}) sendmsg$nl_route_sched(r5, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="d88aa8002900bb002dbd7000fddbdf2500000000", @ANYRES32=r6, @ANYBLOB="f1ffffff0d00f3ff0200e6ff060005008107000008000100716671002400020008000200260000000800020005000000080001000000000008000200000100000600050020ff000006000500df20000006000500860700000800010061746d004c00020038000300770017f78740f0586a3eb68c461cf9300c10f9da033469a98bd54c8eeaafccb45cdb6478dc22583872a306a467051b2e438c0f4308000400f2fff1ff080004000900f3ff090001007072696f000000000600050054090000"], 0xd8}, 0x1, 0x0, 0x0, 0x84}, 0x14) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200), 0x4) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc, 0x1010, r7, 0xd64eb000) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5000000024000b0f000000000000000060000000", @ANYRES32=r2, @ANYBLOB="00610000ffffffff000000000900012d55bbea9e2dfea90018000a00040000ec0000000000d00ef790295da053b7bb64282fc2bcc914fd9bde05f01263f5ea90018d4ff37acbd7a5d7a249711d7c47847e87128fbd299ffabd2598a4690d8b809c"], 0x50}}, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f00000004c0)=0x9, 0x4) [ 131.193906][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.212241][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.228272][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.240409][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.253771][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.265285][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.268401][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 131.288595][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.300375][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.316739][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.330794][ T8390] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.351756][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.354402][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.375628][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.381454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.394995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.414690][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.438292][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.453329][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.467825][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.494378][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.508404][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 131.515764][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.529591][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.550406][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.561200][ T8390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.587124][ T8390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.607744][ T8390] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.635316][ T2986] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.644369][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.657117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.666611][ T2986] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.670247][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.690669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.717505][ T8390] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.736979][ T8390] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.749824][ T3656] Bluetooth: hci5: command 0x0419 tx timeout [ 131.763983][ T8390] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.782735][ T8390] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.811193][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.851782][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.863938][ T2986] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.881027][ T2986] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.893910][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.907786][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.979720][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.007190][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.029048][ T276] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.036484][ T9924] loop2: detected capacity change from 0 to 264192 [ 132.051698][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.066017][ T276] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.085627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.141179][ T9941] loop2: detected capacity change from 0 to 264192 12:46:30 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736602106c00080120000200004000f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0xe9b2}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='stnVme=wi.nt']) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x8000, 0x5, &(0x7f0000001440)=[{&(0x7f0000000180)="50404f602d9335abb2df67d39c184e48250c1393dcb3a40240bea2040a5f6dc252c41b5e950dc6f469a1be687922a1b39ba299608a756d8955bcc4b6bbcd3512269940e1e7ed47110ffa480bc67fd3c89cc0c7", 0x53, 0x6}, {&(0x7f0000000280)="5feb1231b5717137193ded5ead67f2f8a7e91981f97c0c1ec4fca66dc0058b4d23c44b5a62f5188255024d23db47f2e72a8c5af16e79f89e68a1f152ffe4e87c877e9932c36797d6475c44", 0x4b, 0x2e4}, {&(0x7f0000000300)="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", 0x1000, 0x2}, {&(0x7f0000001300)="1fd8a8269c49c8aac133671c7bfeafc13160369f564fc3df6543d9dd3258c1f3136227a3b8c4da2452e9a6ffc802aa35ff410c6bc52d87b2292a429cd6a128f80c0e8a52f74fc1732bd273265a7b059dfd04ef89b99e13", 0x57, 0x546f}, {&(0x7f0000001380)="b3120c772f8ff2627532b3a9c384870eb2d4762b6d0de2deebc4ff30071729e6f5448a72a35ddf9bcdbc04c9d9d5a70b84a1813a6a253092d2b5376d0506aabbb92a00f275cf1a3360b322cff4c8cff89fea46a5dcba07bada5fa77f92eedd86b960f0170c3506cdeb2870317b904ccf55fc01e62bc60d02453cf4d4978572b63a9e8e35ea1e1572edab14f8908b9f36e930c9c58d99e41435da", 0x9a, 0x7}], 0x21110a0, &(0x7f00000014c0)={[{@usrjquota='usrjquota='}, {@delalloc='delalloc'}, {@i_version='i_version'}, {@commit={'commit', 0x3d, 0xb3}}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x3}}, {@data_writeback='data=writeback'}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '-\'K)'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@obj_user={'obj_user', 0x3d, '+&]'}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_gt={'fowner>', 0xee00}}]}) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) 12:46:30 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1031fe, 0x0) setuid(0x0) getgid() r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x5f, 0x20, 0x4, 0x0, 0x0, 0x4, 0xc0800, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000140)}, 0x10000, 0x0, 0xfff, 0x4, 0x3, 0x3f, 0xffff}, r1, 0x6, r3, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0x1c, 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) creat(&(0x7f0000000100)='./bus\x00', 0x0) 12:46:30 executing program 3: clone3(&(0x7f0000000680)={0x40002100, 0x0, 0x0, 0x0, {0xffffffff}, 0x0, 0x0, &(0x7f0000000000)=""/131, &(0x7f0000000640)}, 0x58) 12:46:30 executing program 5: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x108, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x4}, {0x6, 0x16, 0x1ff}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x8}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x2}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x921}, {0x6, 0x16, 0x40}, {0x5, 0x12, 0x1}}]}, 0x108}, 0x1, 0x0, 0x0, 0x2000000}, 0x40) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000084ca0f0823398a71dce703000001090224000100000008090400000212095f0009050e02000000000009058202"], 0x0) 12:46:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000ac0)={0x1, 0x2, 0x5}, 0xc) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ff9, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) sendmmsg(r2, &(0x7f0000001540)=[{{&(0x7f0000000100)=@ipx={0x4, 0x8, 0xc6f5, "b3ec3b135553"}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000180)="d902ae0564e0632d47dd4d6d7e08763aacc4fede898354ecc735db0a29da20413c2ca1f80095d034827faba225a7738fe02c9f7921e88f1983458c18e0b7b07bb9cc1e2b8a8510b2962bac7c53e750b6d352b777222901477c5e559fac16bb57519cae89182a9610e2c6bd5e8da379be006880206fb4887b1ec6f13d7fadda24db4b9d", 0x83}, {&(0x7f0000000000)="7d5fe96bca09", 0x6}, {&(0x7f0000000240)="0f0b095537b3b9721e7532ac050c9189f0ef9e34eb6ba708fdc338951481cc3cff4484af1c5b88a7903a67a237c3e90e0fda5c698e99aecb5247e73da8d41d0332ef1dfc57bc1ff8833ee3d5f885415b67e8bc64c9dd90cf421d14c9048db3a25f220d", 0x63}, {&(0x7f00000002c0)="8b3b077c067a3aee884defc5ca077a3880455b7fc915ea5402c71a83d936a4ddf8d947c25a813e02dfa76cd4ead4a66abeae75a0ebe938178b95d0a6813fa56b4f7d17dd28a1e59dbd046cad683218ae25538337ced7040bb3ac20e67b4c9db8ed310a5b314b33955fa957fb7660a4d3678a02b602fffa86d576b36e5b43c3d2dadd703567828e02b798fed2276c414d5a39e7ce2129246d983b244fdcff6b8d16ec6e050e389c68d9b30114cdcc4b173aa82a33549f3980c2272ed126", 0xbd}, {&(0x7f0000000080)="8bb7c1e491d4acca69", 0x9}, {&(0x7f0000000380)="c1e06b49ad4f644ed69cc38a336732647d003f65ae5399c35028c4fd3b2c0b7afac276cf12215062fd01b8f78268ad813c894259a15cf60d3dab7fefd765638f9092a7afccefc346126a780211bbee4dbd4315d12bedc365ee387bedbf31b40c53f0f521f22a898e1028a2567a66fb1d5dbdcac712891803973167906e50d819067a6e080351f3289099aecc030ba6209aa3456d02ac37914c48c9f0563686239580b0", 0xa3}, {&(0x7f0000000480)="79e7a89fc93b0b99561bfa55e92828545238910d29d4a616b3df", 0x1a}, {&(0x7f00000004c0)="58a20e5ff0e00aa8357547782a72a08e2add74bd2d5b3a09dc1e13f4f16d088af19dc88299b18b8c84b88f8754cc44ee751981258888f44c503c1a79ca80af6810a09c9a", 0x44}, {&(0x7f0000000640)="624f432788cc24e1501fd2296d2b3f141b716558427e0227e545e30e3c048d5a460f614a3815d031762f423096830e030e498173584cb627f5ea629e1f2ea3512d4b2cd7a9e73eaced2f575d292ae8492d611020964ab64cdcc49d7d35aaa2970d99f0f221d109abac141975696d6308ade4b2e24fb781269a5b9655a72dcd9bbe1b32cd73e6e6ab38f9440bcefaa3ca883719f3d1712815dcc6b35d2b01a6379dcbb870ba5f59395ea85764ddd368e6a1a9e2776d40efa1c0a8d79df43d22c924b46a77bd341eb5bf94d6b9eb8892c6a8653ae2f4e05c8a4eb37e60ab8c045f45bd883ffa703d0ac07822a824b4e5e4", 0xf0}], 0x9, &(0x7f0000000740)=[{0x98, 0xff, 0x7fffffff, "827a21c6ef89d50d438142ee11d1020a30f219e841faaf39652faa58baf78f546382b3ad8aa71f7e6eb4fc3251134b3c2ac220c2635f05e21b48b0d86c64eb224784d171af457e9b9d3181a12482b1034f1b97d3907a6bc7a9f69b7ebcab00c6acd461c84385134bf6b18a18364185d3669448c6fc6c1b947f7abf366ad7676e1cff304d60648b40"}, {0xa0, 0x29, 0x1, "9580965d03788d5b04e90751e0641bcd99f207418eb43ee707b476c21a3922245cfd6d7c0e504f5a50d3e0f2edfb0b3d1b0fdd94cbfeba68d332efa08b6f8a5a93054390c4ae8dbec3e5cae27c214092ac71e0038f84a1f8515fb5f2f7d5cd509bf40e628ff0ee88dc939c8fcd53ae202b85842b85539e9840aa5255c935b257213879cf9929519c24514d"}], 0x138}}, {{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000880)="60606b6d4fc8900c1e16e753c95e3fa0c6a27b1527095f52c5b4ebc5d6c9af7baf4ab72b49d0906232fdf5ecdf6e98c0ebeb7ac52d03add11d3cad24a2659f5fbf5b5d9e4c17c9c8c4ebe7ea14e11d39b90bc2883a313c9498553acfe01975f693fe123c4d0bafbd", 0x68}, {&(0x7f0000000900)="e66a7d6580a3a5ac1ab335aee3dad7bc06360698b76c2a7d9cb066bcb26113323a2a917ddeb98852f8da90028585e92164b147bb154e1f3f85b9fd6374c63c4d56f5a8f0effe5f9415f19915fe28d91d6e272da58d617829766fe68602ceb3c48546a978ac9f42512ba56067abae8bb6992f7299090bae6ebcc94f96e040706ff8b4f55802a2f2c51b26134770dd9f9077935a67c198f6aeee4ee9e672dd3cd59478b518a14a5541c8f79e7c0e6dc9a3ebb20e1bc8dfc012b820e88282fae969d0a9f6b4dd8c3b486c9c6127907e69257e6f5a905eb074c08709ae459be2ef3eb754947e88a0b90a97047cc222", 0xed}, {&(0x7f0000002240)="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", 0x1000}, {&(0x7f0000000a00)="65265e43cd0574447ed9339ac6e2f87a8c6659232d371605e69a7e5e404697bcb195e4301550dfc584318519484d7a3a130834067ee6d3e76dc325cad10c20f13ed3092f99629495e292986fcce3f5d9159c3fceeb", 0x55}, {&(0x7f0000004600)="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", 0x1000}, {&(0x7f0000000a80)="88d5db7255471b29171a495d68b8d54f8379d215b49b6bc82488fff7686f954a7779e6e202320ebd76d6959a88484d", 0x2f}], 0x6, &(0x7f0000000b40)=[{0x108, 0x118, 0x7ff, "5bd8e52dc3f5df31d90c0c288d9d2cd337c7f28243645f00a5470eabe1aee50e8075cb4c3db3f29f5cfe6008af11e83f17e3f580fe60fe3c01e520cec12653b20d8878dae9c07e263bdfb5ddaae3d42f1719d1f986acdb6a7b035cb9e028bfff11773bd1acbe10f1108ec1bbd2a84848dea7ec91a17490ba89ccac1eb5d2bdf783a1303639a7d018dbc12c58d63e4684af0299e5250e279d0719415ae195bb9040b544eb6e8cae3fe63ea8ce6abcf8f0e07e8395606db6a02856e090f4177fc1cfa49c658725017fae583fe9b2da5af1f0c331683f13992864264152d9cc21e6464a276fe113c39518eec81383ca44bf748f3e"}], 0x108}}, {{&(0x7f0000000c80)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e21, @broadcast}, 0x3, 0x2, 0x1, 0x4}}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000d00)="c9a5891f8914319cc6a257667acb2993596aaeec12618bbf3f5fce203aa2661796639f9c55c911baab4290440ff2c732f680d9beb298bac120afa20720478616f81b5ee4a7c8d1c4c2b7c85a97a3e86fd6a890b4bac8a887f9120e32e2a218a5d2ee2150e16254", 0x67}, {&(0x7f0000000d80)="0b0ef5d19c821840b70101f6c666f75cc28fd10a8396efe88d0ef454a2d32cc71e78b2d677b0064c5cc5e3a0ed9545a3c6d3db406612b90a343fde279cbd5d3097d74d62fc83b2093bf92907d151757266c366c456bd2e108e0ce7e01ada25f61b8f33c291ef51124221708b1e15cf5f37ec30bb9c61bbeb943c0bd48fe042b7319beb1aa2403fb08203e60b80ffedaeb04a37880b7d0cebab2d9cc35fd4eecae87ca7c87063c9c7b37ad7ff4aa30b72016081aa70a72ba56d1e71153020243cdab43bcbd59bc594dca46fb66049c9cfb1aa9e435342311c0ce7259cc56e33585143ec5e", 0xe4}, {&(0x7f0000000e80)="28d6458987d99922263926546e2f03ed7f0393d88af58c925e53a3bd21f01b00a7cda6055c761bee57a6e8bb57deb5f80367feefa66e21c9f3", 0x39}, {&(0x7f0000000ec0)}, {&(0x7f0000000f00)="8809925dec037b8e0c2ae8f8e299ad5bbb428c7424c79a9f78d30cc75d8bc1977ca2a2aac52a7a7286feae0b494f211ae8d2a7558871377bb9", 0x39}, {&(0x7f0000000f40)="859ffdf70ca50503a2efc6f87702ed53a4487a6ab5cd0dc5903b9d65ffcb2cea035faf41926745fe6cb9f6785015b7882299bc8876c054afb86dd29ef75d1daeab", 0x41}, {&(0x7f0000000fc0)="2dfc00b212e487c9a77709dafc87b07a307c62f61174ea0c59dce4d285b85f583dd3b337d1af215a22f066aa2b9d741332335b3a6ae64ee4e8414f330c141f8c24a407f4b0d7f38fb55416be8baac567aec3475f5abb249f3c798db3f17e01886d9b6c16f4634934ec617e8e462339877fa043226f1616225d7f9cb5da8389d536d1c21996a9688fd06cfbb7de25e7d155e6ee3925bdc83e46d58580", 0x9c}], 0x7, &(0x7f0000001100)=[{0xc8, 0x1, 0x3, "8706ef69763194859ef3830d19d6d956910ca3dce6d1395ba0d4a94b4ed82fd87c5d0a4b0836ecdf9ab4fa5844c3f3bf957a9f291bf880b71292f0657dd1e309c59f072a6972684bc6a72325097754a9e8ec05ea1f1d6f92b2b97db78abf48105d20837201f321acbb09e8922dbfadbfc2073d9d8d77028c729ed3812f89b96b91c8158d22191a44d110bf0c618f6411538c51c4cdddb3c4b5374245eae63b92998c87bc18912c78cfd1a3b70fabe1599e"}], 0xc8}}, {{&(0x7f0000001200)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, &(0x7f0000001280)=[{&(0x7f0000001340)="c616b9591bbffe1b5b44b2d9cf5fe0f10f2a3bf92dc5baf242b9e7b65c179ce722afe7157c2e21f92b2c78c1ff57ea657ffbd9eecbcef60207dfcfd03158e1f2052bc3105992313b5244f8df8434c530fc7ac8fbbb9bca3dc39fc34fb970a2226f13fcdb2442bef671f8a0fdd3d3d01da8", 0x71}], 0x1, &(0x7f0000001640)=[{0xa8, 0x106, 0x100000, "ec01ef0bee716c4da07bfe5257f336550b3a0642390741efef067816499fa5236ff8ffc6b1bfabd8592537afad16ac8517f82ccf99372e0e1f958985977ccc743c63ab8289cf7c7902dae079c9dbafeb805654741864f0af1888dd98af4737bcafb4bf287882e4883fd952596378cd4638763e0b92584f9349b0b80cf61060c7beb962ffe0138c8c4d7fa65ed7704157ce2f"}, {0xf8, 0x118, 0x7fffffff, "12d17e75b40ff6a69245ccb2544b8490d19bffdd356cb848400e1d26f122c3f598a5e4ab1d5ec61219a5a3282b27415a7b00ba89c2820694cfd1bd04f673c381868dfe717e862479d2905efacf1c264596a616e25290c81edef57453eaae5a5cd8997aab17ef9b4ce5cc2a4c40c87e98af3e628a9dacdf029e4f249fa736e7a5ae7229acf585f05783c866cfc6cf09f0e8062d961c7a6e61993bb933b939afd0617b3161141247ec981561a0155bbd3a03b0aa65d97f1d031c4ad50b9e82e0d9fd340fa01fed1cb191faea29340f3582f3a669b8dc987f6246e1aec8ff50e14432"}], 0x1a0}}], 0x4, 0x4000881) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x0) [ 132.263197][ T9955] loop2: detected capacity change from 0 to 233 [ 132.272632][ T9955] FAT-fs (loop2): Unrecognized mount option "stnVme=wi.nt" or missing value [ 132.312346][ T9955] loop2: detected capacity change from 0 to 84 [ 132.345265][ T36] audit: type=1804 audit(1617108390.794:6): pid=9968 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir333823425/syzkaller.uOUbUL/9/bus" dev="sda1" ino=13926 res=1 errno=0 [ 132.380392][ T9955] loop2: detected capacity change from 0 to 233 [ 132.392108][ T9955] FAT-fs (loop2): Unrecognized mount option "stnVme=wi.nt" or missing value 12:46:30 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0xa, &(0x7f0000000880)=[{&(0x7f0000000140)="c2514f8b8b94b3c0a3b67ffe0c78130dd04d61483b5b2c3d0856e6f29b839c8f8fe670cd200a448a7ec113b8da4ea1cca202a36c67deab003675edd176f9c02533a49dc5f9a7049056d94e4692fea10aad374be94212c35abe602ad12e4b98b7bee1f9086f9904f9d066c3d973f3c9a2a1323a9f9533835a58275247e6e02a84e97115770eb71d991cb3f75422d9eb41a74a65e81b4f6c21b42fd1bf36e6b13786e5393f1bcf357de10ca2a62e72ed9772258f889b31a3de287a47bb8e14c0c9782b", 0xc2, 0x1}, {&(0x7f0000000240)="f8893765a3933bdfab5214e90b4f03f85cbad1ae49951ff4e963e11503eb1d86b3f727e1e4193e1026388b4080c53bbc712f9ac3699561c84e9c0f44f7bcde27e283ea94c2308eaff400747b50e04ef7db24343f9485ceab9b2d3fc383cdd4eeba34cc33284a2cb893ba9bc094f75a4b65c3effc97986c890986f3cfd2ea954f10c59463c3a172af9e34b985d4f47d5b31eacfaac5281f2d3d9af93be2a517ffa29eb3da15a3582d5ba6e8f6b0aafaf5ee30e7df4b8f6c610ffdcda53639be1ad8b5f7a28910825f38017caf065937f76e0a2f59aed67cd6cb3b2941fd70f8851e8aafd19232053cc3a1c9b86c437f75d11f", 0xf2, 0x6}, {&(0x7f0000000340)="dc07937d8b5ffec6d2dae8b61bb48a09de5eea810868152a89a3321c9b3a0671bb343eff46e85b1a739637983c2b96327a5e225ff2d8c0301eb98258bcaae0575dd0e910657c67846674f1ea82b75962cc066ca32b44cebd956c80e87b9d522035cff6048143264537bb9963605ace", 0x6f, 0x3}, {&(0x7f00000003c0)="aa14dff4f5bd81f18095a7fc8649db04d33790d132a15e8c4c732a766472459a0da353be572514f1fd3b32", 0x2b, 0x1000}, {&(0x7f0000000400)="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", 0xfe, 0x6}, {&(0x7f0000000780)="feb0ae385b77824fa09ce9926249be2596a95c4a051927463e6758638d96b4a7e0e926806acebc2376be39694ceed83c5fbcbd7bb971fb3754253539be48dd4d7b1265d900833ad9685917716227135f001319e129175d3d696744390ae9a187b59353556d83c8f589d0a3335c10831d004848979baabfb65cdb4a866f53886a2d147001513e2c6dc7675d23bb563ecc5e4b0125c7ebb4363240d2b700c3ba390c7bba1c1f83e1669d19a6fb245763bb0f831c7d3a7189730bd081de591ea04fb15a8fc5ae36d148c7fb2616ab4e2acc04da731e212d629314784d7e415b1987be8f33c6c4", 0xe5, 0x7fff}, {&(0x7f0000000500)="dce975880af9e2c8ec1cdc77c33ebe805c88a7efef1199651f2a12fe0ed1fc2506e41bcda6b2b99f9ec7865c354df3bc18ec776451b1d730c33b25325c16e57f164a4fdd706f5b6ea2f4b448f1dbc8d93b4b66d62031c0537f9e8b127c5b4eaf461880628d8f6474ffa28466369284ec907cf8c84a5e1bb521f962a4aaae351f10efeda006c8c72b3698325b8426828fe84c0ba9172442c3394f88d2f81cb41e9ae14b332176e1f9bcb5da73a16509debd57ab5dce018362b5", 0xb9, 0x7}, {&(0x7f0000000600)="d26596b23d43ef25dcc92b86e74a1d325ade5e6fe6092217196d1b082f52068b4b3910ac5296faaef3094c3c", 0x2c, 0x81}, {&(0x7f0000000640)="664d39d5f49338460cfbb6c6cb8a6e6c37325aeb21e609acb296e1eb587376371d848f01e1b503b42d540453582eeb95", 0xfffffffffffffcca, 0x101}, {&(0x7f0000000680)="f4586eac193aa8ebb9324080dd6c6165d0480049fdde36e523ea0f6577e60c6b1277", 0x22, 0xfffffffffffffffb}], 0x80000, &(0x7f0000000a80)={[{'ext4\x00\xb1\r\"\xfa\x1c\xd3[\xa1P[&\xa6\a\x81\xb3\xe1\xce%\xf8\xf0\xe5\x04\x8c\x1d=\xbek\xc5?\xf7\x19\xe1\x9f\x1f\xd0\xe5\x90\xb1L\xcc\xb4\x87\xf9\xea\a\xab\xc7\xb7\x1be'}], [{@seclabel='seclabel'}, {@smackfshat={'smackfshat', 0x3d, 'ext4\x00'}}, {@permit_directio='permit_directio'}, {@dont_hash='dont_hash'}]}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/zero\x00', 0xc01, 0x0) renameat2(r1, &(0x7f00000009c0)='./file0\x00', r2, &(0x7f0000000a40)='./file0\x00', 0x5) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 132.405297][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 132.440195][ T9955] loop2: detected capacity change from 0 to 84 [ 132.488219][ T9978] loop3: detected capacity change from 0 to 1019 12:46:31 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c0000000206010800000000000000000000000016000300686173683a6e657400706f72742c6e657400000005000400000000000900020073797a31000000000500010006000000050005000a0000000c00078008001240ff"], 0x5c}}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0xfffffffe, 0x0) [ 132.524952][ T36] audit: type=1804 audit(1617108390.974:7): pid=9982 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir333823425/syzkaller.uOUbUL/9/bus" dev="sda1" ino=13926 res=1 errno=0 [ 132.565589][ T9646] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 132.598195][ T9978] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 12:46:31 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x8, 0x7) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x3, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) [ 132.825409][ T9646] usb 6-1: Using ep0 maxpacket: 8 [ 132.889257][ T9995] IPVS: ftp: loaded support on port[0] = 21 [ 132.945587][ T9646] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 132.972017][ T9646] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 12:46:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="30c505cf16cb665da46dedbb0e000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00060001000000000000000c000200000000000000000004000780"], 0x30}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180)='802.15.4 MAC\x00', r3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000060e000/0x1000)=nil, 0x1000, 0xc, 0x10052, r4, 0xae6d3000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x78, r2, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x12b}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r4}, {0x8, 0x1, r5}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1000}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7fff}]}, 0x78}, 0x1, 0x0, 0x0, 0x8000}, 0x20000040) [ 133.018741][ T9646] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 133.058531][ T9646] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 133.090872][ T36] audit: type=1804 audit(1617108391.544:8): pid=9958 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir333823425/syzkaller.uOUbUL/9/bus" dev="sda1" ino=13926 res=1 errno=0 12:46:31 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1031fe, 0x0) setuid(0x0) getgid() r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x5f, 0x20, 0x4, 0x0, 0x0, 0x4, 0xc0800, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000140)}, 0x10000, 0x0, 0xfff, 0x4, 0x3, 0x3f, 0xffff}, r1, 0x6, r3, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0x1c, 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r5, r3, 0x0, 0x800100020001) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 133.135298][ T9995] IPVS: ftp: loaded support on port[0] = 21 12:46:31 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000780)={0x1, 0x70, 0x7, 0x68, 0x7f, 0x0, 0x0, 0x3, 0x40, 0xd, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000540), 0x1}, 0x200, 0x400000000001, 0xff, 0x7, 0x10000000, 0x4}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, 0x0, &(0x7f0000000800)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x0, 0x4, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') sendmsg$kcm(r0, &(0x7f0000000740)={&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x3, @private0, 0x1ff, 0x3}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000340)="81a04350a979d64ad630946fb766d8b22a7a43eac398fae68382905cf75d2d95c13a2d358f8c5c083b9ae39cbe0f56946b60e90c0c7771b1f2693627e99e04180da0", 0x42}, {&(0x7f00000003c0)="2d48e6592051d62fb49d329a9c6c4775ff80ab718c849d35e9d8462664fd1f0c67c70e572562d3894763198399684b0b3b9986d9a109cca0aa22b8cbcf882c40d8b3be9958e5de8ec97ff99e84780de8aac958c00cdf23a6e930546924ca92c1f93ffeef46a5ba0063cec7d013341535daa77d60fcfe3f36d23a43c6217c6f9f16d1f74eb2a81ba60ee6f5c48041c89df1d754247b52237002f04e7b4879ee1443e404c89bcae7febae3baf8b8e9f94902370aaf514133caa219b5f7e1", 0xbd}, {&(0x7f00000004c0)="87253b02e3992388a8ead1d2315ff1c1dda8f5e7fd15ec81919309d93ae2f220d316a33cea819cef248203268779058bac2f68d0bd1e90c638135257681769112e00e65694d4a8570d9d3bdf7790d34c9ce45065e6faf942d93701afc4c098aa2573cc8e92adfc2d6be0b38a3952ce5428b0552972a9ff81d7fae7b2ec560c", 0x7f}, {&(0x7f0000000540)}, {&(0x7f0000000580)="8c7e90e7ecae6eda87da48aa8216a03eff9992bcbae84fe807602a72a39554f11601d085cd6a002536cde8f1cbe6672119be8188c107ae09c3", 0x39}, {&(0x7f0000000600)="ce21fc66ce04d80a036ce732bdce4f27a78deee08af659af14546943348284dbbf410cded2fbcd5fc9cef0c1355ee89530cf887441eb21b7666d31d78ebd38d45f0606f0ffd314037059659062aee49789e653702a7562ffbc", 0x59}, {&(0x7f0000000d40)="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", 0xb00}], 0x7, &(0x7f00000008c0)=ANY=[@ANYBLOB="2800000000000000000000000600000002ba57246187cc03eb99f50000006a833d8b781432dbca862a5fbff37545ae672f88cf036adc0df81f633c7f1109ca383bc9545842d027d1c967dc6fc6afdc9b7a8451f292c82f1d488dda"], 0x28}, 0x1) r1 = socket$kcm(0xa, 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0xa, &(0x7f0000000000)=r2, 0x4) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000001d00)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001cc0)={&(0x7f00000019c0)=ANY=[@ANYBLOB="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"], 0x2d8}}, 0x8005) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5a, 0x9}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x3) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000002940)={0xffffffffffffffff, r3}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') r5 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b06, &(0x7f00000000c0)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\x02\x00\x00\x00\x7f\x00\x00\x00\x00\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\xe8\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d') [ 133.215445][ T9646] usb 6-1: New USB device found, idVendor=3923, idProduct=718a, bcdDevice=e7.dc [ 133.227266][ T36] audit: type=1804 audit(1617108391.544:9): pid=9982 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir333823425/syzkaller.uOUbUL/9/bus" dev="sda1" ino=13926 res=1 errno=0 [ 133.275448][ T9646] usb 6-1: New USB device strings: Mfr=3, Product=0, SerialNumber=0 [ 133.289086][ T9646] usb 6-1: Manufacturer: syz [ 133.326281][ T9646] usb 6-1: config 0 descriptor?? [ 133.340477][T10046] device wlan1 entered promiscuous mode [ 133.350531][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:46:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(r0, &(0x7f0000000700)=[{&(0x7f00000002c0)="71ddf64c50c6500acdae84f189ad5afc149db92b44ef26ebb7ee254c2c048857965ccfebaa2aed3585417267119e9aa74ec7a5e2af4e7662a9f5c18934a34821a008b7c2411635a81fbc17ac73", 0x4d}, {&(0x7f0000000340)="30d95e06cd5fb6fe8907c0379e2b36fa5454e1823733b2457e6f529bcbc2afd988413796dd3118358e68f0374059c1e015572fd4ac7cc2d251a8e4ab41723f19a32a5264b37d98f2ad1b1807526226ff2b6e44eda2468e76f73b2882a20acc0c797f52d0b019169834aa25fb6b5e386cf6bd8c78745ec195572e765da89788a02f9cdfaf9aa95aa4c118ccba8de140592b1422096f01938be52819e1f3aa0605b12d7b90c4fe711a3cedfe83b48a7b1f9131b03ab6e4e733104ad679a17caeaa7dbcdd424aade29393f70945f0bb96b30d7af0cfd43faca87a800768bd1e02dd1c2587e42f3008df37bb23cba6feafaf39c3ba666fba059dd590", 0xfa}, {&(0x7f0000000580)="2a7f3360cd4397f3bfac01d4996285f928e383a15ecd743201b77f6259cb34f4303733192abfa8d9685164edfef739efe6320108d1774464d9a5ba3bf03243055b68e51d02692091a78bb9e35245b0a43b1778226c029b30347ba75a96a0ec5f9d439aa8c985cc96424b173b00ef98b9672e59f8a4983ffcfd2266b9c5a14cc7d769ce8bc5ec1578566c4726deebb5de78f9954e2b56e055934a6535ee55654da9d686af04d3fed1352768dabec4191a98d7704df58069d4a82e31836e9faa28a74968b48606d51e7a4d1910adb11258edd820c7a3d26c1b13fd3504a8292605ed0feffb7a6c123a5a7f12ee", 0xec}, {&(0x7f0000000440)="1ff421a2de46fc74da303bbbf5c6aee828afe36f921d3e7d98fe88db116661a572c177f110571a935d43c979af588aec335325f8215a8a116359ed6f6d88a6f8397c88cd8f", 0x45}, {&(0x7f0000000680)="d3c79dd7a55f6609d7898e81c9adb42792db3c4faffc7a66e64d7c08eed4c4ab37c650ab75fafeb91a3b3547518172d0fae73304ae1bcd3e18969898ef894bbc004987c9868e9cbb5b6941b69b303a76701533b0ceaafce2a589b87e26ba9a99923b28beef0a8a2c271e", 0x6a}], 0x5, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f0000000e40)=ANY=[@ANYBLOB="620af8ff0c250021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2add19b18ed8a25312a2e2c49e8020a69644a2f57ba32e8cf1cc1a100a9af698393aa0f3881f9c240456c35199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546020677b0c5077da80fb982c1eea484a415b76967f000000751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec28b48b45ef413f634eb763289d01aa27ae8b09e00e79ab20b0b8eedfb7a68af2ad0000000000000006f803c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364141215106bf04f658333719acd97cfa107d40224edc5465a932b77e74e80220d42bc6099ad2300000080006ef6c1ff0900000000000000c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b15867926602d94591c926abfb076719237c8d0e60b0eea24492a660583eecdb039ed3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a99630200a04d5bb924cfe5f3185418d60532af9c4d2ec7c3272095e63c80aff9fa740b5b7632f32030910800000000000000a2a790d62c6faec2fed44da4928b3014ab2f70344e16cb9a6298060d6b2ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa47b7da9c77af4c0eb97fca585ec6bf58351d564beb61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f75ce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c0200000000000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46493ba585a4b2d02edc3e28dd271c896249ed85b980680b6c294c8320002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dcbcf729433282830689da6b53b263339871429d120000003341bf4a00fcffffffffffffffe09fec2271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d5bc8955778567bc79e13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c00000080000000002a06f56dd074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c366e3a06fb99e0aa7f23a054b0060477e005cbf6b1844ade2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffeaac70bc94776a8525b86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a409000000000000008485b3b8a8c9aa3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191eab6687ae26e9e0cda2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2d466483c17a65fc85fa3bce109b60000000000000000009cee560cb4c23d3a8d6550058dfaf622502aae9482aaacd503d876327283dd39adea74d06fa13a2326671b728c022d39f1b7bf90b258daa4714f11b9349a1bfe16460000000000000000d8263c92777303c86ac875ad2339d9cf6fc9683148432fb25e7922da48e61bba99087bfc9455131cd79f63402d3b89c4140815713e900200000000000000000086867e01eaa5ee892c51d5705794db23c697bb7f477235952a4df51a1b610e5072ebcd9cfe6759bd99d5b3af171d8830b1fc9e4c7e3b914b2455fdc927a4c77c1390bdc862a34165d23b4d8da44917163630922c5f0661b9abdd00f796819a6de45fbc673a63a5714e2b8e8d41cfb091cf1ed294573187182ef521df682704d0fc3177bcf9ce28462176326a32a627aa8e887ab384d8ba731c0506cdde0a61f03d91f8b94df32af08c4a530b8e5d390b1f23270c7fe30d30a732d2b928d44160548536bfb0288ba49fc020ea23db58025f25f58fc04924ef372573687b6ff84ce1a94629141bbc73db6c9a2fadc4e67aa1e9b8f518fe680375217173973692aa38a7c2ee5e608f81eca2f483245b7a6f458c57d078d34ccf2cce89331708dd0f27f372920758d25ddec3b76c834d51a241273fcd87bcdbdb80297d57bd9956ce4b39a6d5636bf5b8067cff8b3d58888a07267168f2233e8cb67219c4cdaa37628419b3c1ac78ba41e86d4131795d4480bbf6f608c1eae68d266d2243328f71fddd06c4460cf01f3223b3a35e1c0e91ebd01c036b7aed3d973f8cdaf71ed66aa3fbf465ca80e9a42d9e1c691ed460d9dcf0332415b20dbf603edcc179edff40697505d81cefa29827f1a88538d2651defda85297edee5de935f35751e5b1533d488d0b02c17565b8a7fe1ff0ecf67f02ad339359d949a1ccde085dd6a0bc617cb7c120cccb3569961c903df4a89696c2bef90384f5d02bacd97c9b7da34c20f5f612941602128bad282cb7e310f01a76c111e141686d3686a1da4101c3c155564e189cb1ae139b1cd5b8c00000000000000000000791f8ac27ee29dd774d64e399c316a9f93"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) exit(0x0) clone(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000240)) sendto$inet6(r0, &(0x7f0000000080)="65cf", 0x2, 0x20000805, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x7ff}, 0x1c) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000180)="76c0594fbf4c6209fcdf5036f7bdb98621", 0x11, 0x1f}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0094f5d525e3c36932dc3db63603a09c673bdf4b5b721c25158ed9c950527114321dbffd5459006d"]) [ 133.368339][ T9646] comedi comedi0: driver 'ni6501' has successfully auto-configured 'ni6501'. [ 133.386224][ T36] audit: type=1804 audit(1617108391.784:10): pid=10051 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir333823425/syzkaller.uOUbUL/10/bus" dev="sda1" ino=13920 res=1 errno=0 [ 133.525964][ T36] audit: type=1804 audit(1617108391.934:11): pid=10062 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir333823425/syzkaller.uOUbUL/10/bus" dev="sda1" ino=13920 res=1 errno=0 [ 133.567607][ T9646] usb 6-1: USB disconnect, device number 2 12:46:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003180)=[{{&(0x7f0000000600)={0xa, 0x4e22, 0x0, @mcast1, 0x2000000}, 0x1c, &(0x7f0000001800), 0x3, &(0x7f0000001840)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, [], [@ra, @padn, @padn, @enc_lim, @jumbo, @ra={0x5, 0x2, 0xffe1}, @padn]}}}], 0x30}}], 0x1, 0x44) [ 133.615304][T10067] loop4: detected capacity change from 0 to 264192 [ 133.706900][T10067] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 133.786993][T10067] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 1, start 2186b9bd) [ 133.812319][T10067] FAT-fs (loop4): Filesystem has been set read-only [ 133.956439][T10082] loop4: detected capacity change from 0 to 264192 12:46:32 executing program 5: setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x7}, 0x8) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000002380)=ANY=[@ANYBLOB='uid=ignore']) 12:46:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(r0, &(0x7f0000000700)=[{&(0x7f00000002c0)="71ddf64c50c6500acdae84f189ad5afc149db92b44ef26ebb7ee254c2c048857965ccfebaa2aed3585417267119e9aa74ec7a5e2af4e7662a9f5c18934a34821a008b7c2411635a81fbc17ac73", 0x4d}, {&(0x7f0000000340)="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", 0xfa}, {&(0x7f0000000580)="2a7f3360cd4397f3bfac01d4996285f928e383a15ecd743201b77f6259cb34f4303733192abfa8d9685164edfef739efe6320108d1774464d9a5ba3bf03243055b68e51d02692091a78bb9e35245b0a43b1778226c029b30347ba75a96a0ec5f9d439aa8c985cc96424b173b00ef98b9672e59f8a4983ffcfd2266b9c5a14cc7d769ce8bc5ec1578566c4726deebb5de78f9954e2b56e055934a6535ee55654da9d686af04d3fed1352768dabec4191a98d7704df58069d4a82e31836e9faa28a74968b48606d51e7a4d1910adb11258edd820c7a3d26c1b13fd3504a8292605ed0feffb7a6c123a5a7f12ee", 0xec}, {&(0x7f0000000440)="1ff421a2de46fc74da303bbbf5c6aee828afe36f921d3e7d98fe88db116661a572c177f110571a935d43c979af588aec335325f8215a8a116359ed6f6d88a6f8397c88cd8f", 0x45}, {&(0x7f0000000680)="d3c79dd7a55f6609d7898e81c9adb42792db3c4faffc7a66e64d7c08eed4c4ab37c650ab75fafeb91a3b3547518172d0fae73304ae1bcd3e18969898ef894bbc004987c9868e9cbb5b6941b69b303a76701533b0ceaafce2a589b87e26ba9a99923b28beef0a8a2c271e", 0x6a}], 0x5, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x8, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe2c, 0x10, &(0x7f0000000000), 0x32}, 0x48) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) exit(0x0) clone(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000240)) sendto$inet6(r0, &(0x7f0000000080)="65cf", 0x2, 0x20000805, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x7ff}, 0x1c) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000180)="76c0594fbf4c6209fcdf5036f7bdb98621", 0x11, 0x1f}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0094f5d525e3c36932dc3db63603a09c673bdf4b5b721c25158ed9c950527114321dbffd5459006d"]) 12:46:32 executing program 3: getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x2140, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/402], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x6}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000300)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private2={0xfc, 0x2, [], 0x1}, 0x80000001, 0x8, 0xfff, 0x400, 0x8, 0x24090040, r0}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000140)=@raw=[@map_val={0x18, 0x2, 0x2, 0x0, r2}, @generic={0x62, 0x5, 0x5, 0x4, 0xd8b}, @map={0x18, 0x4, 0x1, 0x0, 0x1}, @alu={0x4, 0x1, 0x4, 0x0, 0x0, 0x100, 0x10}], &(0x7f0000000180)='GPL\x00', 0x1000, 0x27, &(0x7f00000001c0)=""/39, 0x1e00, 0x2, [], 0x0, 0x1b, r3, 0x8, &(0x7f0000000200)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0xe, 0x1f, 0xff}, 0x10}, 0x78) 12:46:32 executing program 2: set_mempolicy(0x2, &(0x7f0000000100)=0x5bd5, 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/mcfilter6\x00') sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=@dellinkprop={0x2b0, 0x6d, 0x100, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x4, 0x8110}, [@IFLA_VFINFO_LIST={0x1f0, 0x16, 0x0, 0x1, [{0x4}, {0x68, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x7, 0x6}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x2, 0x9}}, @IFLA_VF_RATE={0x10, 0x6, {0x80000000, 0x5, 0xfffffff7}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x8}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x4172, 0x4}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xffffc80e, 0x1}}]}, {0x28, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x0, 0x7}}, @IFLA_VF_RATE={0x10, 0x6, {0x8, 0x14, 0x7}}]}, {0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x5000, @local}}]}, {0x40, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x9, 0x80000000}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x5, 0x1}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x2, 0x6e0d}}, @IFLA_VF_RATE={0x10, 0x6, {0x6, 0x0, 0x4}}]}, {0x70, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x0, 0x1}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x8, 0x7fff}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x7fffffff, 0x81}}, @IFLA_VF_MAC={0x28, 0x1, {0x8, @random="617412dbfa02"}}, @IFLA_VF_VLAN={0x10, 0x2, {0xfffffd9d, 0xe36, 0x9}}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0xffffffda}}, @IFLA_VF_RATE={0x10, 0x6, {0x4, 0x4, 0x7fff}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x9, 0x4}}]}, {0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0x8b4, 0x6}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0xffffffff, 0x200}}]}, {0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x6, 0x20}}]}]}, @IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x3}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x1}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xf680}, @IFLA_PROP_LIST={0x7c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'nr0\x00'}, {0x14, 0x35, 'veth1_macvtap\x00'}, {0x14, 0x35, 'veth0_virt_wifi\x00'}, {0x14, 0x35, 'ip6_vti0\x00'}, {0x14, 0x35, 'lo\x00'}, {0x14, 0x35, 'vcan0\x00'}]}]}, 0x2b0}}, 0x4000) socket$inet6(0xa, 0x4, 0x5) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r4, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendmsg$nl_route(r4, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000200)=@bridge_newvlan={0x78, 0x70, 0x400, 0x70bd26, 0x25dfdbfe, {0x7, 0x0, 0x0, r3}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x8, 0x4}}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_ID={0x8, 0x1, 0x7ff}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0x10}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_ID={0x8, 0x1, 0x40}}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x11}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x2, 0x4}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0xf}}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000}, 0x20000000) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="ffffff7f00000000140012800b0001006970766c616e00000400028508000500", @ANYRES32=r3], 0x44}}, 0x0) [ 134.220223][T10095] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 134.262561][T10097] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 134.346290][T10095] UDF-fs: Scanning with blocksize 512 failed [ 134.347715][T10105] loop4: detected capacity change from 0 to 264192 [ 134.380842][T10105] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 134.393901][T10105] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 1, start 2186b9bd) [ 134.402584][T10097] device ipvlan2 entered promiscuous mode [ 134.407754][T10105] FAT-fs (loop4): Filesystem has been set read-only [ 134.420494][T10095] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 134.430560][T10095] UDF-fs: Scanning with blocksize 1024 failed [ 134.438202][T10095] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 134.450040][T10095] UDF-fs: Scanning with blocksize 2048 failed [ 134.457090][T10095] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 134.468775][T10095] UDF-fs: Scanning with blocksize 4096 failed 12:46:33 executing program 5: r0 = socket$inet(0x10, 0x3, 0x3ff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x80000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c1008000800120003000000140000001a00ffffba16a0aa1c0900000a000000", 0x38}], 0x1}, 0x0) 12:46:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendfile(r4, r1, &(0x7f0000000400)=0x5, 0x101) sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="5c000000040a01080000000080000000050000090900010073797a31000000000900010095cd7a3100000000280008800d00024000000000000000040c00014000000000000001010c000140000000000000020508000540ffffffff"], 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000000) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpeername$packet(r3, &(0x7f0000000440), &(0x7f0000000480)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="580000002800270d000000000200000000000000", @ANYRES32=r5, @ANYBLOB="0300000000000000000000000b0001006367726f7570000028000200100002000c000900000000000000000014000380100002800c0000000000040000000000"], 0x58}}, 0x0) 12:46:33 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="600000003040ed030000000000000000000000004c000100480001000c000100736b6265646974009b0931dd394c20e1000fffffffffffeb00ffff000000000000000000040006000500070000000000000000000c0008000000000800000000eede90702b087b46d03cdfcb9641960199e5fadc02e19c73f4ebea72e24e4cc900478d6a4276e7a4a4dc00943ee92e205f39fff29259a3c7166b71f1f7b531cd0eca221db563"], 0x60}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r5, 0xc4089434, &(0x7f0000000300)={0x0, 0x6, 0x0, [0x649, 0xfff, 0x1, 0x3ff, 0x101], [0x3563, 0x7, 0x4, 0x5, 0x80000, 0x9, 0x3, 0xca4, 0x3ff, 0x2, 0x1, 0x0, 0x401, 0xffffffff, 0x4d, 0xfd8, 0x400, 0x6, 0x8, 0x7, 0x8, 0xffffffffffffff80, 0x800000000, 0x3, 0x8000, 0x5, 0x7, 0x4, 0x5, 0x6, 0x2, 0x6a5, 0x188d, 0x100000001, 0x4, 0x81, 0x9, 0x8, 0x8001, 0x5, 0xb812, 0xfffffffffffff4fa, 0x3, 0x6, 0x58b, 0x401, 0x9, 0x800, 0x40, 0x3f, 0x1ff, 0x80000001, 0x2, 0x200, 0x7f, 0x0, 0x9dd8, 0x7, 0x80000001, 0x62, 0x3c, 0x5, 0x7, 0x8000, 0x6, 0x9, 0x7fff00000000, 0x0, 0x1ff, 0x1, 0x9, 0x9, 0x4, 0x7fb4, 0xfffffffffffffff7, 0x3, 0x8651, 0x4, 0x9, 0x4, 0x2, 0x0, 0xc0, 0x1, 0x6, 0x93e, 0x2, 0x6, 0x100000001, 0x3ff, 0x1, 0x8001, 0xee0e, 0x5, 0x7, 0x7fff, 0x8001, 0x7, 0x7fff, 0xffff, 0xfffffffffffffff4, 0x8001, 0x8, 0x97ec, 0x5, 0x8, 0x3, 0x8, 0x28c1c000000, 0xaea, 0x9, 0x9, 0x4, 0x2, 0x80000001, 0x1, 0x4, 0x3, 0x61, 0x0, 0xffffffff]}) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 12:46:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x36a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x4, @perf_bp={&(0x7f0000000000), 0x9}, 0x15084, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x2000000002, 0xffffffffffffffff, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6, 0x4006032, r0, 0x8e07c000) r1 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x2}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000400)={r1}, 0x8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x8, 0x0, {0x77359400}, {0x0, 0x0, 0x4, 0xc4, 0x40, 0x1, "43050400"}, 0x2, 0x1, @userptr}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) sendto$inet6(r0, &(0x7f0000000200)="03", 0x7ffff000, 0x41437, 0x0, 0x1f4) [ 134.805915][T10126] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 134.833464][T10127] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:46:33 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) connect$unix(r1, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) r2 = socket$caif_seqpacket(0x25, 0x5, 0x5) splice(r0, &(0x7f00000000c0)=0x5e3, r2, &(0x7f0000000200)=0xffffffffffff0000, 0x2, 0x8) [ 134.859957][T10129] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:46:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2c6f636a5f747970673d68756701000000000000e799d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dce6bfb0630000753bb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4100008209e1697f080000000000000086bc17137d01d3038cff2f69f0b502e067549808836fcdc50900fa793c67e19ca8c9f9d31f90e64227516d4bed"]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) stat(0x0, &(0x7f0000000300)) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0xad, 0x4, &(0x7f0000000900)=[{&(0x7f00000016c0), 0x0, 0x9}, {&(0x7f0000000140)="735f7a9d50f925320c6332ca293fa28f5b16e7c6f5725b4977ee8bd62d88e9885f2218e9a54538ea3b38beb6fec1ad2e7e8a814ea7849c", 0x37, 0x3}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c", 0xb6, 0x5c97}], 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="e45ade661a72b80000", @ANYRESHEX=0x0, @ANYBLOB=',size=k3x9,huge=never,gid=', @ANYRESHEX=0x0, @ANYBLOB=',size=\x00m\x00,size=6,mpol=interleave=relative,mask=MAY_EXEC,audit,\x00']) r2 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400", 0xc}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f21b2dd0702c79aba3fe3cdcd747912d1368b60fdc07018080439951cb3790e1138c4ca2f0547030d616de705f68b15d3431e8", 0xe7, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) mkdirat(r2, &(0x7f0000000380)='./file1\x00', 0xad) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) pipe2(&(0x7f0000000000), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) 12:46:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x280e, 0x0, 0x1}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000040)) getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[], 0x58}}, 0x20000004) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r0, 0xc0045878) r3 = socket(0x10, 0x803, 0x0) fallocate(r0, 0x2, 0xffffffff, 0x3) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) ioctl$int_out(r4, 0x5460, &(0x7f0000000080)) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r3, 0x8008f513, &(0x7f0000000000)) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x58, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8388f3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @rand_addr=0x64010102}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_PMTUDISC={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 12:46:33 executing program 2: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fork() r0 = syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x58248, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000180)=@md0='/dev/md0\x00', 0x0, &(0x7f0000000240)='f2fs\x00', 0x0, &(0x7f0000000280)='btrfs\x00') r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x30005, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@dev={[], 0x43}, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev={0xac, 0x14, 0x14, 0x44}, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x64, 0x10, 0x401, 0x1000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13, 0x420}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_ARPTABLES={0x5}, @IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc, 0x1e, 0x1ff}, @IFLA_BR_NF_CALL_IP6TABLES={0x5, 0x25, 0x1}, @IFLA_BR_MCAST_QUERY_INTVL={0xc, 0x21, 0xbbb4}, @IFLA_BR_HELLO_TIME={0x8, 0x2, 0x7}]}}}]}, 0x64}}, 0x0) write(r1, 0x0, 0x0) r3 = eventfd2(0x9, 0x80800) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000001200)={{r3}, "efc10565810b4bf37169b55b7c8be8979b948f73398c62a1aecea95f6ee001b2693cecfc17a872e906a4d8bea943a9e27f62c9a0c33b8e3b8adb2a8b1d8a318cebac0a5474fe3b188b38290de32ee63c963fe360b76c3696d5492d7e599da7adfe3c653f0d20b2b398e749a8dad2154115b2787c779c82e5c469b7cbc95d61445e3600d597fea86d2c261c2737bea1707530d2ffb3eb21dbb5ffad831ff334ae8a18a18f33f543e1d8a7006b383b77e809f931e8981efa1a780a7f50f98d7fc7e225ae9258246d2d302d2bddad65d53c53a40c52fe1ebbdbbc9f9332c8cc2111bb23a5a95b28f22abaf695333b705f3c7408ecab6b84f041ca5b4a8a8ff92568e12c4fdf7dbdcb0065566c7b1a4ce7a8e4a967fd5bcc94d1846db2506bff6c01170d4b24d00a8979c9945c6b8a02d2d89a93927746ff108250248e2e417af191c73beb48e7cd516c5f794d88b70388a48a5424bfe07c2a74f0e381fa93386739abe46cf23cc4f766ff7d1e186f35648206309f71a6b97a088ddf750907e7f3afcb08c51a5db747858f5556448e56b558211d399c9d7a64c47e0937accae73a3ded78a0c8d19f6b70a219554a955156c27e54d11c1b4f87feefa22f78ed9f43a3998097753a02ceb79afa70341b848bf22979fca72d27d7f35b9b89eaf7322cff38a9aeecbd45cc980d469e39dcf47065800db8059e4af787856144a43d275c254f2460b720f3b2cceb4a0b0685e3f9637cfc117a349060d70996013ba61e4df83e09af7f9b9db1324b2fc952cf604dd563c50cca40d109f26be90eae91ef28bf5bf14efbeacc6747116fd6ca4d4ccadc1ec9f2186c277495bd5af6c351f1af78668fb9a5cb2c6f9cdda53efe857bd002cd3a58a67e9e66a534a9dc8cf871e7cdbff32cb61919a381ad669e1f4db1ca731195a88855ebf3d261b9e174cec0e2a0052b72ad9bd893effda7161bdab023d07cd1d85735083640b9d098aee73cfe55ffe493df3cce021fe6384a0a4b03e1595512fc0f12bde7932052c53a917dc9e9292a4e94a5d594031a78c3c0a899a2a2300aa862d7df218198bbcabd2c11a2fa7d229debfbe22bd02e86cc7ddfb410661e800df9d61a0e2bd76a9a049304abdc892b8e6a9ea2be91043573aea17b5aa19c4b5cae9e56786ed1de62921ef07208f9086f68f233fcc4e9011d491ef02c9dc8489cb97fda0e32a25bfa66c472b5ac096ea870d53727daeb2ad5111038999321cd8d157160fdf40a90f6aafdf27ce80f195e28b00718303a9115678fcb498261526a73b5299bf3a53c94df993e4391aefdde9055a657534cae41987857646cf529eb5229c64d83d37fa2aa5442e9cfb4e8c3151c2c6e36bed8e807e44cbf05859e553a99b7d68ffe5c4152f23eb3ad621a2d59c75a4377e97796549047d6eb0762c6ec0e0a9a120c51248da8e3d6901ad0d27a01424fc39bee055f0e83d4204f4f3eb83a82e01b725efeba1c2358aae6b6f648fca4d2a925479fb6891ff7d45585d2bb9176951a2d8e1f6be1cd7b924a4a371af46aef86b470183e878f56f216b10e0db2e9ba81252da55a717b157bc228ffbdad31a7f97cae627f49bdd631a91be8dc01360e3170ec667b2f5d30d89dd14c28b323924824d3e2c50a4bc7dfae1ce39ffab9fa841a483fa656b88aa573b04d543f1d70ac627b06e22c641b615aa1154ab7c93c15ad4272938a27cfcbfcafcfb77f98622a29127d27252444b7090d8f41b483d1a3e09b65e178cc1a7ef8b2556e533c3884f69c7b8f04bcb1c4420aa38245ba2da430cbec651472e8db167a1062c5a2fa97ba236dff3eccb45261f328078238830993339ded9c0dd9d405e22f7b863ca2c753bd684abefe7daebce3c60905e438f3fbeb823033530821fea41978912579af92f04ec805836fab9df3ac0ff915ec88417f2d4550298ad414b39d0aefdebae907f2ab850f82e134fccf22d6d8bc5d7e6416b3f683f59a5f5d3785867ebfc71366e39b07f78afecd23fa80eb7f2c916427866601b67d53c1e81d84d5d2f77ee38537925e97835652ee1069cc2f4d4f13085de1cb55e11125cf0311ea81dea32740825483cb24bbf19889c440177c8d6dbb20bc7b19a10d54d068353f49ccb30c34f602f4adc24e7bd062250b97ef30ddc18a7c15ce474d5fc2219af8299c0d7953726364bc79dfdd0502cd39291226cd165ccdc141289b683b24084533f16e42e17c3a81395c125f735a1dc8325dcca123950f5a8871abdfc9e93d8d63495b216a913f1278093e1084c59028832c388601b77ef6abdb138a7c6f6dae5149d9877647df3cc9254ad923536cd78dd0f92c4706acc7a8682cc8ebf2181f7aab6582c603cd3c157bc9efe42ff316fd14d9f5a1864f7dd5731d49185b1474556fb346d440c5ed910c6f6973f72a37bf8c78a3112a9204d9adfe187bedce17fdd746ccc26bdc2b892b13ba40b7df12208f101314a6fe84e0fcfd58c2e5b27864a9c5b1419de6c7c6e181bb71b30730f94350cd55749c59ad3768c12c1eb76428089b9259c76ca979e9a9a801d86c52c265b2babcc605ee8b8b44db8cd4b94cd28c3c4fdf9383f2e686dfa475ca66bcc805944edd465db34e54da0a11c8c870046be2c23e9e2514163a36eeea6c6c824791ee8cec57f7538560e5548a942755ca7dc3f2a96eb6bcc35f2e747da577f0e6d5526dbb13357b4aa2f94fbc52cef3142f974de9af506bc62616e9abb1fc1d03b39e606d4934008f1e9dc793fda8853c76c36ce5ef4e5400441fba3cc56a0e8a42f7f4c5028516171be0841c1001191579768095bcb0a286bbe1fbe89ec3a6d35a56abe275616020238a70f2c53e5ed2e8a377f7b0adf60edfc9205243d032a4f50eed38a79f9c4419a369d8f589d9277727d505e7d234dc038a56d296eae7b2781ca4ef3b93c18b8a0e79ab12c2ed30668df23d1049d113477ddd655115d0c85ff9f7709c0f9d94f3dbaf0cab0aaf897b11c944e03b0b759cd0ab6d36d4605f3449a34dbbb3f35b649af90f8565961f540a41ff50bbb3cd643eea5758ce5067f04ada4e772ff8e45ec86a9985eaabe1551733e9f6956fd85d016ca9d91b0150e1d1bae3f90ad9dd7105e0d2e93e5f665fd409f2ad5cac09cd2e218c24262bb174fcc42364e6fa3014cf9c2aaa73bb5763ca6d3ca53f4e3b61f404d889e88ee90fa6bd874284580ab283cced00bd3e5238dd1daeb0b276dbe9136fa0e5dc3b72abde44fd472d82692b29e17c67b726a1573ce22dfd9530a9b4831760032d4866a01a380098ecace1db1c0544a0ade7bef944de0fcc661ced9e444f318b25e37d417aa2983b942acd10a03fc318ca797a8e113a955663d57f15af4c6314dc03f3d949673ee139e842dd5efcc9249afc69fbc7a36bba642ddd050c9bd17bd728fcd20fc607053f473f1240cbbe10a4a0dca4402a6ed26a167ec4033e35ff42b2b176a3f57947a9e3c3b368123572491f6d33a40f58080d20131460f04d3f6b85f054ecc160e901e10dee22b9b6b479f0a97466a632d920a9595e884c41a19a5a91aad0858171218af134b1b057a67cfdbe805d906dd8ad4a7e219b2f7ee91ec1f1f0994b67e2b0419479b1a76d496a19b23617c4334c9c2ec788e665a6e6754269994c02e5b313ac4b8a39a027611c43c2dc21b0f5b03b7268c3d605a30847804215a42754702c873f780e361470e9f7cc20b872534631a20a9631f382944a6e6f897b49e135f3a8ee237f8742eced047a1baf4f4f111615eccc333092b40b4d7585a0b7defe7cefb8ec7eb7ad9469088f8ac44cd650d6528ebcefa61cd3e16d00d59cb0c67d70ff09597410ea3fafcb2ec340e8d5b5521e80935ed54909d2a954b6d6f2ca0cfb6985ad0d6f75b2d68bdafb96ec111b9dce464bd979118505e1e1f34fb41e62d2050822c922d22c4c7cafa8ddba7b16e0f9e7f2a05a8972a8cddf8f3b408977b18bbc84016e18bc498521c6fa8cf8c38eba0fc39b3ecb93741c8daffa3b281a46cc42962510101aa2cda6330689a724014e0e408f112910f00652689aa8f279094625ec90c405614699b9203352d706e7087153e7ae1cf1ac5ca3aa64b6ba81c99bce3378ad5a3abaecc6ab6ca94776659d5d713adf8a6f3554a49453b0e83bbdf7f109d277d13f9bca46b964b083451b698efc3baf42d377e749092c5d886b7ba3632efcb3bee74d5cfb121032072952f014b8a6d724c742a3a5772a7eca0f9d95fcde8f28fae4063ca41b5941ac2f3ad86f9148deeb4ddbd25de9c19ef15163dce08716978ab626e286211ebd87887850ca0b60fe2115defef3539d570125faa4ac5005d6cdd3921500839f94489798c49f1c744eae84423ada0d885a76f9a59ba9327d52f245841e91f4562d1549c49f2bcbe366b1ab74337777b988fac8aff383bff1e6b8a50daf87aff80780a0c48867c11b0eae2422388a526b9a3487487c8123fa55f7870a5e92bb6e980256af9124b4991f94d07d248512ad515c5a23b12896126241a7b2f830c644496123ae26bbc70e768019bfdedfeae0b821b0cd5ae19c334f202ccb4307027c80a4b90e853a95217e470955bce6775bf167fbd241139340e8c312cbbdbe55c7798fe0258a61300f22dc05317bc145d33840291ff2c4ed49f67255556a5c223698eec7a4f199d02d336b6c2326b822d2e43af78882aa3e1b4b3ed1e00dc1343c730c54437a370b264fdf9f7de6cbd77669a044011d72ac8cea0184101d3670f99a7613c8ece682ab8fd7f8276512e0a9748fe74fccc2f4edb592fe2723dc5531359fdbc197e6241a7b596173ed3ec2f0827f322b810c692f34cbf8a943ff84de635dc34157401c61c6e86ca3980e8df696b34823f12849c4a939369d23578c9b54765ea931f2b7a83b7332ad0560cb6e37c36a69d3124b8b14d7c6b279fe133cb7be08b83eaec94b5041cc886fed6cb836016e55dcb8b3437cb902f51c675220a268cd982fb34e73cb57f96670521205afb44dd8169334a8e16178d0773426f5577d5b93adefff9d8ccaea3c9f748980be046a6b07209584ec1ab8c91f38c854d90e8de79c3a5115401281748685ebb20682aae94059c7342033e6db220225182399db1c70aebb8b7837dd566d06f80eebebd9f0a973fd1a3645fddaad87309d30fd083819d723f30fca71fc1b7779ad335a99806de7ebfae74eeb767370dd56391a17f7ca9d81b8ddb90d32835187de555d035eeb89bd6e540b6c8b348d64ba0ce077e84fbc0baf7654ae6a159b1114961c26512cf0e39e60e180e134b559d3efd787f2d1942e5a3938faff3ccb69ad713f06853a61a81e43d84c2a1b2a5c05ba8db0ff799151d2d74c36267a2e14a47dfd8b7fc0c6c5b0b5720af19736975b66d2627494dda2aa28fa2157b06115df16074ab6744a224fbdb8952d44a1f109247812efa59c4214cbf57074af9694babcd5e0cefa307b39d952dd3e33db4c6442e7a7354b7068e9102664619d67d65d594cb8cde15ef8b1fecd8c48b3903d90fdb28fcb8a7aa13085a3682493cf5914d827858ae258f36e31e0ab7ebd4fb3edba879e14b7790d3ad987cbd1424ae747f77d1b3469772a6bba61c92b68f34b21556826ef456d354d454d33d29d1536d94af32f44aa44aac142757cd2466acc46b372ddbd37500b5ef7c1546d20f7a5dc52220308ff3ac4622531e23dffc0aacd0b34815ec556c36e07b07be439a921f3b803b1a228c256fb0b0dea5a7e07ca691bdca6bc71786e0023e7200f5262a5ce1e"}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="10000000170200696c6530"], 0x10) [ 135.233317][T10138] loop0: detected capacity change from 0 to 4096 12:46:34 executing program 4: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='overlay\x00', 0x1, &(0x7f0000000200)={[{@index_off='index=off'}, {@nfs_export_off='nfs_export=off'}, {@index_on='index=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}, {@index_on='index=on'}, {@upperdir={'upperdir', 0x3d, './file1'}}], [{@uid_gt={'uid>'}}]}) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 12:46:34 executing program 3: unshare(0x64000200) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x4c, 0x0, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x58, 0x14, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14}}, 0xcc}, 0x1, 0x0, 0x0, 0x40000}, 0x40) ioctl$int_in(r2, 0x5452, &(0x7f0000000200)=0xfffffffffffff513) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) splice(r2, 0x0, r1, 0x0, 0x2000000000007, 0x8005000000000a) 12:46:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2c6f636a5f747970673d68756701000000000000e799d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dce6bfb0630000753bb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4100008209e1697f080000000000000086bc17137d01d3038cff2f69f0b502e067549808836fcdc50900fa793c67e19ca8c9f9d31f90e64227516d4bed"]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) stat(0x0, &(0x7f0000000300)) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0xad, 0x4, &(0x7f0000000900)=[{&(0x7f00000016c0), 0x0, 0x9}, {&(0x7f0000000140)="735f7a9d50f925320c6332ca293fa28f5b16e7c6f5725b4977ee8bd62d88e9885f2218e9a54538ea3b38beb6fec1ad2e7e8a814ea7849c", 0x37, 0x3}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c", 0xb6, 0x5c97}], 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="e45ade661a72b80000", @ANYRESHEX=0x0, @ANYBLOB=',size=k3x9,huge=never,gid=', @ANYRESHEX=0x0, @ANYBLOB=',size=\x00m\x00,size=6,mpol=interleave=relative,mask=MAY_EXEC,audit,\x00']) r2 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400", 0xc}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f21b2dd0702c79aba3fe3cdcd747912d1368b60fdc07018080439951cb3790e1138c4ca2f0547030d616de705f68b15d3431e8", 0xe7, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) mkdirat(r2, &(0x7f0000000380)='./file1\x00', 0xad) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) pipe2(&(0x7f0000000000), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) [ 135.708523][T10185] IPVS: ftp: loaded support on port[0] = 21 [ 135.721187][T10181] overlayfs: unrecognized mount option "uid>00000000000000000000" or missing value 12:46:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2c6f636a5f747970673d68756701000000000000e799d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dce6bfb0630000753bb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4100008209e1697f080000000000000086bc17137d01d3038cff2f69f0b502e067549808836fcdc50900fa793c67e19ca8c9f9d31f90e64227516d4bed"]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) stat(0x0, &(0x7f0000000300)) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0xad, 0x4, &(0x7f0000000900)=[{&(0x7f00000016c0), 0x0, 0x9}, {&(0x7f0000000140)="735f7a9d50f925320c6332ca293fa28f5b16e7c6f5725b4977ee8bd62d88e9885f2218e9a54538ea3b38beb6fec1ad2e7e8a814ea7849c", 0x37, 0x3}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c", 0xb6, 0x5c97}], 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="e45ade661a72b80000", @ANYRESHEX=0x0, @ANYBLOB=',size=k3x9,huge=never,gid=', @ANYRESHEX=0x0, @ANYBLOB=',size=\x00m\x00,size=6,mpol=interleave=relative,mask=MAY_EXEC,audit,\x00']) r2 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400", 0xc}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f21b2dd0702c79aba3fe3cdcd747912d1368b60fdc07018080439951cb3790e1138c4ca2f0547030d616de705f68b15d3431e8", 0xe7, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) mkdirat(r2, &(0x7f0000000380)='./file1\x00', 0xad) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) pipe2(&(0x7f0000000000), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) 12:46:34 executing program 2: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fork() r0 = syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x58248, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000180)=@md0='/dev/md0\x00', 0x0, &(0x7f0000000240)='f2fs\x00', 0x0, &(0x7f0000000280)='btrfs\x00') r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x30005, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@dev={[], 0x43}, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev={0xac, 0x14, 0x14, 0x44}, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x64, 0x10, 0x401, 0x1000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13, 0x420}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_ARPTABLES={0x5}, @IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc, 0x1e, 0x1ff}, @IFLA_BR_NF_CALL_IP6TABLES={0x5, 0x25, 0x1}, @IFLA_BR_MCAST_QUERY_INTVL={0xc, 0x21, 0xbbb4}, @IFLA_BR_HELLO_TIME={0x8, 0x2, 0x7}]}}}]}, 0x64}}, 0x0) write(r1, 0x0, 0x0) r3 = eventfd2(0x9, 0x80800) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000001200)={{r3}, "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"}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="10000000170200696c6530"], 0x10) [ 135.748603][T10189] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 135.792379][T10191] overlayfs: conflicting lowerdir path [ 135.849076][T10191] overlayfs: unrecognized mount option "uid>00000000000000000000" or missing value 12:46:34 executing program 4: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fork() r0 = syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x58248, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000180)=@md0='/dev/md0\x00', 0x0, &(0x7f0000000240)='f2fs\x00', 0x0, &(0x7f0000000280)='btrfs\x00') r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x30005, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@dev={[], 0x43}, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev={0xac, 0x14, 0x14, 0x44}, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x64, 0x10, 0x401, 0x1000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13, 0x420}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_ARPTABLES={0x5}, @IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc, 0x1e, 0x1ff}, @IFLA_BR_NF_CALL_IP6TABLES={0x5, 0x25, 0x1}, @IFLA_BR_MCAST_QUERY_INTVL={0xc, 0x21, 0xbbb4}, @IFLA_BR_HELLO_TIME={0x8, 0x2, 0x7}]}}}]}, 0x64}}, 0x0) write(r1, 0x0, 0x0) r3 = eventfd2(0x9, 0x80800) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000001200)={{r3}, "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"}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="10000000170200696c6530"], 0x10) [ 135.907475][T10192] loop0: detected capacity change from 0 to 4096 [ 135.941000][T10197] loop5: detected capacity change from 0 to 4096 12:46:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2c6f636a5f747970673d68756701000000000000e799d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dce6bfb0630000753bb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4100008209e1697f080000000000000086bc17137d01d3038cff2f69f0b502e067549808836fcdc50900fa793c67e19ca8c9f9d31f90e64227516d4bed"]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) stat(0x0, &(0x7f0000000300)) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0xad, 0x4, &(0x7f0000000900)=[{&(0x7f00000016c0), 0x0, 0x9}, {&(0x7f0000000140)="735f7a9d50f925320c6332ca293fa28f5b16e7c6f5725b4977ee8bd62d88e9885f2218e9a54538ea3b38beb6fec1ad2e7e8a814ea7849c", 0x37, 0x3}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c", 0xb6, 0x5c97}], 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="e45ade661a72b80000", @ANYRESHEX=0x0, @ANYBLOB=',size=k3x9,huge=never,gid=', @ANYRESHEX=0x0, @ANYBLOB=',size=\x00m\x00,size=6,mpol=interleave=relative,mask=MAY_EXEC,audit,\x00']) r2 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400", 0xc}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f21b2dd0702c79aba3fe3cdcd747912d1368b60fdc07018080439951cb3790e1138c4ca2f0547030d616de705f68b15d3431e8", 0xe7, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) mkdirat(r2, &(0x7f0000000380)='./file1\x00', 0xad) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) pipe2(&(0x7f0000000000), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) [ 136.024106][T10192] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 12:46:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2c6f636a5f747970673d68756701000000000000e799d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dce6bfb0630000753bb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4100008209e1697f080000000000000086bc17137d01d3038cff2f69f0b502e067549808836fcdc50900fa793c67e19ca8c9f9d31f90e64227516d4bed"]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) stat(0x0, &(0x7f0000000300)) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0xad, 0x4, &(0x7f0000000900)=[{&(0x7f00000016c0), 0x0, 0x9}, {&(0x7f0000000140)="735f7a9d50f925320c6332ca293fa28f5b16e7c6f5725b4977ee8bd62d88e9885f2218e9a54538ea3b38beb6fec1ad2e7e8a814ea7849c", 0x37, 0x3}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c", 0xb6, 0x5c97}], 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="e45ade661a72b80000", @ANYRESHEX=0x0, @ANYBLOB=',size=k3x9,huge=never,gid=', @ANYRESHEX=0x0, @ANYBLOB=',size=\x00m\x00,size=6,mpol=interleave=relative,mask=MAY_EXEC,audit,\x00']) r2 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400", 0xc}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f21b2dd0702c79aba3fe3cdcd747912d1368b60fdc07018080439951cb3790e1138c4ca2f0547030d616de705f68b15d3431e8", 0xe7, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) mkdirat(r2, &(0x7f0000000380)='./file1\x00', 0xad) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) pipe2(&(0x7f0000000000), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) 12:46:34 executing program 2: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fork() r0 = syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x58248, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000180)=@md0='/dev/md0\x00', 0x0, &(0x7f0000000240)='f2fs\x00', 0x0, &(0x7f0000000280)='btrfs\x00') r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x30005, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@dev={[], 0x43}, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev={0xac, 0x14, 0x14, 0x44}, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x64, 0x10, 0x401, 0x1000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13, 0x420}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_ARPTABLES={0x5}, @IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc, 0x1e, 0x1ff}, @IFLA_BR_NF_CALL_IP6TABLES={0x5, 0x25, 0x1}, @IFLA_BR_MCAST_QUERY_INTVL={0xc, 0x21, 0xbbb4}, @IFLA_BR_HELLO_TIME={0x8, 0x2, 0x7}]}}}]}, 0x64}}, 0x0) write(r1, 0x0, 0x0) r3 = eventfd2(0x9, 0x80800) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000001200)={{r3}, "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"}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="10000000170200696c6530"], 0x10) [ 136.120752][T10238] loop3: detected capacity change from 0 to 4096 12:46:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) sendto$inet6(r0, &(0x7f0000000040)="298714cc03c551f8f4edaa4570724d0c32e4ca5e10925087630bf9dace1cfdc661bb1dbddae5ecb3", 0x28, 0x1, &(0x7f0000000080)={0xa, 0x4e21, 0xff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800}, 0x1c) 12:46:34 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000001, 0x10, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x9, @private1}], 0x1d) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000140)=0x3f, 0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000200), 0x1) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000100), 0x4) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e24, 0x0, @mcast1}, 0x7, [0x9, 0x0, 0x1, 0x1, 0x5, 0x0, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e20, 0xfffffff9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x7, [0x0, 0x0, 0xffffffff, 0x1, 0x8, 0x7fff, 0x8, 0x1]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0xce21, 0xfffffffc, @mcast1}, {0xa, 0x4e23, 0x8651, @empty, 0x7}, 0x6, [0x1, 0x0, 0x81, 0x8, 0x0, 0x1, 0xfffffff9]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) [ 136.187569][T10238] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 12:46:34 executing program 2: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fork() r0 = syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x58248, 0x0, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000180)=@md0='/dev/md0\x00', 0x0, &(0x7f0000000240)='f2fs\x00', 0x0, &(0x7f0000000280)='btrfs\x00') r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x30005, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@dev={[], 0x43}, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev={0xac, 0x14, 0x14, 0x44}, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x64, 0x10, 0x401, 0x1000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13, 0x420}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_ARPTABLES={0x5}, @IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc, 0x1e, 0x1ff}, @IFLA_BR_NF_CALL_IP6TABLES={0x5, 0x25, 0x1}, @IFLA_BR_MCAST_QUERY_INTVL={0xc, 0x21, 0xbbb4}, @IFLA_BR_HELLO_TIME={0x8, 0x2, 0x7}]}}}]}, 0x64}}, 0x0) write(r1, 0x0, 0x0) r3 = eventfd2(0x9, 0x80800) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000001200)={{r3}, "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"}) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="10000000170200696c6530"], 0x10) 12:46:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2c6f636a5f747970673d68756701000000000000e799d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dce6bfb0630000753bb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4100008209e1697f080000000000000086bc17137d01d3038cff2f69f0b502e067549808836fcdc50900fa793c67e19ca8c9f9d31f90e64227516d4bed"]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) stat(0x0, &(0x7f0000000300)) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0xad, 0x4, &(0x7f0000000900)=[{&(0x7f00000016c0), 0x0, 0x9}, {&(0x7f0000000140)="735f7a9d50f925320c6332ca293fa28f5b16e7c6f5725b4977ee8bd62d88e9885f2218e9a54538ea3b38beb6fec1ad2e7e8a814ea7849c", 0x37, 0x3}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c", 0xb6, 0x5c97}], 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="e45ade661a72b80000", @ANYRESHEX=0x0, @ANYBLOB=',size=k3x9,huge=never,gid=', @ANYRESHEX=0x0, @ANYBLOB=',size=\x00m\x00,size=6,mpol=interleave=relative,mask=MAY_EXEC,audit,\x00']) r2 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400", 0xc}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f21b2dd0702c79aba3fe3cdcd747912d1368b60fdc07018080439951cb3790e1138c4ca2f0547030d616de705f68b15d3431e8", 0xe7, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) mkdirat(r2, &(0x7f0000000380)='./file1\x00', 0xad) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) pipe2(&(0x7f0000000000), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) [ 136.363036][T10256] loop0: detected capacity change from 0 to 4096 [ 136.408054][T10256] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 12:46:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) bind$inet(r1, &(0x7f0000001f80)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r2, &(0x7f0000000040)="12", 0x1, 0xc000, &(0x7f00000001c0)=@hci, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000000140)=@in={0x2, 0x4e20, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="10000000000000000093000000000000801000000000000000dd000000070000"], 0x20}}, {{&(0x7f0000000400)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000001bc0)=[{0x0}, {&(0x7f00000018c0)="3ca79a90f0fc18323e6d5f5248eda8b560ed6fe0c3bd6de1dce47e354ebc1cf7d1a197d47adadf0f5e5cfe4b80dc900a96d9db4a63882224466f0bbd6d2ada236ea4e789eb16158c2e04c3b4a1cd0af2c35956961506297c54a19262093e9b7df5a6e00867c31851da26160d27a9", 0x6e}, {&(0x7f0000001980)}, {&(0x7f00000019c0)="0d1fcf1922f2d0d39239f74cb40387f06a1bfb8b65906d63100d95901356eb0c505dc31ccad4bc755143c312ea52d9b7eb58e459139d3899aa883e5cbb2ffebce1f85ad705190d14b13d559b55bff6da236c348231a9d0f0c23d1cef8b7f398cd191352ed86ad5423466a0c848350c90ae483d72994423e1a6dab7a29d5851fe80591c60247f641e2687", 0x8a}, {&(0x7f0000001ac0)="e6d8aa3677dc83b80a8747ad8bc2df3ca7375b7dfb9a406286ae2f498d602ecfe1cb70c4772317b9828850b8bcb35fbb0857b258920d1acaeb3fbf00d3cce7e616910c75e8c0092539a92cedf154057f18fe6d261650", 0x56}], 0x5}}, {{&(0x7f0000001c40)=@phonet={0x23, 0x2, 0x0, 0x7}, 0x80, 0x0, 0x0, &(0x7f00000028c0)=ANY=[], 0xb8}}, {{&(0x7f00000020c0)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000002680)=[{0x0}, {0x0}, {&(0x7f0000002340)}, {&(0x7f0000002440)="e775ed043201981365e721614db306d0264d9fb9", 0x14}, {&(0x7f0000002480)="c074123bfc78eb74d3c9837004ec387b8f1558", 0x13}, {&(0x7f00000024c0)="afda2a66c786c976af1d6cab92b29f14571a7a0522ee676b5299a18dc43ef8a6f9da9d834decdc24ea8f0dacebd9e65800d3e47928c452fe7214", 0x3a}, {&(0x7f0000002500)="7ad9d78f2e3e7f5e783c68d0aeac78cc50498ad81d8ea4551362b401b4d21ff2c86eb35cf1584ee05f1c9d12fbf98f46703870b6f3025d12b9e6e70a6a3e618f3251c8f6c48f0b5e6c761598f2c5c1fca165080d41b1a03e34120f542d9ef67f79fdbfee24a60f268f3113c0ffa8f7dc288051ba35728dc63f245381cc6df50ba83251f52e5c11f3ebeeee0bb60bae624c23bc9374367d55161f04f49598a9f793f1a646f287f6a90c4a553671a90b280341c8ff4fe10cfd3dbc481112414348", 0xc0}, {&(0x7f0000000880)="e980ff7f0000000000001a09f61e3972f7a088cd4718e01e29ee9d6c43aa51907511d65938eee9a584d6215c889743dcb9fa953466ae40cfcb32feb9d8f9b6913d39ba14ac3b4dcd968dfb60f1c5e45c0715e55747a1aeb48dc721c4663d03008e79c648b6f13d5e0281803ba2a41ed42da3a92ab9ae6633f93ad1443611968e9afbef7f7de8c6b30dfa106e84e2ffbec723ce89ed030844831080309c1ff8b081070b154f0fdc294e848704bab4fe17901b", 0xb2}], 0x8}}], 0x4, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffffffffffe2d, 0x734, 0x0, 0xffffffffffffff39) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x140, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x250, 0xffffffff, 0xffffffff, 0x250, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @local, 0xffffffff, 0xffffffff, 'veth0_to_bond\x00', 'veth1_to_team\x00', {}, {0x101}, 0x6, 0x1, 0x10}, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x4, [0x4, 0x2, 0x0, 0x6, 0x7], 0x3, 0x5b8bd9d5a2196eb7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xc}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x14, 0x6, 0x1000, 0x0, '\x00', 'syz1\x00', {0x1fffffffc0}}}}, {{@uncond, 0x0, 0xb0, 0xf0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1f, [0x0, 0x1, 0x4, 0x4, 0x0, 0x7], 0x0, 0x1}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x3, "72ad11a74217c97bdd0f4909bd7f0f943efc78d737a6a43f3add28b90e62"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) socket(0x2, 0xa, 0x5) socketpair(0x0, 0x5, 0x0, &(0x7f0000000000)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 136.516990][T10275] loop3: detected capacity change from 0 to 4096 [ 136.590812][T10275] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 12:46:35 executing program 4: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x77359400}) r0 = fork() r1 = getpgid(0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/210, 0xd2, 0x8d26, &(0x7f0000000100)={0x0, 0x3938700}) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001640)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000000300)={0x20000, &(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0), {0x2a}, &(0x7f0000000200)=""/62, 0x3e, &(0x7f0000000240)=""/9, &(0x7f0000000280)=[r0, r2, r1, r0, r2], 0x5}, 0x58) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) [ 136.695010][T10284] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:46:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2c6f636a5f747970673d68756701000000000000e799d2746016a594a6250403cf17ad0000000000000000dd005b55d481b45da80f1e23a6dce6bfb0630000753bb066d14195e6ee098c6feed24b6d2bb1592a481ba7664c297f20e20a076b435f027617b09a7e8744b1404a368d855b475c7d8a97f4e1669f4100008209e1697f080000000000000086bc17137d01d3038cff2f69f0b502e067549808836fcdc50900fa793c67e19ca8c9f9d31f90e64227516d4bed"]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) stat(0x0, &(0x7f0000000300)) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0xad, 0x4, &(0x7f0000000900)=[{&(0x7f00000016c0), 0x0, 0x9}, {&(0x7f0000000140)="735f7a9d50f925320c6332ca293fa28f5b16e7c6f5725b4977ee8bd62d88e9885f2218e9a54538ea3b38beb6fec1ad2e7e8a814ea7849c", 0x37, 0x3}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c", 0xb6, 0x5c97}], 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB="e45ade661a72b80000", @ANYRESHEX=0x0, @ANYBLOB=',size=k3x9,huge=never,gid=', @ANYRESHEX=0x0, @ANYBLOB=',size=\x00m\x00,size=6,mpol=interleave=relative,mask=MAY_EXEC,audit,\x00']) r2 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400", 0xc}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74a7d9ecf9be8f7ffba2f21b2dd0702c79aba3fe3cdcd747912d1368b60fdc07018080439951cb3790e1138c4ca2f0547030d616de705f68b15d3431e8", 0xe7, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) mkdirat(r2, &(0x7f0000000380)='./file1\x00', 0xad) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) pipe2(&(0x7f0000000000), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) 12:46:35 executing program 4: add_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write(r1, &(0x7f0000000140)="2da4", 0x2) dup3(0xffffffffffffffff, r0, 0x80000) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0011, 0x0, 0xc6, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x1a030000, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) socket$packet(0x11, 0x0, 0x300) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$incfs(0xffffffffffffffff, 0x0, 0x101000, 0x0) ioctl$TIOCL_SETVESABLANK(r3, 0x541c, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x18480, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000840)=ANY=[@ANYBLOB="94004e0f60454970d4a00000110002002dbd7000", @ANYRES32=0x0, @ANYBLOB="00000400008100004800198014000500e419b3c6b4a531953c85ce75675f5a5d14000500ff546d1a9f739033882d58aee0040e5b050006003f00000014000400db83cc457faf976b10bfb2223654e64708000a00", @ANYRES32=0x0, @ANYBLOB="0a00020071f97e7e2ace000008001f0009000000080020000700000008001f00b2d50000"], 0x94}, 0x1, 0x0, 0x0, 0x20048001}, 0x5000) socket$nl_audit(0x10, 0x3, 0x9) 12:46:35 executing program 5: sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1aa8) clone(0x18940200, &(0x7f00000002c0)="2333dbafc50e75d6421be628cc943ab877cc9716351d9e2de4465863fd372b6a4a4599e5b8f23d22ef7af934aaac34", &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="91cac0387986a08aa4bb91404c44eaacd57445308299c928cbffcad05cd893245c07c41301979abb99c675365d7af5ed5de6f601a825d0261dc3d41cc4e1f008343dd00631a5bdf44189fe323e7e43b22c34e03800f3983e23156a9578bb2d7ea23cbc4e6501c58809efeb9384ebada49b27f7e9811c72002afbd021aa1cd8291958e61d19c6981009c464217d72a4d68cb67dd7b1541eeb8089a5e71444da9d2f6e02ecf075e3ba5063ed3f0d") ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x402000, 0x0) close(r2) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$BTRFS_IOC_SEND(r1, 0x40489426, &(0x7f0000000480)={{r3}, 0x1, &(0x7f0000000440)=[0x1], 0x1f, 0x0, [0xfb5, 0x400, 0x5, 0x9]}) mkdirat(0xffffffffffffffff, 0x0, 0x0) [ 136.862965][T10286] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 137.044029][T10293] loop3: detected capacity change from 0 to 4096 [ 137.102656][T10293] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 12:46:35 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) migrate_pages(r0, 0x7ff, &(0x7f0000000000)=0x200, &(0x7f0000000200)=0x1ff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[@ANYBLOB="18e9ffffffe9090026bd15326d7498e7a030b9e400000000"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x41) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000140)="baf80c66b84438398666efbafc0c66b84a1f2afc66ef0f090f380102dd14660f383835f2a7b8b80c8ec867643e0fc1cab8db058ed00f01c9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:46:35 executing program 5: sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1aa8) clone(0x18940200, &(0x7f00000002c0)="2333dbafc50e75d6421be628cc943ab877cc9716351d9e2de4465863fd372b6a4a4599e5b8f23d22ef7af934aaac34", &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="91cac0387986a08aa4bb91404c44eaacd57445308299c928cbffcad05cd893245c07c41301979abb99c675365d7af5ed5de6f601a825d0261dc3d41cc4e1f008343dd00631a5bdf44189fe323e7e43b22c34e03800f3983e23156a9578bb2d7ea23cbc4e6501c58809efeb9384ebada49b27f7e9811c72002afbd021aa1cd8291958e61d19c6981009c464217d72a4d68cb67dd7b1541eeb8089a5e71444da9d2f6e02ecf075e3ba5063ed3f0d") ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x402000, 0x0) close(r2) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$BTRFS_IOC_SEND(r1, 0x40489426, &(0x7f0000000480)={{r3}, 0x1, &(0x7f0000000440)=[0x1], 0x1f, 0x0, [0xfb5, 0x400, 0x5, 0x9]}) mkdirat(0xffffffffffffffff, 0x0, 0x0) 12:46:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) bind$inet(r1, &(0x7f0000001f80)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r2, &(0x7f0000000040)="12", 0x1, 0xc000, &(0x7f00000001c0)=@hci, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000000140)=@in={0x2, 0x4e20, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="10000000000000000093000000000000801000000000000000dd000000070000"], 0x20}}, {{&(0x7f0000000400)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000001bc0)=[{0x0}, {&(0x7f00000018c0)="3ca79a90f0fc18323e6d5f5248eda8b560ed6fe0c3bd6de1dce47e354ebc1cf7d1a197d47adadf0f5e5cfe4b80dc900a96d9db4a63882224466f0bbd6d2ada236ea4e789eb16158c2e04c3b4a1cd0af2c35956961506297c54a19262093e9b7df5a6e00867c31851da26160d27a9", 0x6e}, {&(0x7f0000001980)}, {&(0x7f00000019c0)="0d1fcf1922f2d0d39239f74cb40387f06a1bfb8b65906d63100d95901356eb0c505dc31ccad4bc755143c312ea52d9b7eb58e459139d3899aa883e5cbb2ffebce1f85ad705190d14b13d559b55bff6da236c348231a9d0f0c23d1cef8b7f398cd191352ed86ad5423466a0c848350c90ae483d72994423e1a6dab7a29d5851fe80591c60247f641e2687", 0x8a}, {&(0x7f0000001ac0)="e6d8aa3677dc83b80a8747ad8bc2df3ca7375b7dfb9a406286ae2f498d602ecfe1cb70c4772317b9828850b8bcb35fbb0857b258920d1acaeb3fbf00d3cce7e616910c75e8c0092539a92cedf154057f18fe6d261650", 0x56}], 0x5}}, {{&(0x7f0000001c40)=@phonet={0x23, 0x2, 0x0, 0x7}, 0x80, 0x0, 0x0, &(0x7f00000028c0)=ANY=[], 0xb8}}, {{&(0x7f00000020c0)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000002680)=[{0x0}, {0x0}, {&(0x7f0000002340)}, {&(0x7f0000002440)="e775ed043201981365e721614db306d0264d9fb9", 0x14}, {&(0x7f0000002480)="c074123bfc78eb74d3c9837004ec387b8f1558", 0x13}, {&(0x7f00000024c0)="afda2a66c786c976af1d6cab92b29f14571a7a0522ee676b5299a18dc43ef8a6f9da9d834decdc24ea8f0dacebd9e65800d3e47928c452fe7214", 0x3a}, {&(0x7f0000002500)="7ad9d78f2e3e7f5e783c68d0aeac78cc50498ad81d8ea4551362b401b4d21ff2c86eb35cf1584ee05f1c9d12fbf98f46703870b6f3025d12b9e6e70a6a3e618f3251c8f6c48f0b5e6c761598f2c5c1fca165080d41b1a03e34120f542d9ef67f79fdbfee24a60f268f3113c0ffa8f7dc288051ba35728dc63f245381cc6df50ba83251f52e5c11f3ebeeee0bb60bae624c23bc9374367d55161f04f49598a9f793f1a646f287f6a90c4a553671a90b280341c8ff4fe10cfd3dbc481112414348", 0xc0}, {&(0x7f0000000880)="e980ff7f0000000000001a09f61e3972f7a088cd4718e01e29ee9d6c43aa51907511d65938eee9a584d6215c889743dcb9fa953466ae40cfcb32feb9d8f9b6913d39ba14ac3b4dcd968dfb60f1c5e45c0715e55747a1aeb48dc721c4663d03008e79c648b6f13d5e0281803ba2a41ed42da3a92ab9ae6633f93ad1443611968e9afbef7f7de8c6b30dfa106e84e2ffbec723ce89ed030844831080309c1ff8b081070b154f0fdc294e848704bab4fe17901b", 0xb2}], 0x8}}], 0x4, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffffffffffe2d, 0x734, 0x0, 0xffffffffffffff39) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x140, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x250, 0xffffffff, 0xffffffff, 0x250, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @local, 0xffffffff, 0xffffffff, 'veth0_to_bond\x00', 'veth1_to_team\x00', {}, {0x101}, 0x6, 0x1, 0x10}, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x4, [0x4, 0x2, 0x0, 0x6, 0x7], 0x3, 0x5b8bd9d5a2196eb7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xc}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x14, 0x6, 0x1000, 0x0, '\x00', 'syz1\x00', {0x1fffffffc0}}}}, {{@uncond, 0x0, 0xb0, 0xf0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1f, [0x0, 0x1, 0x4, 0x4, 0x0, 0x7], 0x0, 0x1}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x3, "72ad11a74217c97bdd0f4909bd7f0f943efc78d737a6a43f3add28b90e62"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) socket(0x2, 0xa, 0x5) socketpair(0x0, 0x5, 0x0, &(0x7f0000000000)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:46:36 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_cache\x00') preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4076, 0xfec}], 0x1, 0x4, 0x5356) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f0000000100)={0x3, {{0x2, 0x4e21, @private=0xa010102}}, {{0x2, 0x4e24, @private=0xa010100}}}, 0x108) r2 = socket$netlink(0x10, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000680)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r2, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00002dad26eaf29c4ea6b015738508000300", @ANYRES32=r3, @ANYBLOB="0a000600ffffffffffff0000"], 0x28}, 0x1, 0x0, 0x0, 0x20040044}, 0x814) [ 137.709555][ T58] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 12:46:36 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000140), 0x10, &(0x7f0000000180)) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc8, 0xc8, 0x3, [@enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xe3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x4, &(0x7f0000000240)="5adef5997c3d5620b2152e84c87f73b3cf35de18dd257c9a3e8603d12e8e289b790a5cc8f6f301c84e") tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sched_getscheduler(r0) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 137.851575][ T58] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.974471][ T58] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.099088][ T58] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.252870][ T58] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.392971][ T58] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.646546][ T58] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.876318][ T58] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.651512][ T58] device hsr_slave_0 left promiscuous mode [ 140.667106][ T58] device hsr_slave_1 left promiscuous mode [ 140.686920][ T58] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 140.694711][ T58] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 140.726986][ T58] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 140.734792][ T58] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 140.755838][ T58] device bridge_slave_1 left promiscuous mode [ 140.762060][ T58] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.785951][ T58] device bridge_slave_0 left promiscuous mode [ 140.792230][ T58] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.823658][ T58] device hsr_slave_0 left promiscuous mode [ 140.835846][ T58] device hsr_slave_1 left promiscuous mode [ 140.855735][ T58] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 140.863180][ T58] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 140.882610][ T58] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 140.895465][ T58] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 140.913307][ T58] device bridge_slave_1 left promiscuous mode [ 140.925467][ T58] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.943733][ T58] device bridge_slave_0 left promiscuous mode [ 140.953358][ T58] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.977419][ T58] device veth1_macvtap left promiscuous mode [ 140.983513][ T58] device veth0_macvtap left promiscuous mode [ 141.009856][ T58] device veth1_vlan left promiscuous mode [ 141.015899][ T58] device veth0_vlan left promiscuous mode [ 141.026134][ T58] device veth1_macvtap left promiscuous mode [ 141.042335][ T58] device veth0_macvtap left promiscuous mode [ 141.052429][ T58] device veth1_vlan left promiscuous mode [ 141.062547][ T58] device veth0_vlan left promiscuous mode [ 143.137133][ T58] team0 (unregistering): Port device team_slave_1 removed [ 143.148974][ T58] team0 (unregistering): Port device team_slave_0 removed [ 143.159394][ T58] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 143.173901][ T58] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 143.208417][ T58] bond0 (unregistering): Released all slaves [ 143.281041][ T58] team0 (unregistering): Port device team_slave_1 removed [ 143.292487][ T58] team0 (unregistering): Port device team_slave_0 removed [ 143.303413][ T58] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 143.316815][ T58] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 143.349127][ T58] bond0 (unregistering): Released all slaves [ 143.403367][T10425] IPVS: ftp: loaded support on port[0] = 21 [ 143.462631][T10425] chnl_net:caif_netlink_parms(): no params data found [ 143.574821][T10425] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.595427][T10425] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.603075][T10425] device bridge_slave_0 entered promiscuous mode [ 143.625024][T10425] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.632862][T10425] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.641028][T10425] device bridge_slave_1 entered promiscuous mode [ 143.658291][T10425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.670671][T10425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.690475][T10425] team0: Port device team_slave_0 added [ 143.698383][T10425] team0: Port device team_slave_1 added [ 143.712591][T10425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.721120][T10425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.748256][T10425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.761377][T10425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.768911][T10425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.796422][T10425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.821999][T10425] device hsr_slave_0 entered promiscuous mode [ 143.828983][T10425] device hsr_slave_1 entered promiscuous mode [ 143.835293][T10425] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.843819][T10425] Cannot create hsr debugfs directory [ 143.886944][T10425] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.893996][T10425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.901830][T10425] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.909197][T10425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.961005][T10425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.977550][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.989212][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.008440][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.034042][T10425] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.078477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.089205][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.096348][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.137342][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.146754][ T9591] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.154752][ T9591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.198096][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.216244][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.235212][T10425] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 144.265471][T10425] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 144.286470][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.294373][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.326004][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.345788][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.353239][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.375611][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.389184][T10425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.514239][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.523719][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.562799][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.577163][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.599554][T10425] device veth0_vlan entered promiscuous mode [ 144.617745][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.627226][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.641203][T10425] device veth1_vlan entered promiscuous mode [ 144.670043][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.679371][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.689462][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.698711][ T4832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.718545][T10425] device veth0_macvtap entered promiscuous mode [ 144.734179][T10425] device veth1_macvtap entered promiscuous mode [ 144.763444][T10563] IPVS: ftp: loaded support on port[0] = 21 [ 144.765992][T10425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.781262][T10425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.796582][T10425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.811433][T10425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.823713][T10425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.836177][T10425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.847966][T10425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.859812][T10425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.873673][T10425] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.901465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.909693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.919493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.929174][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.943105][T10425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.954942][T10425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.966834][T10425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.978694][T10425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.990062][T10425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.001296][T10425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.013038][T10425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.024170][T10425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.037133][T10425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.061308][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.070192][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.105434][ T9710] Bluetooth: hci2: command 0x0409 tx timeout [ 145.159070][T10563] chnl_net:caif_netlink_parms(): no params data found [ 145.221575][ T2986] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.252634][ T2986] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.288959][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.306254][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.314168][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.328371][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.347068][T10563] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.364398][T10563] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.385438][T10563] device bridge_slave_0 entered promiscuous mode [ 145.416917][T10563] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.428907][T10563] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.467111][T10563] device bridge_slave_1 entered promiscuous mode 12:46:44 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xe}, {}, {0x3, 0x1}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_BASECLASS={0x8, 0x3, {0xfff3}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:46:44 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) migrate_pages(r0, 0x7ff, &(0x7f0000000000)=0x200, &(0x7f0000000200)=0x1ff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[@ANYBLOB="18e9ffffffe9090026bd15326d7498e7a030b9e400000000"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x41) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000140)="baf80c66b84438398666efbafc0c66b84a1f2afc66ef0f090f380102dd14660f383835f2a7b8b80c8ec867643e0fc1cab8db058ed00f01c9", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:46:44 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000240)={0x4}) preadv(r3, &(0x7f0000000380)=[{&(0x7f0000000100)=""/211, 0xd3}, {&(0x7f0000000200)=""/153, 0x99}, {&(0x7f00000002c0)=""/165, 0xa5}], 0x3, 0xc6, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x280, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) 12:46:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) bind$inet(r1, &(0x7f0000001f80)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r2, &(0x7f0000000040)="12", 0x1, 0xc000, &(0x7f00000001c0)=@hci, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000000140)=@in={0x2, 0x4e20, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="10000000000000000093000000000000801000000000000000dd000000070000"], 0x20}}, {{&(0x7f0000000400)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000001bc0)=[{0x0}, {&(0x7f00000018c0)="3ca79a90f0fc18323e6d5f5248eda8b560ed6fe0c3bd6de1dce47e354ebc1cf7d1a197d47adadf0f5e5cfe4b80dc900a96d9db4a63882224466f0bbd6d2ada236ea4e789eb16158c2e04c3b4a1cd0af2c35956961506297c54a19262093e9b7df5a6e00867c31851da26160d27a9", 0x6e}, {&(0x7f0000001980)}, {&(0x7f00000019c0)="0d1fcf1922f2d0d39239f74cb40387f06a1bfb8b65906d63100d95901356eb0c505dc31ccad4bc755143c312ea52d9b7eb58e459139d3899aa883e5cbb2ffebce1f85ad705190d14b13d559b55bff6da236c348231a9d0f0c23d1cef8b7f398cd191352ed86ad5423466a0c848350c90ae483d72994423e1a6dab7a29d5851fe80591c60247f641e2687", 0x8a}, {&(0x7f0000001ac0)="e6d8aa3677dc83b80a8747ad8bc2df3ca7375b7dfb9a406286ae2f498d602ecfe1cb70c4772317b9828850b8bcb35fbb0857b258920d1acaeb3fbf00d3cce7e616910c75e8c0092539a92cedf154057f18fe6d261650", 0x56}], 0x5}}, {{&(0x7f0000001c40)=@phonet={0x23, 0x2, 0x0, 0x7}, 0x80, 0x0, 0x0, &(0x7f00000028c0)=ANY=[], 0xb8}}, {{&(0x7f00000020c0)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000002680)=[{0x0}, {0x0}, {&(0x7f0000002340)}, {&(0x7f0000002440)="e775ed043201981365e721614db306d0264d9fb9", 0x14}, {&(0x7f0000002480)="c074123bfc78eb74d3c9837004ec387b8f1558", 0x13}, {&(0x7f00000024c0)="afda2a66c786c976af1d6cab92b29f14571a7a0522ee676b5299a18dc43ef8a6f9da9d834decdc24ea8f0dacebd9e65800d3e47928c452fe7214", 0x3a}, {&(0x7f0000002500)="7ad9d78f2e3e7f5e783c68d0aeac78cc50498ad81d8ea4551362b401b4d21ff2c86eb35cf1584ee05f1c9d12fbf98f46703870b6f3025d12b9e6e70a6a3e618f3251c8f6c48f0b5e6c761598f2c5c1fca165080d41b1a03e34120f542d9ef67f79fdbfee24a60f268f3113c0ffa8f7dc288051ba35728dc63f245381cc6df50ba83251f52e5c11f3ebeeee0bb60bae624c23bc9374367d55161f04f49598a9f793f1a646f287f6a90c4a553671a90b280341c8ff4fe10cfd3dbc481112414348", 0xc0}, {&(0x7f0000000880)="e980ff7f0000000000001a09f61e3972f7a088cd4718e01e29ee9d6c43aa51907511d65938eee9a584d6215c889743dcb9fa953466ae40cfcb32feb9d8f9b6913d39ba14ac3b4dcd968dfb60f1c5e45c0715e55747a1aeb48dc721c4663d03008e79c648b6f13d5e0281803ba2a41ed42da3a92ab9ae6633f93ad1443611968e9afbef7f7de8c6b30dfa106e84e2ffbec723ce89ed030844831080309c1ff8b081070b154f0fdc294e848704bab4fe17901b", 0xb2}], 0x8}}], 0x4, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffffffffffe2d, 0x734, 0x0, 0xffffffffffffff39) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x140, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x250, 0xffffffff, 0xffffffff, 0x250, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @local, 0xffffffff, 0xffffffff, 'veth0_to_bond\x00', 'veth1_to_team\x00', {}, {0x101}, 0x6, 0x1, 0x10}, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x4, [0x4, 0x2, 0x0, 0x6, 0x7], 0x3, 0x5b8bd9d5a2196eb7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xc}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x14, 0x6, 0x1000, 0x0, '\x00', 'syz1\x00', {0x1fffffffc0}}}}, {{@uncond, 0x0, 0xb0, 0xf0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1f, [0x0, 0x1, 0x4, 0x4, 0x0, 0x7], 0x0, 0x1}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x3, "72ad11a74217c97bdd0f4909bd7f0f943efc78d737a6a43f3add28b90e62"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) socket(0x2, 0xa, 0x5) socketpair(0x0, 0x5, 0x0, &(0x7f0000000000)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 145.612643][T10563] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.640517][T10563] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.704017][T10563] team0: Port device team_slave_0 added [ 145.729418][T10563] team0: Port device team_slave_1 added [ 145.748746][T10563] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.757568][T10563] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.839770][T10563] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 12:46:44 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='macvtap0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000100)=@ccm_128={{0x304}, "4657de59abcc8e3d", "81f15a44635bfcbc75cdb7280e13637e", 'VR9\f', "cca7ff7013ff4e26"}, 0x28) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f0000001340)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x1, 0x4) mmap(&(0x7f00001b7000/0x9000)=nil, 0x9000, 0x2000009, 0x40010, r0, 0xb041000) [ 146.030575][T10563] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.039764][T10563] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.113406][T10563] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.190486][T10563] device hsr_slave_0 entered promiscuous mode [ 146.207231][T10563] device hsr_slave_1 entered promiscuous mode [ 146.232381][T10563] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.255407][T10563] Cannot create hsr debugfs directory [ 146.474800][T10563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.489763][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.498342][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.526131][T10563] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.536728][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.546421][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.554805][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.561895][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.580850][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.588888][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.598220][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.607089][ T9646] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.614203][ T9646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.623301][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.645845][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.654788][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.664404][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.673576][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.682643][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.717889][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.726752][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.735130][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.743893][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.753847][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.763182][T10563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.795462][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 146.804113][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.814148][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.829362][T10563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.954390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.974567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.035996][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.044160][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.057107][T10563] device veth0_vlan entered promiscuous mode [ 147.067777][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.077246][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.090677][T10563] device veth1_vlan entered promiscuous mode [ 147.138615][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.148596][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.158825][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.167587][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.208231][T10563] device veth0_macvtap entered promiscuous mode [ 147.221862][T10563] device veth1_macvtap entered promiscuous mode [ 147.242235][ T2986] device hsr_slave_0 left promiscuous mode [ 147.253068][ T2986] device hsr_slave_1 left promiscuous mode [ 147.266332][ T2986] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 147.273851][ T2986] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 147.284338][ T2986] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 147.292358][ T2986] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 147.302631][ T2986] device bridge_slave_1 left promiscuous mode [ 147.309553][ T2986] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.319414][ T2986] device bridge_slave_0 left promiscuous mode [ 147.326210][ T2986] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.338328][ T2986] device veth1_macvtap left promiscuous mode [ 147.344336][ T2986] device veth0_macvtap left promiscuous mode [ 147.351441][ T2986] device veth1_vlan left promiscuous mode [ 147.360041][ T2986] device veth0_vlan left promiscuous mode [ 148.573350][ T2986] team0 (unregistering): Port device team_slave_1 removed [ 148.583704][ T2986] team0 (unregistering): Port device team_slave_0 removed [ 148.593578][ T2986] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 148.622591][ T2986] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 148.678341][ T2986] bond0 (unregistering): Released all slaves [ 148.751841][T10563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.774401][T10563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.805399][T10563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.825402][T10563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.845400][T10563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.865418][ T35] Bluetooth: hci4: command 0x041b tx timeout [ 148.882770][T10563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.895415][T10563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.916350][T10563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.945499][T10563] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.960486][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.979140][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.996293][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.015746][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.027350][T10563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.055409][T10563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.065259][T10563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.077989][T10563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.088506][T10563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.100879][T10563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.112165][T10563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.124612][T10563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.139394][T10563] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.146905][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.159281][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.237393][T10069] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.260977][T10069] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.286296][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.299457][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.308855][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.319220][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:46:47 executing program 5: perf_event_open(&(0x7f0000001040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xd1}, 0x0, 0xffffffffffdfffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) [ 149.372900][T10951] xt_NFQUEUE: number of total queues is 0 [ 149.398705][T10953] xt_NFQUEUE: number of total queues is 0 12:46:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x3, 0x70, 0x8, 0xff, 0x8, 0x0, 0x0, 0x0, 0x88110, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1f, 0x2, @perf_config_ext={0x2, 0x5}, 0x880, 0x0, 0x5, 0x5, 0x9, 0x3f, 0x5}, 0x0, 0x2, 0xffffffffffffffff, 0xb) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) setresuid(0xffffffffffffffff, 0xee01, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000180)={0x0, 0x32, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="580000001300ddf6ffffffffffffff00000300"/56, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000c00010009ad218eebf289f1"], 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000540)=[@in6={0xa, 0x4e21, 0x20004, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xec7}, @in6={0xa, 0x4e21, 0x400, @dev={0xfe, 0x80, [], 0x3a}, 0x7}], 0x38) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4ca3, 0x0, @mcast1, 0x8000}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140), 0x4) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0x7f, @mcast2, 0x8}}, 0x6, 0x7, 0x5, 0x7fff, 0x2}, &(0x7f0000000240)=0x98) sendmsg$SOCK_DIAG_BY_FAMILY(r4, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000040)={0x14, 0x14, 0x1, 0x0, 0x0, {0x2b}}, 0x14}}, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r5, 0x0) 12:46:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) bind$inet(r1, &(0x7f0000001f80)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r2, &(0x7f0000000040)="12", 0x1, 0xc000, &(0x7f00000001c0)=@hci, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000000140)=@in={0x2, 0x4e20, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="10000000000000000093000000000000801000000000000000dd000000070000"], 0x20}}, {{&(0x7f0000000400)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000001bc0)=[{0x0}, {&(0x7f00000018c0)="3ca79a90f0fc18323e6d5f5248eda8b560ed6fe0c3bd6de1dce47e354ebc1cf7d1a197d47adadf0f5e5cfe4b80dc900a96d9db4a63882224466f0bbd6d2ada236ea4e789eb16158c2e04c3b4a1cd0af2c35956961506297c54a19262093e9b7df5a6e00867c31851da26160d27a9", 0x6e}, {&(0x7f0000001980)}, {&(0x7f00000019c0)="0d1fcf1922f2d0d39239f74cb40387f06a1bfb8b65906d63100d95901356eb0c505dc31ccad4bc755143c312ea52d9b7eb58e459139d3899aa883e5cbb2ffebce1f85ad705190d14b13d559b55bff6da236c348231a9d0f0c23d1cef8b7f398cd191352ed86ad5423466a0c848350c90ae483d72994423e1a6dab7a29d5851fe80591c60247f641e2687", 0x8a}, {&(0x7f0000001ac0)="e6d8aa3677dc83b80a8747ad8bc2df3ca7375b7dfb9a406286ae2f498d602ecfe1cb70c4772317b9828850b8bcb35fbb0857b258920d1acaeb3fbf00d3cce7e616910c75e8c0092539a92cedf154057f18fe6d261650", 0x56}], 0x5}}, {{&(0x7f0000001c40)=@phonet={0x23, 0x2, 0x0, 0x7}, 0x80, 0x0, 0x0, &(0x7f00000028c0)=ANY=[], 0xb8}}, {{&(0x7f00000020c0)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000002680)=[{0x0}, {0x0}, {&(0x7f0000002340)}, {&(0x7f0000002440)="e775ed043201981365e721614db306d0264d9fb9", 0x14}, {&(0x7f0000002480)="c074123bfc78eb74d3c9837004ec387b8f1558", 0x13}, {&(0x7f00000024c0)="afda2a66c786c976af1d6cab92b29f14571a7a0522ee676b5299a18dc43ef8a6f9da9d834decdc24ea8f0dacebd9e65800d3e47928c452fe7214", 0x3a}, {&(0x7f0000002500)="7ad9d78f2e3e7f5e783c68d0aeac78cc50498ad81d8ea4551362b401b4d21ff2c86eb35cf1584ee05f1c9d12fbf98f46703870b6f3025d12b9e6e70a6a3e618f3251c8f6c48f0b5e6c761598f2c5c1fca165080d41b1a03e34120f542d9ef67f79fdbfee24a60f268f3113c0ffa8f7dc288051ba35728dc63f245381cc6df50ba83251f52e5c11f3ebeeee0bb60bae624c23bc9374367d55161f04f49598a9f793f1a646f287f6a90c4a553671a90b280341c8ff4fe10cfd3dbc481112414348", 0xc0}, {&(0x7f0000000880)="e980ff7f0000000000001a09f61e3972f7a088cd4718e01e29ee9d6c43aa51907511d65938eee9a584d6215c889743dcb9fa953466ae40cfcb32feb9d8f9b6913d39ba14ac3b4dcd968dfb60f1c5e45c0715e55747a1aeb48dc721c4663d03008e79c648b6f13d5e0281803ba2a41ed42da3a92ab9ae6633f93ad1443611968e9afbef7f7de8c6b30dfa106e84e2ffbec723ce89ed030844831080309c1ff8b081070b154f0fdc294e848704bab4fe17901b", 0xb2}], 0x8}}], 0x4, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffffffffffe2d, 0x734, 0x0, 0xffffffffffffff39) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x140, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x250, 0xffffffff, 0xffffffff, 0x250, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @local, 0xffffffff, 0xffffffff, 'veth0_to_bond\x00', 'veth1_to_team\x00', {}, {0x101}, 0x6, 0x1, 0x10}, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x4, [0x4, 0x2, 0x0, 0x6, 0x7], 0x3, 0x5b8bd9d5a2196eb7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xc}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x14, 0x6, 0x1000, 0x0, '\x00', 'syz1\x00', {0x1fffffffc0}}}}, {{@uncond, 0x0, 0xb0, 0xf0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1f, [0x0, 0x1, 0x4, 0x4, 0x0, 0x7], 0x0, 0x1}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x3, "72ad11a74217c97bdd0f4909bd7f0f943efc78d737a6a43f3add28b90e62"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) socket(0x2, 0xa, 0x5) socketpair(0x0, 0x5, 0x0, &(0x7f0000000000)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:46:47 executing program 2: r0 = syz_usb_connect(0x4, 0x1b, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010002e7d60d40d112802075d20102033310bc9016f243ee4000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 12:46:47 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'dummy0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x8709, 0x8, 0x3, 0x2, {{0x22, 0x4, 0x2, 0x6, 0x88, 0x68, 0x0, 0x2, 0x2f, 0x0, @empty, @empty, {[@timestamp={0x44, 0x14, 0x8e, 0x0, 0x6, [0xfd81, 0x1, 0x10000000, 0x401]}, @timestamp_addr={0x44, 0x3c, 0xbe, 0x1, 0x9, [{@multicast2, 0x8}, {@remote, 0x1}, {@remote, 0xffff}, {@private=0xa010101, 0x8}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x3}, {@dev={0xac, 0x14, 0x14, 0x31}}, {@broadcast, 0xfffff801}]}, @rr={0x7, 0x1b, 0x34, [@multicast2, @remote, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @private=0xa010101]}, @timestamp={0x44, 0x8, 0xa8, 0x0, 0x6, [0xfffffff7]}, @end]}}}}}) 12:46:48 executing program 5: perf_event_open(&(0x7f0000001040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xd1}, 0x0, 0xffffffffffdfffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) 12:46:48 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x62, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x402000, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4010000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@RTM_GETMDB={0x18, 0x56, 0x200, 0x70bd28, 0x25dfdbfc, {0x7, r3}, [""]}, 0x18}, 0x1, 0x0, 0x0, 0x804}, 0x40) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000000000081400128009000100626f6e64000000000400028064ca06c1c132437a927e82a25c0260b1080f4a10703ed71e47866f17f3eb2834eacc2b39ae177f2005578ae506bb649fb3b989be9219459c4e6ce6e215f04df2c52ac324674024b90c53fd627c91e29aa5f3d12e2e7419b24cfd488ae662a5f9d972867e00291c9ce4ee8d4a83d5e10c0e0132fa40bf795468d76defde546c98662a21f800e4a95100"/176], 0x34}}, 0x0) 12:46:48 executing program 4: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000400)={0x0, 0x7ff, 0x1, {0xd, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x1c, r1, 0x411, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000000)={0xffffeaa5, 0x5c5a, 0x2, {0x4, @sdr={0x20343059, 0xffffff80}}, 0x2}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000100)) 12:46:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) bind$inet(r1, &(0x7f0000001f80)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r2, &(0x7f0000000040)="12", 0x1, 0xc000, &(0x7f00000001c0)=@hci, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000000140)=@in={0x2, 0x4e20, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="10000000000000000093000000000000801000000000000000dd000000070000"], 0x20}}, {{&(0x7f0000000400)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000001bc0)=[{0x0}, {&(0x7f00000018c0)="3ca79a90f0fc18323e6d5f5248eda8b560ed6fe0c3bd6de1dce47e354ebc1cf7d1a197d47adadf0f5e5cfe4b80dc900a96d9db4a63882224466f0bbd6d2ada236ea4e789eb16158c2e04c3b4a1cd0af2c35956961506297c54a19262093e9b7df5a6e00867c31851da26160d27a9", 0x6e}, {&(0x7f0000001980)}, {&(0x7f00000019c0)="0d1fcf1922f2d0d39239f74cb40387f06a1bfb8b65906d63100d95901356eb0c505dc31ccad4bc755143c312ea52d9b7eb58e459139d3899aa883e5cbb2ffebce1f85ad705190d14b13d559b55bff6da236c348231a9d0f0c23d1cef8b7f398cd191352ed86ad5423466a0c848350c90ae483d72994423e1a6dab7a29d5851fe80591c60247f641e2687", 0x8a}, {&(0x7f0000001ac0)="e6d8aa3677dc83b80a8747ad8bc2df3ca7375b7dfb9a406286ae2f498d602ecfe1cb70c4772317b9828850b8bcb35fbb0857b258920d1acaeb3fbf00d3cce7e616910c75e8c0092539a92cedf154057f18fe6d261650", 0x56}], 0x5}}, {{&(0x7f0000001c40)=@phonet={0x23, 0x2, 0x0, 0x7}, 0x80, 0x0, 0x0, &(0x7f00000028c0)=ANY=[], 0xb8}}, {{&(0x7f00000020c0)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000002680)=[{0x0}, {0x0}, {&(0x7f0000002340)}, {&(0x7f0000002440)="e775ed043201981365e721614db306d0264d9fb9", 0x14}, {&(0x7f0000002480)="c074123bfc78eb74d3c9837004ec387b8f1558", 0x13}, {&(0x7f00000024c0)="afda2a66c786c976af1d6cab92b29f14571a7a0522ee676b5299a18dc43ef8a6f9da9d834decdc24ea8f0dacebd9e65800d3e47928c452fe7214", 0x3a}, {&(0x7f0000002500)="7ad9d78f2e3e7f5e783c68d0aeac78cc50498ad81d8ea4551362b401b4d21ff2c86eb35cf1584ee05f1c9d12fbf98f46703870b6f3025d12b9e6e70a6a3e618f3251c8f6c48f0b5e6c761598f2c5c1fca165080d41b1a03e34120f542d9ef67f79fdbfee24a60f268f3113c0ffa8f7dc288051ba35728dc63f245381cc6df50ba83251f52e5c11f3ebeeee0bb60bae624c23bc9374367d55161f04f49598a9f793f1a646f287f6a90c4a553671a90b280341c8ff4fe10cfd3dbc481112414348", 0xc0}, {&(0x7f0000000880)="e980ff7f0000000000001a09f61e3972f7a088cd4718e01e29ee9d6c43aa51907511d65938eee9a584d6215c889743dcb9fa953466ae40cfcb32feb9d8f9b6913d39ba14ac3b4dcd968dfb60f1c5e45c0715e55747a1aeb48dc721c4663d03008e79c648b6f13d5e0281803ba2a41ed42da3a92ab9ae6633f93ad1443611968e9afbef7f7de8c6b30dfa106e84e2ffbec723ce89ed030844831080309c1ff8b081070b154f0fdc294e848704bab4fe17901b", 0xb2}], 0x8}}], 0x4, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffffffffffe2d, 0x734, 0x0, 0xffffffffffffff39) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x140, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x250, 0xffffffff, 0xffffffff, 0x250, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @local, 0xffffffff, 0xffffffff, 'veth0_to_bond\x00', 'veth1_to_team\x00', {}, {0x101}, 0x6, 0x1, 0x10}, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x4, [0x4, 0x2, 0x0, 0x6, 0x7], 0x3, 0x5b8bd9d5a2196eb7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xc}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x14, 0x6, 0x1000, 0x0, '\x00', 'syz1\x00', {0x1fffffffc0}}}}, {{@uncond, 0x0, 0xb0, 0xf0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1f, [0x0, 0x1, 0x4, 0x4, 0x0, 0x7], 0x0, 0x1}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x3, "72ad11a74217c97bdd0f4909bd7f0f943efc78d737a6a43f3add28b90e62"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) socket(0x2, 0xa, 0x5) socketpair(0x0, 0x5, 0x0, &(0x7f0000000000)) 12:46:48 executing program 5: setreuid(0x0, 0xee00) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="b70000000000000007000000f80400009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002c80)=ANY=[@ANYBLOB="b70000000000000007000000000000009500000000000000f8c053d5b8ed4aaf046c99c87f0a8a096389300612e314030f46a6f63820d29d2f5f44e758e4030b223fd6840977cf9e7afb35464d0b35e3fd0300c4b67831a9934189336a325f4e4964fd4ed3485d2460fde1cc1d8f2263a927766c0dbfe2d74fcd55179e1c425ab9c1e18881c6344647ca"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, [@generic={0x6, 0xe, 0xc, 0x200, 0x1000}, @ldst={0x1, 0x2, 0x1, 0x4, 0xb, 0x1, 0x18}, @map_val={0x18, 0x9}, @func]}, &(0x7f00000000c0)='syzkaller\x00', 0x40, 0xf6, &(0x7f0000000100)=""/246, 0x41000, 0x8, [], 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0x7, 0x4, 0xffffffc1}, 0x10, 0x0, r0}, 0x78) dup2(r1, r0) 12:46:48 executing program 3: r0 = syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="53dc1ab802a876af9d1cc869e966cff8594063c5782f8e68d9d3f1475da378dab2007a88e4d4e5421f3218a939080304081f6eac7e667f3d3acd950008000015807250d4401607dd4130b1e43959c7cc000070c985d628", 0x57, 0x403}], 0x0, &(0x7f0000000240)={[{'\\'}, {'trans=fd,'}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x1081, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="2c6163866573733d757365722c76657273696f6e3d3970323030302e752c63616368653d667363616368658b0209537f54f0d9633d307830303030303030303030303029d2c7d253c66bef373739652c736d61636b66736465663d267b2c7375626a5f757365723d2c736d61634b6673666c6f6f723d5c2c61707072616973652c00"]) 12:46:48 executing program 4: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1}, 0x8) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.state\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f0000000100)='./file0\x00', 0x258000, 0x20) write$rfkill(r2, &(0x7f0000000140)={0xfff, 0x0, 0x8, 0x1, 0x1}, 0x8) write$rfkill(r1, &(0x7f00000000c0)={0x7, 0x3}, 0x8) 12:46:48 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000080000003500000000000000850000007d00000095000000000000004ffc1695847c9458e1c3b303eac2b4f2de33a3811d9407a602208b5db17eaaffb64d87a3bb523705b2fd12c63bac00000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 149.864551][T10987] loop3: detected capacity change from 0 to 4 [ 149.889071][T10987] VFS: could not find a valid V7 on loop3. 12:46:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = accept$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, &(0x7f0000000300)=0x10) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000002400)=[{0x100, 0x112, 0x4b71, "36e91972aa8b136a6a6453750518dcd751cf86d4b241450b77af0fed72245e8e42769c251f7a3e0b0db96eac53cfd597d5d41ceb659a050bb5909ab9654877f9f91614db0881b2094bc3f86f8003a36ec4e875e2175861c9563cc74d0f4c6e245c980d6becb5b898d659771e7967207c329b08b08eac0374a12d5f34b5e2296d0d4cffc58fd8a04c838a684df735c94701bd62f2052d96fdaed295a2ede5f2a6ac23d3bd814daa4729e0a3da98a5c25fa6c28aabfa858e15de9a86615780e3751ce334e104ab535d018dcd60e75580ef032a30cf95cc380196590ee7894e08f3cb0b50066336aaf0dc9ddc333d08f04f"}, {0x48, 0x105, 0x7fff, "f164e6f08a3f311271968645bf777dfa534d14570917f15bf97738a58713122640ffcf480041de1cc1de0eea24c68f12f928"}, {0x88, 0x188, 0xfffffff8, "abd5f6f513528d433ac2a05c77198013585c72861a69b45b664388c5f7ef1b5363a90b78d777542453b70a17076cc19cfdb8077be9b439a42496e3750546d8ec810af70093a67a7cbd7dd14eb53dde583a5e7602efe8b236d6f40a6c01f87b8eb37f6c91687e4b8753fd5eca8225c724ece56e"}, {0x40, 0x103, 0xfffffff7, "0385ed83ddcc033dfe89293aa440ce8ba9017d06fc1ee3f0c0350cde5b6b6bc42b4eb9f2b1128eb2e36dfab1"}], 0x210}, 0x24000080) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r4, &(0x7f0000000e00)="2e87b3ebdcc52aa29254835d7b5c6f8bdf5b45121c40ab3eacdcc5588d80142f7c484de3734419b6f247662d678a000e83604ae9130f6e8902a05f6463352f7e2d8480b62d7729bdf6a6b1c4ece6e3a30b50abc67d20a9d30faff0d6c1fe35f988c35be57b8d127f7ab4c2f0385021493e6f2e499065fe8dacc4a3d1427ab57eb4daffb5a748bff8eefd749fc15d9645ee82bfa0d6ec93f85d79b71aedbabe8b6a5c2910b03455a14aec9ac5a7f6eec658327b535454a4c24f70440605510815c5afd3839da752d46cec3f841d7a25c72d7deffd069ed012dfa504b0b9308b6b0ecdca888d3b395b33d57ef6515c2e", 0xef, 0x8d0, &(0x7f0000000040)={0x2, 0x4e23, @private=0xa010100}, 0x10) sendmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000000c0)="cf86963b5612ed843ea5c537cf7ce758e10a14e8c67dbe1107ac92349c2c0286dd5877339f3dcad79ecbfa6c802fdd4d230c6ab6c2a04830cc84557a7d5b842f16dec5273f767b3f049b48d6f6ea6c5c5e714a4275e531a57c1ec5ca96fdca0fccf2a43230e02b18bc609c02c6f8892cca4fde74552c9a64f244b2dd048fc8d51b70c15526e3652dac85324e188bb4fdb5d8525173520a719bbb819aec7aed059cea529bf44ea9c0df14dd90c5acdacf94ec8084f2daee770a1dc3e47a65f0534c80b8888b8e5bb041722a579ad8f6b1b5160eca05c1adbc910cb89646a963a18e73507754a418bc48e11ccd47286088", 0xf0}, {&(0x7f0000000400)="fedd51e5dc6e18eb18293be41b59038d9ab2494f424e4a34ca4ac34864d344a27a6f371698d89ba7520430643cd9d00e3f1896128b4a0943eb4284b6518ed1238284a5a001818ea79848b36ce63d730c41b87550360c4463c2fbaf4de9150668055852e812c6495ac054f13eb970b57b6133d0dfa9de22a5d8ddbc3ecadf14f3e6114da10a27a7846392d9f2b2dc9346c8dcb4", 0x93}, {&(0x7f00000001c0)="edc3fd121548b948c645b84b3a36f370e748d3aa90a534110d34c5d88dbbbfcd02ff0a5fe36a0858ff945e14ccc6fde532cce8a7cc189b6b92a48800dc8e271b2eb3a65980abc940ce8ab0891e35d52dfef0fca54f16d509f07585cdf5aa60f26700c30348a1df2f42f2bc09bd226343", 0x70}, {&(0x7f00000004c0)="97c94d28ac96dc01009fa369c9f81b328f1568e7a047866b67b5874dcb7884d90a184ff265514b9f985328d6cee47a03be6ff58f8b93c2c051a749f6f945bac85ee53c073869dbb8e6136871c3ba1308e4be4b10cd159aaa967435858d3b08c5b3de9f1c6fac41be1745d626b78b802a3c3c4a1fc4859d41dff2e2", 0x7b}, {&(0x7f0000000540)="564205df421b2256489224dc253fd522140492702615be464a096824e54207c567405897455e970eee842ec7793a8eb9be3ebe16ed03a65b4faaaa0a3338dd92cc95082af336fbfc32c53e40e4835e823593e131f9e2eb4906fab49a40816cce0cb8362155c7390123b193ee4ce25a5f", 0x70}, {&(0x7f00000005c0)="594dcbad5c41e8d7d867451c7402ed3ef04d3ec982dee70bb27d0278212ca4277198e2142d1bcfdbee16ad868cdc95987f69b56859d012f9c266c8c0f6cf1eb200c90409741c5060460fb9e3867bc1ac22108403db0a17646a6391d7151201f1bf6ee6ffcb67b90acbf0d68aafd33c44c8d9a5145bb04cf4e5b684cfc2055389fc4273611226b1", 0x87}, {&(0x7f0000000680)="aec15fde845aa07923f0d3c5b6d8f17e2def995c99c7bc31d1ec46d8cc38c5dda6ce7dba5cb8fe566388ca88027eb95bf1876b8762f0a5805b65ff1347d716d93f84e979132ffcd05eb921bd837b89b3115a836baa5246f4d24befe34312e04a0c2ae2e5c76cd3e3d5763112e2af2a1db16e2fcb1ecd7eda9e8e7eba6feccae1bdc9a333f7992c8e5ed8e2211a76939734471b7e61d1a8f9a53e5de1f2b3d2b063354409d471400c0475b9b51bac6a1632dc3a3236154449a983f20a59312e9793c7b1f2746ec8d5d3f57ef9e9460ba60221e44a7e094d0140c6f59813d4", 0xde}, {&(0x7f0000000040)}, {&(0x7f0000000780)="aacb3fe71b7cdccc6858ad35b9cfa5e16352acb07aec9bc617027b3382fd549b106bd9eea7c5acb1be041e04ac923c629df4503004b6b393175d21e77772aa62ba7f03c4693ac7ffbfe0a136a061e1859e1b030f237923751f77b43ee92d90303b4190c2ef07a7be2b8dad3d91cb0413b64f791b95e357639c755d6f0981b1c6718a956117289382071f37201f2e3fe777", 0x91}], 0x9, &(0x7f0000000900)=[{0x28, 0xff, 0x7f, "dd72ad7c03e8366604707788e1f10e873034ba"}, {0xc8, 0x3a, 0x6, "868bc4def4a27022203298550ee66ad7ea056a23f74d7bb36ab6edeb8200e8f268576b0b82aaa7a49d487d11f2f315ba7acebc93832f3767d1c1ae50c27624d1886e568ccac3a4dda3c5528946c85b5bb81b6321fb4897aca8566f5bbc45ac3b7ae2bb6118d3bcadc0d96844f478cc734d1034def71ce2fd120414d8e8330dfd0ebf05d433dfc1cbf781c1b3bf8d85ab5379ede9c434a281098bd077c04f341ec967f4a8237f296f69052e380eab33e3ba"}, {0x110, 0x100, 0x20, "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"}, {0x70, 0x84, 0x3f, "19ee3b53477ebf88cc54bffbbf6b5c756bfd090498c990f224a1155dc1405b039d40d02288b7a386b27094e3c43b6e724bb385c0397af18b2575ea30ec51873da2718d6ca7eb8b0974c841b8132266c4e13cd7bea449992e98bfbd658c"}, {0xe8, 0x118, 0x1, "a68b5c5964da65f602f8143022efbdd2c5a5b816044d4df76d99b26377181bdbd791d495f31b76872fcda9ad8f7c11660f5c9e3b4ac5c929cb859c2862bc34371b20b51268676946feefa120e8e13abdcaae0f8cb07b5d5c0063ef215fe5109da96a370adde68ef26e6d8d1e9d07fb5de88a0a3e061b9af20795313cd2d74adab45c51fe4da96148127dd0f3a2ab7a2cd83141526c061ada2a2c2902d5945483711d48accec5f071ac454dfb3962078393bbac168af3412c0f35f982b55712b77ab7594496674c11d3c4ed75efecf0ab4baa319a044c"}, {0x110, 0x10a, 0x4, "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"}], 0x468}, 0x40) sendmsg$nl_route(r2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)={&(0x7f0000000d80)=ANY=[@ANYBLOB="38003e29b70f972abf81da8ea0b8a3d700006800010000000000000000000a0000000000000008000500", @ANYRES32=r1, @ANYBLOB="100008800400010000000000000000000600070001000000"], 0x38}}, 0x0) [ 150.945947][ T9646] Bluetooth: hci4: command 0x040f tx timeout [ 154.677054][T11066] IPVS: ftp: loaded support on port[0] = 21 [ 154.854857][T11066] chnl_net:caif_netlink_parms(): no params data found [ 154.930420][T11066] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.939586][T11066] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.947675][T11066] device bridge_slave_0 entered promiscuous mode [ 154.958890][T11066] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.968848][T11066] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.979073][T11066] device bridge_slave_1 entered promiscuous mode [ 154.997522][T11066] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.010488][T11066] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.032862][T11066] team0: Port device team_slave_0 added [ 155.042894][T11066] team0: Port device team_slave_1 added [ 155.059676][T11066] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.067299][T11066] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.095303][T11066] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.110370][T11066] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.117747][T11066] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.146041][T11066] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.173670][T11066] device hsr_slave_0 entered promiscuous mode [ 155.181565][T11066] device hsr_slave_1 entered promiscuous mode [ 155.189509][T11066] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.198116][T11066] Cannot create hsr debugfs directory [ 155.250804][T11066] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.257906][T11066] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.265634][T11066] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.272785][T11066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.328668][T11066] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.345651][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.354746][ T9710] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.363583][ T9710] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.373195][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 155.387218][T11066] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.401309][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.411270][ T9710] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.418539][ T9710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.435813][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.444132][ T9710] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.451290][ T9710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.476376][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.486138][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.506342][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.514265][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.522843][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.532778][T11066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.558248][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.567104][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.582491][T11066] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.639432][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.670254][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.680477][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.690252][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.702178][T11066] device veth0_vlan entered promiscuous mode [ 155.720793][T11066] device veth1_vlan entered promiscuous mode [ 155.752682][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.762353][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.772097][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.786975][T11066] device veth0_macvtap entered promiscuous mode [ 155.799432][T11066] device veth1_macvtap entered promiscuous mode [ 155.824022][T11066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.837603][T11066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.847793][T11066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.859787][T11066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.870139][T11066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.881766][T11066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.892088][T11066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.904258][T11066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.919276][T11066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.931465][T11066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.944158][T11066] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.951922][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.964448][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.976247][T11066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.987019][T11066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.997325][T11066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.007930][T11066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.019445][T11066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.030482][T11066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.041557][T11066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.052323][T11066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.063607][T11066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.074995][T11066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.106574][T11066] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.115325][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.134744][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.202960][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.222319][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.249720][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.279881][ T2986] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.295403][ T2986] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.302809][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:46:55 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0x1408, 0x0, 0x0, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000fc9e94af69912461917adef6ee1c8f2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4b092061d054815ae98743d1ace4c46631256dd19aed4d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc6475b779000000000000002aace8cde34242dddb737f0d79a654883dc8157eb8005e74cc31abf5998e7ca3b74a730877cc504aab7960586cd67087dc588b260c6f31f1733119d6171d5ba749a6fffafee5215b86f10557438928f8a8509df6c1e79df365b8efec2bc69edd1f1d597a78fd6bdca5528cb4a15e8e3a85f49d4b446d2f89e3cb0d904045e59ce66b369d0000001e09105812ab7f35aa360000b0e2a4093aca0cea00000000ace3ef8c8724ec7366f97da174179c031e5d041481fc5a1e4ea8215930101057a3df91ddfbb6a96a0aabcbb7759c7c540490f58ee530901b66301264446d306e816b8c9bf4aec97afc25b6cf36f96b57f557b2c1ff0751d0272c3d49577c35b9a01dcbd08e9b825729f6a6fa96ae346901a79d1202387395b103af486d88bfd6beccfe23fd95dd03387854ecf6e32d406c4e1b6bfb8453220b9d51fb47dc50fb12e98d383b4a8fd300373d3e27c17a391416aa0d20c13a690abb2fc41860e5b18ff14f069248c6b8938e7b8d4ac181883ee79af06716f5c7aad4da0ba31401fdd9b761eefe866d208208b1df3cdbad651bf0b33c7f6ea6b85a8fb8bbdfdc50dec8e443eddc67fc1c51f4e85fee5fbd5e2a3e4df64734c781a4b2941ca08464578b024845d0c7740da77499697565c8cf1549144b2ca514f614faa491fcda523b64c27ec61970998f8009dd9394b979f8b5b05e5c16fb6c5b64cb30674e53ef7949e0b71b1b485e543a551458a1bc86a428b3389d8a5f8ccb18af6a9a400fe9cf245c4a48666aade9032e31f500005ed13984dff71a8bdc73e9d575930b9db0aff8cd041645e15b5b36d700ea31d7b8c671ab2cbced1f8468926def3b6c623f7df3f49a074db579e998f69300000000000000003af8f592cb913482273da134c67d7e68bac22467632d6d72b30c91c044f2e2a9f9c8640953a4fcb42bc733b28d86d5fab19be165711914f030456e2d3fe4a466ad7e2d0401ec6c93810f49a18c7f0508f0c29423e5c61f18f75152192845e1d890f40d5011ebe9ad1e43c902cfa603b584f4faa875eb8e9c233da74154c9806d1526e57ebd51f6cddf76de9b526c7ae2fb7c95f8fafc29df1646bd5c3d27d700070d3caac70c0f05ccb4b5ae6cba81fdce2e79d760de4a7cc1f264f34c4f2a1ec2b4764f539caf66a12b68f1e1989b0fb8d0da1ae1cdbdbca77b1fe2a9506677ba30b80e53f1b30f81159ff9b7bcc3aaf4e254f6162e00017ae6afff5c8f16a9b4c90abb70d487cf90f341f402e6a922a96a6766d277897db58e6d1bab5cae1858383d1c261fc248596eae6b822c44961c612e067e00000000000000000000000000000000557c174a5e598d26902bf37e6aebb73f477be594508bba191d498d0b5d6fffe5d49b77f231a3cb6c250929329336de1cf4e9295f2ed0b07a68d2c1fb40ffe098e70a17d2da2fda90e7e0e815c38d1164a72774af1c7f448f1384de66a2cbdd71c5dad8e7000000000000"], &(0x7f00000001c0)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x1, 0x20, 0xc5, 0x40, 0x0, 0xffffffffffff0000, 0x8910, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000000c0), 0x2}, 0x40, 0x0, 0x6, 0x5, 0x5, 0x81, 0xd6}, 0x0, 0x8, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f0000000040)='f', 0x1}], 0x1, 0x0) 12:46:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg(r0, &(0x7f0000002cc0)=[{{&(0x7f0000000180)=@ethernet={0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000000100)="93ba9dcc59293dae9e458f28877c80c700b54110746f86502e9ffe44c945f312c431f4cd796baf3b", 0x28}], 0x2, &(0x7f0000000240)=[{0x98, 0x102, 0xcbd6, "817fc8526d743afefb14e1c23a2114711f2b6b4f88221fa4636a101c4466d66f322aaf2134a4905fe0320c27764005b2d152942489c90d5918c470fa5bca2e4232f3856db753090ebc2c274f375e987df7abb9c56e599ab2e4844a3c2683dac3a6a5036d4e9c0f4412a4b3ca2343e7274a9432aaa3782b6cc47c779685cebbf256e686e52423da43"}], 0x98}}, {{&(0x7f0000000300)=@xdp={0x2c, 0x8, r2, 0x39}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000400)="1f24f4d776b8775109fc197926cb76c6361f1157d5d486289505a0aa6a6bf57aafed2bb55c3497aa0b95ba66b549d8e87338c7415646bea0448a49783271ca48cd5e27f5c1a1ad677556f88da55692f9b8e2b4db4c512b0971aeb59b70a041589f05b56f0b081185b1925ffc716c12ebc3", 0x71}, {&(0x7f0000001940)="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", 0x1000}], 0x2, &(0x7f0000000480)=[{0xd0, 0x115, 0x200, "02ea10c19dbe815a5f7a5d6d60f12aeceb84390715b12b5134b51f2d00cc1b3c4ffdbad3562d7dc6f73754b916896f9c0c9cf4edfe887180d7877e1cc164344aef8d04b336b47e4f8a8a1101f9be07daf33e1a2f974f4c29d844d33f9462ca78793dcdc2323b944c10a22576c9c56824bab4e5fd4e6020e19112a25c937e35c436820149dd7ba2cf6f9dd97fe1846458b30b57fc29cff8678e9027d477f13876ccbd6dd4ddcce3364b332cdf49d8d4b9ffc2d1009e7b873561cd453d"}], 0xd0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)="d52f0bc021115f1dda416e1d0a9e7f3eaa5a5b55ec370907ff5b6f22f4d21cc11ce037f0dd666b95e6b9f924e1990a92c88676c15529", 0x36}, {&(0x7f00000005c0)="85c9bed0a3e424f394cd34d22140f240c784691775926035b11e0f4a11e33971b01dfdcf5a935cfd991a23d5f8a05a0044f18eac41ce0508dda12cc63427fd2ea0dc4fee35a60eac3ca8b97fceb290968d31a5ca0b12de5edac8cf52772efa0cef400405609bedaf800b75cab2c88d3a13ab7b48a72dfce498f97cb197dbfa9402fb1aa1bd4357eb2cdda3f673e2c73b078ae134e78db5d264e88a4540698974e510f6167dc6ed1b534d04503218c05db436b7ac45be8567793c81", 0xbb}, {&(0x7f0000000680)="da3aa637eac46a1ad9224aa37865eb50b5e0d6562aeb48d8bae534ae576dad54a841523c3838b4f74918e9a8d9bfde3906e632dc2a84e59174dae858ee66971f9aa5b9", 0x43}, {&(0x7f00000007c0)="7448dc221898d8917c58454e49f7d9cbec82fc4328c3922b266b6cae7bf6e9bbc67d0356b783a188d6bcbdff076800e836206cfdbce2d2f2c0fd9dd1c596115a0c285df8d9e8458dc6ed13cc6d32b1613ec3ebae961d2a9d84338ed174799662ccf6239ffc98492ab2f18b676de16af1f0e5d5f5c43237c7fe68e8ba3adfc6b898a5e7d03bc57742a8cf30b4aa8b6bb6ae5a37", 0x93}, {&(0x7f0000002940)="4f24cefb60e4fd6bbf2c23749168081866d9d0cb7a8a6da417d00abbe01db3a2992d2977ecfff117003026828c4799b4d0cd4b376950036ca00f7e1f00d771aac35af6fdf21174548bef21cbda03c3af5027dc4a2e2823d6a091ecbf4f4642b8a1414d6e61db5d2315a051a2fe48b7b43c25b2ca4c79ef92e911923719dcc0931f0ef3499e828bca3e8faf22582b4fe8e4a38a4345ae1c9900873a05285eb10c6fd992ddbc186f295dd205f73c4d34acbf395e56", 0xb4}], 0x5, &(0x7f0000002dc0)=ANY=[@ANYBLOB="500000000000000000000000030000006fef96a899952b0254d9e2484562b6807ccaef4cdd77735655dd900cf43055362d2bd4bd0be25b0deb633c856bb0c4844de26e0fe8082f6858692cacc88c08869eadc4000000819c9b551f0367b870bdcfffa5112f6ef5c827b28059fdf842884dc6d35cb15535efc7382796d5e45a93015959dd213e804b101b381e115bf5183b68883822c70521ea26e4e9411607960598a11b1bc8e76780631c31c4bb85e4f7b7f92fed375fdbe8d6100932cfb7b1fbfae8e840affc179c9059c31e0b1eb46b7aab96fa0a65097764c2b435aa8c7071583278bffd079516210fcec48ab9d99b27c2"], 0x50}}, {{&(0x7f0000002a80)=@llc={0x1a, 0x108, 0x9, 0x81, 0x7, 0x0, @random="30d86bdd08ca"}, 0x80, &(0x7f0000000880)=[{&(0x7f0000002b00)="786cf76a6129296c4cf6b7b1ffab6d60a75d23672441156568a846cb6b4c1d0d5e52d60a2cb415a1373cbe39f99c5689737dd79d3eec4df5919065be143919ed1d57d9dba2934609d35a0dcb161115d05a5fd60a778538efd1698c04f3b1d956542c6c5a647f39f90a5ea82a75d9b5b6876869088cd9a65691f8338598ea55d1b47f841d11068bcc4e1399c4eff599ad42647ad124a623135759f8fb9e6b247cecf341c1097c472bb9", 0xa9}, {&(0x7f0000002bc0)="f2906ff6eed742a6df430ef615b74925ef4c3f995789f783e3585f94b918cbeb6aa48654e6e5f14b9e50e1dac82d052a2ec3bd239930e39687acb7f452987d726b03435bb964486b9d91173fb950652f0666ab0402c162a1cf057a021dcf9331464b35639a5d41ec2f9460f16bb5de71ebdf7225f84c45f3a2eab8580e37d9fa76f7b7d4bbb8891af3e104396f329ca336655c83ace70f3fa6575227c55c0bf02cb851eaf7d838f78e452d74334b460dbd2d1145f7ddeb1ea42c56063a09d2dd085f51e9d5732c43cc0f4393f00851ba9fc964a4d752426dcb3c2acd32dc265ba86e8be6bd", 0xe5}], 0x2}}], 0x4, 0x4000) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x20, 0x2, {{}, [@TCA_NETEM_LOSS={0x4, 0x6}]}}}]}, 0x50}}, 0x0) 12:46:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ff9, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) copy_file_range(r0, 0x0, r1, &(0x7f0000000140)=0x1, 0x6, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:46:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) bind$inet(r1, &(0x7f0000001f80)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r2, &(0x7f0000000040)="12", 0x1, 0xc000, &(0x7f00000001c0)=@hci, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000000140)=@in={0x2, 0x4e20, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="10000000000000000093000000000000801000000000000000dd000000070000"], 0x20}}, {{&(0x7f0000000400)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000001bc0)=[{0x0}, {&(0x7f00000018c0)="3ca79a90f0fc18323e6d5f5248eda8b560ed6fe0c3bd6de1dce47e354ebc1cf7d1a197d47adadf0f5e5cfe4b80dc900a96d9db4a63882224466f0bbd6d2ada236ea4e789eb16158c2e04c3b4a1cd0af2c35956961506297c54a19262093e9b7df5a6e00867c31851da26160d27a9", 0x6e}, {&(0x7f0000001980)}, {&(0x7f00000019c0)="0d1fcf1922f2d0d39239f74cb40387f06a1bfb8b65906d63100d95901356eb0c505dc31ccad4bc755143c312ea52d9b7eb58e459139d3899aa883e5cbb2ffebce1f85ad705190d14b13d559b55bff6da236c348231a9d0f0c23d1cef8b7f398cd191352ed86ad5423466a0c848350c90ae483d72994423e1a6dab7a29d5851fe80591c60247f641e2687", 0x8a}, {&(0x7f0000001ac0)="e6d8aa3677dc83b80a8747ad8bc2df3ca7375b7dfb9a406286ae2f498d602ecfe1cb70c4772317b9828850b8bcb35fbb0857b258920d1acaeb3fbf00d3cce7e616910c75e8c0092539a92cedf154057f18fe6d261650", 0x56}], 0x5}}, {{&(0x7f0000001c40)=@phonet={0x23, 0x2, 0x0, 0x7}, 0x80, 0x0, 0x0, &(0x7f00000028c0)=ANY=[], 0xb8}}, {{&(0x7f00000020c0)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000002680)=[{0x0}, {0x0}, {&(0x7f0000002340)}, {&(0x7f0000002440)="e775ed043201981365e721614db306d0264d9fb9", 0x14}, {&(0x7f0000002480)="c074123bfc78eb74d3c9837004ec387b8f1558", 0x13}, {&(0x7f00000024c0)="afda2a66c786c976af1d6cab92b29f14571a7a0522ee676b5299a18dc43ef8a6f9da9d834decdc24ea8f0dacebd9e65800d3e47928c452fe7214", 0x3a}, {&(0x7f0000002500)="7ad9d78f2e3e7f5e783c68d0aeac78cc50498ad81d8ea4551362b401b4d21ff2c86eb35cf1584ee05f1c9d12fbf98f46703870b6f3025d12b9e6e70a6a3e618f3251c8f6c48f0b5e6c761598f2c5c1fca165080d41b1a03e34120f542d9ef67f79fdbfee24a60f268f3113c0ffa8f7dc288051ba35728dc63f245381cc6df50ba83251f52e5c11f3ebeeee0bb60bae624c23bc9374367d55161f04f49598a9f793f1a646f287f6a90c4a553671a90b280341c8ff4fe10cfd3dbc481112414348", 0xc0}, {&(0x7f0000000880)="e980ff7f0000000000001a09f61e3972f7a088cd4718e01e29ee9d6c43aa51907511d65938eee9a584d6215c889743dcb9fa953466ae40cfcb32feb9d8f9b6913d39ba14ac3b4dcd968dfb60f1c5e45c0715e55747a1aeb48dc721c4663d03008e79c648b6f13d5e0281803ba2a41ed42da3a92ab9ae6633f93ad1443611968e9afbef7f7de8c6b30dfa106e84e2ffbec723ce89ed030844831080309c1ff8b081070b154f0fdc294e848704bab4fe17901b", 0xb2}], 0x8}}], 0x4, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffffffffffe2d, 0x734, 0x0, 0xffffffffffffff39) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x140, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x250, 0xffffffff, 0xffffffff, 0x250, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @local, 0xffffffff, 0xffffffff, 'veth0_to_bond\x00', 'veth1_to_team\x00', {}, {0x101}, 0x6, 0x1, 0x10}, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x4, [0x4, 0x2, 0x0, 0x6, 0x7], 0x3, 0x5b8bd9d5a2196eb7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xc}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x14, 0x6, 0x1000, 0x0, '\x00', 'syz1\x00', {0x1fffffffc0}}}}, {{@uncond, 0x0, 0xb0, 0xf0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1f, [0x0, 0x1, 0x4, 0x4, 0x0, 0x7], 0x0, 0x1}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x3, "72ad11a74217c97bdd0f4909bd7f0f943efc78d737a6a43f3add28b90e62"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) socket(0x2, 0xa, 0x5) 12:46:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) bind$inet(r1, &(0x7f0000001f80)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r2, &(0x7f0000000040)="12", 0x1, 0xc000, &(0x7f00000001c0)=@hci, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000000140)=@in={0x2, 0x4e20, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="10000000000000000093000000000000801000000000000000dd000000070000"], 0x20}}, {{&(0x7f0000000400)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000001bc0)=[{0x0}, {&(0x7f00000018c0)="3ca79a90f0fc18323e6d5f5248eda8b560ed6fe0c3bd6de1dce47e354ebc1cf7d1a197d47adadf0f5e5cfe4b80dc900a96d9db4a63882224466f0bbd6d2ada236ea4e789eb16158c2e04c3b4a1cd0af2c35956961506297c54a19262093e9b7df5a6e00867c31851da26160d27a9", 0x6e}, {&(0x7f0000001980)}, {&(0x7f00000019c0)="0d1fcf1922f2d0d39239f74cb40387f06a1bfb8b65906d63100d95901356eb0c505dc31ccad4bc755143c312ea52d9b7eb58e459139d3899aa883e5cbb2ffebce1f85ad705190d14b13d559b55bff6da236c348231a9d0f0c23d1cef8b7f398cd191352ed86ad5423466a0c848350c90ae483d72994423e1a6dab7a29d5851fe80591c60247f641e2687", 0x8a}, {&(0x7f0000001ac0)="e6d8aa3677dc83b80a8747ad8bc2df3ca7375b7dfb9a406286ae2f498d602ecfe1cb70c4772317b9828850b8bcb35fbb0857b258920d1acaeb3fbf00d3cce7e616910c75e8c0092539a92cedf154057f18fe6d261650", 0x56}], 0x5}}, {{&(0x7f0000001c40)=@phonet={0x23, 0x2, 0x0, 0x7}, 0x80, 0x0, 0x0, &(0x7f00000028c0)=ANY=[], 0xb8}}, {{&(0x7f00000020c0)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000002680)=[{0x0}, {0x0}, {&(0x7f0000002340)}, {&(0x7f0000002440)="e775ed043201981365e721614db306d0264d9fb9", 0x14}, {&(0x7f0000002480)="c074123bfc78eb74d3c9837004ec387b8f1558", 0x13}, {&(0x7f00000024c0)="afda2a66c786c976af1d6cab92b29f14571a7a0522ee676b5299a18dc43ef8a6f9da9d834decdc24ea8f0dacebd9e65800d3e47928c452fe7214", 0x3a}, {&(0x7f0000002500)="7ad9d78f2e3e7f5e783c68d0aeac78cc50498ad81d8ea4551362b401b4d21ff2c86eb35cf1584ee05f1c9d12fbf98f46703870b6f3025d12b9e6e70a6a3e618f3251c8f6c48f0b5e6c761598f2c5c1fca165080d41b1a03e34120f542d9ef67f79fdbfee24a60f268f3113c0ffa8f7dc288051ba35728dc63f245381cc6df50ba83251f52e5c11f3ebeeee0bb60bae624c23bc9374367d55161f04f49598a9f793f1a646f287f6a90c4a553671a90b280341c8ff4fe10cfd3dbc481112414348", 0xc0}, {&(0x7f0000000880)="e980ff7f0000000000001a09f61e3972f7a088cd4718e01e29ee9d6c43aa51907511d65938eee9a584d6215c889743dcb9fa953466ae40cfcb32feb9d8f9b6913d39ba14ac3b4dcd968dfb60f1c5e45c0715e55747a1aeb48dc721c4663d03008e79c648b6f13d5e0281803ba2a41ed42da3a92ab9ae6633f93ad1443611968e9afbef7f7de8c6b30dfa106e84e2ffbec723ce89ed030844831080309c1ff8b081070b154f0fdc294e848704bab4fe17901b", 0xb2}], 0x8}}], 0x4, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffffffffffe2d, 0x734, 0x0, 0xffffffffffffff39) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x140, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x250, 0xffffffff, 0xffffffff, 0x250, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @local, 0xffffffff, 0xffffffff, 'veth0_to_bond\x00', 'veth1_to_team\x00', {}, {0x101}, 0x6, 0x1, 0x10}, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x4, [0x4, 0x2, 0x0, 0x6, 0x7], 0x3, 0x5b8bd9d5a2196eb7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xc}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x14, 0x6, 0x1000, 0x0, '\x00', 'syz1\x00', {0x1fffffffc0}}}}, {{@uncond, 0x0, 0xb0, 0xf0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1f, [0x0, 0x1, 0x4, 0x4, 0x0, 0x7], 0x0, 0x1}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x3, "72ad11a74217c97bdd0f4909bd7f0f943efc78d737a6a43f3add28b90e62"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) socket(0x2, 0xa, 0x5) socketpair(0x0, 0x5, 0x0, &(0x7f0000000000)) 12:46:55 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000200)={@random="730cddbeac25", @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2c, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) syz_emit_ethernet(0x1275, &(0x7f0000002940)=ANY=[@ANYBLOB="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"], 0x0) syz_emit_ethernet(0x22, &(0x7f00000003c0)=ANY=[@ANYBLOB="b8aaaaaa00000007af0700fef112ce93f7a0c76a1fb30000a001030000aa71ad0000000000"], &(0x7f0000000040)={0x0, 0x3, [0xb26, 0x4cf, 0x13c, 0x70e]}) write$tun(0xffffffffffffffff, &(0x7f0000000080)={@void, @val={0x3, 0x3, 0x8, 0x700, 0x3f, 0x80}, @ipx={0xffff, 0xe7, 0x82, 0x5, {@random=0x2, @random="62d2c05691bb", 0x1}, {@broadcast, @current, 0x9}, "b7c182b20cff9eda29449e7f3a5605aad99a23aade152f5f507e6057f6042c563256ec15223aab0631d463da426d5d49f6fbee33f10968e70b95cb63ee702ea17a7c41e5887ee96ebfafe96444fbc958bfcec32e073f2bb0c1900b341f766ed4413402907f478ea6e311a013acbb55025a1141b3131fd275986e8dc91b71b31ad80eb11f0ac1f90fc411d7fcc8519854e168d50bbe1812097f1473234f55f23a9029c2b7e4fad1c331c6911610e638c563cb2e607c59b7d92e58adc9ee0eb2fc74b6a2810d2a63e123"}}, 0xf1) accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=@dellinkprop={0xa8, 0x6d, 0x400, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r0, 0x20004, 0x40100}, [@IFLA_TXQLEN={0x8, 0xd, 0x1}, @IFLA_EXT_MASK={0x8, 0x1d, 0x1000}, @IFLA_ADDRESS={0xa, 0x1, @multicast}, @IFLA_PORT_SELF={0x64, 0x19, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x5}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "f5646480fa4ba1b34e0847bd4b167328"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "430c07e0cd3b3116b9dc54a657a7c53c"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "91b66477aa354f90c246ab884efc61f8"}, @IFLA_PORT_PROFILE={0x8, 0x2, '-\\^\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "52b71ec8c310ec125529f8f99eca72eb"}]}, @IFLA_MTU={0x8, 0x4, 0x3}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20004010}, 0x40040) [ 156.980098][T11344] netem: change failed [ 156.996027][T11346] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 157.051216][T11351] netem: change failed 12:46:55 executing program 5: syz_usb_connect(0x3, 0x652, &(0x7f0000000680)={{0x12, 0x1, 0x310, 0x4d, 0x76, 0xa0, 0x40, 0x46d, 0x8f0, 0xa202, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x640, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xde, 0xfb, 0xa, 0x9b, 0x70, 0x2b, 0x6, [], [{{0x9, 0x5, 0x80, 0x0, 0x10, 0x81, 0x5, 0x1}}, {{0x9, 0x5, 0x1, 0x2, 0x200, 0x81, 0x28, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x80}]}}, {{0x9, 0x5, 0x6, 0xc, 0x3ff, 0xff, 0x2, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x6}, @generic={0xd1, 0x7, "7a9d91a5fc1c01f374f0727bd4552b3208bba6392da128c3cd06501e29ee71f60b514cda3cad7aad5e159add6e864ede456655af0442c411ae966a0785f1c4b3ed72465120f68695524d9a5d788492c158556525ea0799e8b82a305d1d35f150dac3f9cdedfa982cd6fc2a2ec7ea300ca4495f17bdaec687827f6081b3fc5c4cbbb4bb49c71518fcdffce87a9c76b0b3c6ca67c5b222c8d987365e865534d533636664ccdf411f5b9954e0ed5292ceae42329457d0a925b6a4a97c6d43579288994371ba55326f47fc5789786d5c9e"}]}}, {{0x9, 0x5, 0x9, 0x1, 0x200, 0x9, 0xff, 0x2, [@generic={0xa5, 0x23, "2d375ec881a6ec6dd50aaf6edece07b7339fcac4184648b67b2fd060cf9b23567595518c4a83aa90ef3c79137bcce0d786d1f5a8848552ecdb20909eec3de7702fe9c361fd042e49987bdd3147c99f366851d79c1e3740303f8836ce4dadd919c3cc5809056d906a5f3b530000ddf639508e8eafcd0a23b545500a898769018e3cf88d1fe82f04833c21473074f7ff8af7b298353ca53e0f9967492031a3045331968c"}]}}, {{0x9, 0x5, 0xb, 0x10, 0x40, 0x2, 0x7, 0xff, [@generic={0x92, 0x31, "0cfa4aa11a787b794af0278be8294b800a7c15a646179430fcd0c27ce86c19da2b49cf094c18c8b6f0f1abb5fbf1ded0b803a7c54a065dd5a48832148c331cbcd7119130b398564f64a60dc8d206ebed3e2b87fe5fe5a56d30d5e1c9d5e0cf30c6642e56b8a44a30470cf6ee4d7f985c9f6855ec8056c6653290ad33d670059d29962bc66c7d49a485a4e47bdbd63c34"}]}}, {{0x9, 0x5, 0x80, 0x2, 0x610, 0x6, 0x5, 0x1}}, {{0x9, 0x5, 0x5, 0x10, 0x0, 0x6, 0x7f, 0x1}}, {{0x9, 0x5, 0xe, 0xe, 0x8, 0x1f, 0x4, 0x5}}, {{0x9, 0x5, 0x3, 0x10, 0x40, 0xad, 0x20, 0x2, [@generic={0xf4, 0x21, "07b414e3b0a8c4d5fcc8716f38a3c5ce13d923fad21b0251209cb0fd5f3c0009177dfb189207ce742a6650c73a164321a03b106d070d2678b006b71a06ecd03941aa1940a1b99944dfcb7829fceb184f852dac3d3a12a2381f461fbfff104c33dda70a4d3f5f470c4b13e01f6e6826b43cc586ec94630d2cb96703ea372cdaa30cfa8fdd1a3edcef5eafefc6a611971295871b7c314deda6bbad38d917fd5a928072c558da2f3d71a8d83786a1ef1397864e4f82dbd12ca190ac20a2cab43e923eba183da081b690aa30d196c360a4973bab5e170a740b8041559af6b25484cea876266a3b75ffca92e802e88a4642a6573d"}]}}, {{0x9, 0x5, 0x9, 0x3, 0x10, 0x1f, 0x1, 0x7}}]}}, {{0x9, 0x4, 0x45, 0x6, 0x8, 0xff, 0xff, 0xff, 0x8, [@uac_as={[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x2, 0x3, 0x40, 0xff, "6dbee88ce5e134be"}, @as_header={0x7}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x1, 0x1, 0x9, 0x6, "eb", "95d22f"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0xdad4, 0x5, 0xd0, "b62a"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x3, 0x4, 0x3f, 'U\f'}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x40, 0x2, 0x5, 0x7}]}, @generic={0x91, 0x7, "3197c223f21b4dac344bf9891b71bc0ad8835a79e74817c54908850c91b7bdeb83775475366382df9f57a03f4840676629a11502a7ac40e1c8c8fb634b54c36d4095c7ca101e5c7adccb68b37c20c43c8bd1a68258c3a60f7e58277145c049f54484ee8935848ffe97a9780f1ae61a8c371ccad945cc87dfc865479efe632129aea4f9f79009424ecf61551a6af6b4"}], [{{0x9, 0x5, 0x0, 0x2, 0x10, 0x9, 0x6, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x80, 0xe94}]}}, {{0x9, 0x5, 0xe, 0x3, 0x200, 0xff, 0x8, 0x7}}, {{0x9, 0x5, 0xc, 0x0, 0x400, 0x81, 0xff, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x182, 0x7, 0x1}, @generic={0xef, 0x23, "9018a39b3cc0ec26fc6e3367bab202f7a30e47040e54514050efead2e95784a0a39cf9fe4004d05432a02a639fb5c3035e87064f44961ac7ca4dd2e541097867b211fe2c6053a8e45abeccd0f0ed858669c95122133bbb408064f42db4b8f890f303c190d4c19e86d8c66e9f8511a1466ba6982e1be93552949abdaf3ea89620a4c69406788bdbcff275d4c9c13b8a0a0b8d65cbc8bd99b076dc5c27baa2cbb031e86516806b370cb4ef3c64b52948cc311179bb221ebf12cb495aea3716e43af2f64ce521852f482a79746a483d896b72ae3e0db1dbe3ae4ac9281f7d8e654096026af50664e7cb814be9086e"}]}}, {{0x9, 0x5, 0xe, 0x0, 0x3ff, 0x1, 0x5, 0x8}}, {{0x9, 0x5, 0x5, 0x10, 0x40, 0x0, 0xff, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x9}, @generic={0x19, 0x24, "8f265fe2c22e9926a8ae4a0e2f7d211c88da2f744c0d3a"}]}}, {{0x9, 0x5, 0x0, 0x4, 0x3ff, 0x3f, 0x0, 0x1, [@generic={0x2d, 0x11, "eb65b5fab29b9a339921d068573a1a9b569d49c65a3d240de0cb7e215c80b43ac169cdf294283fef081e19"}]}}, {{0x9, 0x5, 0xd, 0x0, 0x10, 0x4, 0x81, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xff, 0x7}]}}, {{0x9, 0x5, 0xc, 0x0, 0x3ff, 0x8, 0xf7, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x1, 0x1}, @generic={0x4f, 0x2, "8b12bd7ef3dd31d666d63a0a05f0fd2d6e503b80b9edcaf4e8c6d4bac69149d829f17aa96ce34879ef7adbf766bead7b5aadaf8b3db2dfcd5f099114d178df60315f82f812f36ada26d2185edd"}]}}]}}]}}]}}, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x33, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x50, 0x6, [{{0x9, 0x4, 0x0, 0xc1, 0x1, 0x3, 0x1, 0x2, 0x7f, {0x9, 0x21, 0x1f, 0x6, 0x1, {0x22, 0xa1b}}, {{{0x9, 0x5, 0x81, 0x3, 0x7f7, 0x1, 0xb6, 0x9}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0x7f, 0x96, 0x1, 0xff, 0x20}, 0x30, &(0x7f0000000080)={0x5, 0xf, 0x30, 0x2, [@wireless={0xb, 0x10, 0x1, 0x0, 0xa8, 0x6, 0x1f, 0x6, 0x4}, @ssp_cap={0x20, 0x10, 0xa, 0x59, 0x5, 0x3, 0x11f0f, 0x25, [0x198223d8b79be06f, 0xf, 0xff0030, 0x30, 0xffc02e]}]}, 0x9, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x480a}}, {0x54, &(0x7f0000000100)=@string={0x54, 0x3, "caad5cd1c765b64038988a9c9c36bce5e32d7aa6b5f3507dd19fcc12c5924b4976392a7f0b234ebf49a29a85415c67a0eccbc9f48eb075a98923398e6fdf7c9d580842290b07bf35ee3e4ab83f6079b44e59"}}, {0x16, &(0x7f0000000180)=@string={0x16, 0x3, "e3d1cc627abbc8d69f497b5eb858392768e42ec2"}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x302a}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x412}}, {0x49, &(0x7f0000000240)=@string={0x49, 0x3, "3b15ad43a43525c4c963b9cab407b84210ecc82bf4b74be5213ed95c0ee6b3e78bd02e4edc4770b1b39ef8b5d930dc803e0fcb73e5a6840a23d8685173c030446977ad3e206585"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x82c}}, {0x7d, &(0x7f0000000300)=@string={0x7d, 0x3, "28186b02a81bd2203a6a4ac92f9fcebf3ea3b58cdfa3b4207f918cf8b1e2a3fdfbb6e61759f8ea3578fc1803b114c97da1c5fed7865505111abd99b49931f3e3ef40921d269d09f5063f45c86ab0a959d78adcdead63a113e672b4fbb79ad3e5aa2a99891b4dae9e8db685ce23e11f31db84ef2f985f20d37d87fc"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x457}}]}) syz_usb_control_io$hid(r0, &(0x7f0000000580)={0x24, &(0x7f0000000480)={0x0, 0xb, 0x1a, {0x1a, 0x20, "315f398bc297d43c976aa499deb4b267bcd3e109b2831f2e"}}, &(0x7f00000004c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x416}}, &(0x7f0000000500)={0x0, 0x22, 0x14, {[@main=@item_4={0x3, 0x0, 0x9, "5fe4f864"}, @main=@item_012={0x2, 0x0, 0xb, "3c1d"}, @global=@item_012={0x2, 0x1, 0x3, "4ac7"}, @global=@item_012={0x2, 0x1, 0x8, "a54e"}, @local=@item_012={0x0, 0x2, 0xa}, @local=@item_4={0x3, 0x2, 0x9, "01c6c321"}]}}, &(0x7f0000000540)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x5, 0x1, {0x22, 0x9ef}}}}, &(0x7f0000000f00)={0x2c, &(0x7f0000000d00)={0x0, 0xb, 0xc3, "9ea15c35339ae1dfe9dc1164b96ffa2438a46e6fe243f71c6a921ebb3ae5fbc800c9a8d57287056304aac42967d5533a636f66906f71036adec59ba7e8fa9457e78d26e7a5775b6aca32d69832174deb6d55a0ae514257e13c6aaac57d9bdb1ae7fbc628cbbfe62dc92e6e5f3454ffd7d1d7c952b188d1e7013b871f1d19e386e56b36d200a7fb7f3873587b6e85961799ff25578b8c63ed0c132ebd1743214739703a12f5ad2b36edd1088c999972c9d83afa4f0204c7aed542b6c4c6506a07351cfc"}, &(0x7f00000005c0)={0x0, 0xa, 0x1}, &(0x7f0000000600)={0x0, 0x8, 0x1, 0x40}, &(0x7f0000000e00)={0x20, 0x1, 0xe9, "8a23d4c58156eb1e83d8579a6751c0578b6e2b5ae832f05201f0c0405a0f44d7afeae52242c3b6ef606858ac5b9c4470ca5e40e2a1bdab7741bde29ecf7ddc74426554c490601c8791d74c98f8d5b2d859f1353dcf17cc2e1d288ad636395d0413af1ecf0653dffc8810bd852d9e065e2eb0a61f6aa53f5c097a26e3df3e088ba2721151e18bce82679049047007b478cfe31de013f100cb8fb599b49c94f71baeae26c0e7540c68295b3f1c99427afc0b5f5cc3e0e9eac13000553ae123d0a6e6512619c18ea52a0d134c9d67230777bc67e7dd3cac8dddeac1a943b3df2731bdc0186cb37cc1ef3a"}, &(0x7f0000000640)={0x20, 0x3, 0x1, 0x2}}) syz_usb_connect$uac1(0x2, 0x90, &(0x7f0000001280)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0xa7, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7e, 0x3, 0x1, 0x0, 0x80, 0x5, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x2, 0x2}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x5, 0x0, 0x9, {0x7, 0x25, 0x1, 0x1, 0x7, 0x9}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x0, 0x1, 0x8, 0x1f, "5d90dd"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x3, 0x1, 0x6, "a196bfaf"}, @as_header={0x7, 0x24, 0x1, 0x3, 0x7, 0x4}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0xd8, 0x42, 0x0, {0x7, 0x25, 0x1, 0x1, 0x20, 0x20}}}}}}}]}}, &(0x7f0000001400)={0xa, &(0x7f0000001340)={0xa, 0x6, 0x200, 0x7, 0x0, 0x1, 0x8, 0x1}, 0x3d, &(0x7f0000001380)={0x5, 0xf, 0x3d, 0x4, [@generic={0x1a, 0x10, 0xa, "7be5418151d02e5aae574d0133958f9cbbb02a1d2a3bcd"}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "08d8851e46cd4ed25ecc38767585326e"}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x8, 0x8, 0xff}]}, 0x1, [{0x4, &(0x7f00000013c0)=@lang_id={0x4, 0x3, 0xc03}}]}) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000f40)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0xd7, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x1b, 0x20, 0xff, [{{0x9, 0x4, 0x0, 0x5e, 0x2, 0x7, 0x1, 0x1, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0xdb, 0xec, 0x1}}}}}]}}]}}, &(0x7f0000001240)={0xa, &(0x7f0000000f80)={0xa, 0x6, 0x250, 0x81, 0x81, 0x6, 0x8, 0x6}, 0x42, &(0x7f0000000fc0)={0x5, 0xf, 0x42, 0x6, [@wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x4, 0x6, 0x0, 0x8}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0x6, 0x6, 0x6}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x9, 0x4, 0x4}, @ssp_cap={0x14, 0x10, 0xa, 0x9, 0x2, 0x800, 0x7800, 0x3, [0xff00ff, 0xc000]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x0, 0x8, 0x3}, @ptm_cap={0x3}]}, 0x3, [{0xa, &(0x7f0000001040)=@string={0xa, 0x3, "a1b915e457607e6a"}}, {0xf5, &(0x7f0000001080)=@string={0xf5, 0x3, "38f5da3cd0498adc4a90681f9caf847ab68a876bd7e1eb6b8d7559acb6f2e6e9d6f11cd3ac69a4637c5a56c3d5d652d3e043268262949116adb1c5a78ac16b6ce8451c8ab408c046ed4f7ecdd715c924c1c324b842e9a5291dc6cafe490e512eec9bba761a2e3fe1b924640d44f179e9ec4d8989e09da695a8c89ee4db5f7c6cc62169546bba13a2fee4bedc284dc0fdf1a9f28e442deb7eb74487cdb9de52b9463901f759953eab709be87bdb722e2e1a7ef24b2dc399a098aad736e2d71a7bb01acf49d91e39c74f4963d805ab1266a52e26ed8e6d5e296b4d34f8621068102dfb9be8cc4323295a5910240b5cf932362043"}}, {0xae, &(0x7f0000001180)=@string={0xae, 0x3, "b6203ec027d35bfec5f42d98d00e5c4a8ae9909a7d745150037e6eee9af2d7033aaa9b06a5dd5abd1fcf6067f191ec3113c6897c671768531ec8c9c1a238b26e7e23f3bbf295bb5e2caf93a6105f3ffea5830e5c3edb767f08028b4240cbd1fbc2ee6855fab76402ebd50f9878538ee792777ccc23f18a3306e99839345c68d5818d98d3076b7720cbfee5bfda15a89aafd710a26da97743acdc930cc0ed1701044329fb5ab416af6fd192eb"}}]}) 12:46:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) bind$inet(r1, &(0x7f0000001f80)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r2, &(0x7f0000000040)="12", 0x1, 0xc000, &(0x7f00000001c0)=@hci, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000000140)=@in={0x2, 0x4e20, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="10000000000000000093000000000000801000000000000000dd000000070000"], 0x20}}, {{&(0x7f0000000400)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000001bc0)=[{0x0}, {&(0x7f00000018c0)="3ca79a90f0fc18323e6d5f5248eda8b560ed6fe0c3bd6de1dce47e354ebc1cf7d1a197d47adadf0f5e5cfe4b80dc900a96d9db4a63882224466f0bbd6d2ada236ea4e789eb16158c2e04c3b4a1cd0af2c35956961506297c54a19262093e9b7df5a6e00867c31851da26160d27a9", 0x6e}, {&(0x7f0000001980)}, {&(0x7f00000019c0)="0d1fcf1922f2d0d39239f74cb40387f06a1bfb8b65906d63100d95901356eb0c505dc31ccad4bc755143c312ea52d9b7eb58e459139d3899aa883e5cbb2ffebce1f85ad705190d14b13d559b55bff6da236c348231a9d0f0c23d1cef8b7f398cd191352ed86ad5423466a0c848350c90ae483d72994423e1a6dab7a29d5851fe80591c60247f641e2687", 0x8a}, {&(0x7f0000001ac0)="e6d8aa3677dc83b80a8747ad8bc2df3ca7375b7dfb9a406286ae2f498d602ecfe1cb70c4772317b9828850b8bcb35fbb0857b258920d1acaeb3fbf00d3cce7e616910c75e8c0092539a92cedf154057f18fe6d261650", 0x56}], 0x5}}, {{&(0x7f0000001c40)=@phonet={0x23, 0x2, 0x0, 0x7}, 0x80, 0x0, 0x0, &(0x7f00000028c0)=ANY=[], 0xb8}}, {{&(0x7f00000020c0)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000002680)=[{0x0}, {0x0}, {&(0x7f0000002340)}, {&(0x7f0000002440)="e775ed043201981365e721614db306d0264d9fb9", 0x14}, {&(0x7f0000002480)="c074123bfc78eb74d3c9837004ec387b8f1558", 0x13}, {&(0x7f00000024c0)="afda2a66c786c976af1d6cab92b29f14571a7a0522ee676b5299a18dc43ef8a6f9da9d834decdc24ea8f0dacebd9e65800d3e47928c452fe7214", 0x3a}, {&(0x7f0000002500)="7ad9d78f2e3e7f5e783c68d0aeac78cc50498ad81d8ea4551362b401b4d21ff2c86eb35cf1584ee05f1c9d12fbf98f46703870b6f3025d12b9e6e70a6a3e618f3251c8f6c48f0b5e6c761598f2c5c1fca165080d41b1a03e34120f542d9ef67f79fdbfee24a60f268f3113c0ffa8f7dc288051ba35728dc63f245381cc6df50ba83251f52e5c11f3ebeeee0bb60bae624c23bc9374367d55161f04f49598a9f793f1a646f287f6a90c4a553671a90b280341c8ff4fe10cfd3dbc481112414348", 0xc0}, {&(0x7f0000000880)="e980ff7f0000000000001a09f61e3972f7a088cd4718e01e29ee9d6c43aa51907511d65938eee9a584d6215c889743dcb9fa953466ae40cfcb32feb9d8f9b6913d39ba14ac3b4dcd968dfb60f1c5e45c0715e55747a1aeb48dc721c4663d03008e79c648b6f13d5e0281803ba2a41ed42da3a92ab9ae6633f93ad1443611968e9afbef7f7de8c6b30dfa106e84e2ffbec723ce89ed030844831080309c1ff8b081070b154f0fdc294e848704bab4fe17901b", 0xb2}], 0x8}}], 0x4, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffffffffffe2d, 0x734, 0x0, 0xffffffffffffff39) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x140, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x250, 0xffffffff, 0xffffffff, 0x250, 0xffffffff, 0x3, 0x0, {[{{@ip={@dev, @local, 0xffffffff, 0xffffffff, 'veth0_to_bond\x00', 'veth1_to_team\x00', {}, {0x101}, 0x6, 0x1, 0x10}, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x4, [0x4, 0x2, 0x0, 0x6, 0x7], 0x3, 0x5b8bd9d5a2196eb7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xc}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x14, 0x6, 0x1000, 0x0, '\x00', 'syz1\x00', {0x1fffffffc0}}}}, {{@uncond, 0x0, 0xb0, 0xf0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x1f, [0x0, 0x1, 0x4, 0x4, 0x0, 0x7], 0x0, 0x1}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x3, "72ad11a74217c97bdd0f4909bd7f0f943efc78d737a6a43f3add28b90e62"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) 12:46:55 executing program 2: r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf3, 0x4, 0x4, 0x20, 0x0, 0x1, 0x80040, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8000, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x80, 0x1, 0x80, 0x8, 0x3ff, 0x0, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x3) r2 = pidfd_open(r0, 0x0) r3 = epoll_create1(0x0) r4 = dup3(r2, r3, 0x0) setns(r4, 0x2020000) 12:46:55 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8200, 0xc2) r1 = clone3(&(0x7f00000003c0)={0x40800300, 0x0, 0x0, 0x0, {0xfffffffe}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff0f, {r0}}, 0x58) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pidfd_send_signal(r2, 0x13, &(0x7f0000000040)={0x1d, 0x80, 0x80}, 0x0) r3 = getpgrp(r1) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r5 = clone3(&(0x7f0000000280)={0x108009400, &(0x7f00000000c0), &(0x7f0000000340), &(0x7f0000000140), {0xb}, &(0x7f0000000180)=""/74, 0x4a, &(0x7f0000000200)=""/64, &(0x7f0000000240)=[r1, r1, r3, r4], 0x4, {r2}}, 0x58) syz_open_procfs(r5, &(0x7f0000000300)='uid_map\x00') [ 157.515488][ T5] usb 6-1: new high-speed USB device number 3 using dummy_hcd 12:46:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340)={0x0, 0xd, 0x0, 0x4}, 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r2, 0x878098c0b7527824, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r3}, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:46:56 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x2710, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000fc0)={0x13, 0x3, {0x7, @struct, 0x0, 0x100, 0x5, 0x5, 0x6, 0x101, 0x0, @struct={0x1, 0x200}, 0x0, 0xfa, [0x8000, 0x0, 0x8, 0x0, 0x8, 0x923]}, {0x200, @usage=0x8, 0x0, 0x7f, 0x0, 0x1, 0x8, 0xffff, 0x8, @struct={0x7fffffff, 0xc000000}, 0x3a, 0x9, [0x8, 0x77, 0x400, 0x1, 0x7, 0x400]}, {0x2, @struct={0x200, 0xf85}, 0x0, 0x1, 0xfffffffffffffffc, 0x3, 0x200, 0x66, 0x486, @struct={0x80, 0xfffff800}, 0x0, 0x1, [0x7, 0x5, 0x81, 0xffffffff, 0x63, 0xa700000000000]}, {0x2, 0x7, 0x100}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl(r0, 0x80000001, &(0x7f0000000440)="d07b5a216d4847a582001ddd7d39e690a90dad4a2839be4da1dd0ece44b357d21260f89205f27d78980516ed2d7e4d3ed1e7dc86e608c00d6b754aab2c8feeda5853986af00be6f65a05834284d095c64045ca991cbf7048e9e162904cc17fa37bffb3e5c0352f1ef9767a9b207481289301d9236e7db8c6c647d0e463821a990bfbf055") ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000340)={'veth1_macvtap\x00', &(0x7f00000001c0)=@ethtool_gstrings={0x1b, 0x8, 0x2, 'qB'}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x100000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x200112}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') 12:46:56 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x50}}, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x1) mmap(&(0x7f00007c6000/0x4000)=nil, 0x4000, 0x2000008, 0x4010, r2, 0xd8f75000) [ 157.847932][T11361] udc-core: couldn't find an available UDC or it's busy [ 157.857091][T11361] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 157.877959][T11361] udc-core: couldn't find an available UDC or it's busy [ 157.900060][T11361] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 157.938682][T11361] udc-core: couldn't find an available UDC or it's busy [ 157.953635][T11390] IPVS: ftp: loaded support on port[0] = 21 [ 157.964258][T11361] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 12:46:56 executing program 3: r0 = syz_usb_connect$uac1(0x0, 0x8c, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7a, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0xfd, 0x1, 0x3, 0x2, "ca7436"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0xfa, 0x2, 0x1, 0x7f, "ca33b55d5910a659"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x4a, @string={0x4a, 0x3, "a233e8432cc02f1a175810a43091207f4cc9256599d04cacb2170beedb001a16d629a6fde7acf886d8763cbf14f05930ab4214fa8659f62e8059d94a318352e5ec2ccab545d923de"}}}, 0x0) [ 158.025420][ T5] usb 6-1: unable to get BOS descriptor or descriptor too short [ 158.095392][ T5] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 158.107813][ T5] usb 6-1: can't read configurations, error -71 12:46:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) bind$inet(r1, &(0x7f0000001f80)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r2, &(0x7f0000000040)="12", 0x1, 0xc000, &(0x7f00000001c0)=@hci, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000000140)=@in={0x2, 0x4e20, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="10000000000000000093000000000000801000000000000000dd000000070000"], 0x20}}, {{&(0x7f0000000400)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000001bc0)=[{0x0}, {&(0x7f00000018c0)="3ca79a90f0fc18323e6d5f5248eda8b560ed6fe0c3bd6de1dce47e354ebc1cf7d1a197d47adadf0f5e5cfe4b80dc900a96d9db4a63882224466f0bbd6d2ada236ea4e789eb16158c2e04c3b4a1cd0af2c35956961506297c54a19262093e9b7df5a6e00867c31851da26160d27a9", 0x6e}, {&(0x7f0000001980)}, {&(0x7f00000019c0)="0d1fcf1922f2d0d39239f74cb40387f06a1bfb8b65906d63100d95901356eb0c505dc31ccad4bc755143c312ea52d9b7eb58e459139d3899aa883e5cbb2ffebce1f85ad705190d14b13d559b55bff6da236c348231a9d0f0c23d1cef8b7f398cd191352ed86ad5423466a0c848350c90ae483d72994423e1a6dab7a29d5851fe80591c60247f641e2687", 0x8a}, {&(0x7f0000001ac0)="e6d8aa3677dc83b80a8747ad8bc2df3ca7375b7dfb9a406286ae2f498d602ecfe1cb70c4772317b9828850b8bcb35fbb0857b258920d1acaeb3fbf00d3cce7e616910c75e8c0092539a92cedf154057f18fe6d261650", 0x56}], 0x5}}, {{&(0x7f0000001c40)=@phonet={0x23, 0x2, 0x0, 0x7}, 0x80, 0x0, 0x0, &(0x7f00000028c0)=ANY=[], 0xb8}}, {{&(0x7f00000020c0)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000002680)=[{0x0}, {0x0}, {&(0x7f0000002340)}, {&(0x7f0000002440)="e775ed043201981365e721614db306d0264d9fb9", 0x14}, {&(0x7f0000002480)="c074123bfc78eb74d3c9837004ec387b8f1558", 0x13}, {&(0x7f00000024c0)="afda2a66c786c976af1d6cab92b29f14571a7a0522ee676b5299a18dc43ef8a6f9da9d834decdc24ea8f0dacebd9e65800d3e47928c452fe7214", 0x3a}, {&(0x7f0000002500)="7ad9d78f2e3e7f5e783c68d0aeac78cc50498ad81d8ea4551362b401b4d21ff2c86eb35cf1584ee05f1c9d12fbf98f46703870b6f3025d12b9e6e70a6a3e618f3251c8f6c48f0b5e6c761598f2c5c1fca165080d41b1a03e34120f542d9ef67f79fdbfee24a60f268f3113c0ffa8f7dc288051ba35728dc63f245381cc6df50ba83251f52e5c11f3ebeeee0bb60bae624c23bc9374367d55161f04f49598a9f793f1a646f287f6a90c4a553671a90b280341c8ff4fe10cfd3dbc481112414348", 0xc0}, {&(0x7f0000000880)="e980ff7f0000000000001a09f61e3972f7a088cd4718e01e29ee9d6c43aa51907511d65938eee9a584d6215c889743dcb9fa953466ae40cfcb32feb9d8f9b6913d39ba14ac3b4dcd968dfb60f1c5e45c0715e55747a1aeb48dc721c4663d03008e79c648b6f13d5e0281803ba2a41ed42da3a92ab9ae6633f93ad1443611968e9afbef7f7de8c6b30dfa106e84e2ffbec723ce89ed030844831080309c1ff8b081070b154f0fdc294e848704bab4fe17901b", 0xb2}], 0x8}}], 0x4, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffffffffffe2d, 0x734, 0x0, 0xffffffffffffff39) 12:46:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) bind$inet(r1, &(0x7f0000001f80)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r2, &(0x7f0000000040)="12", 0x1, 0xc000, &(0x7f00000001c0)=@hci, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000000140)=@in={0x2, 0x4e20, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="10000000000000000093000000000000801000000000000000dd000000070000"], 0x20}}, {{&(0x7f0000000400)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000001bc0)=[{0x0}, {&(0x7f00000018c0)="3ca79a90f0fc18323e6d5f5248eda8b560ed6fe0c3bd6de1dce47e354ebc1cf7d1a197d47adadf0f5e5cfe4b80dc900a96d9db4a63882224466f0bbd6d2ada236ea4e789eb16158c2e04c3b4a1cd0af2c35956961506297c54a19262093e9b7df5a6e00867c31851da26160d27a9", 0x6e}, {&(0x7f0000001980)}, {&(0x7f00000019c0)="0d1fcf1922f2d0d39239f74cb40387f06a1bfb8b65906d63100d95901356eb0c505dc31ccad4bc755143c312ea52d9b7eb58e459139d3899aa883e5cbb2ffebce1f85ad705190d14b13d559b55bff6da236c348231a9d0f0c23d1cef8b7f398cd191352ed86ad5423466a0c848350c90ae483d72994423e1a6dab7a29d5851fe80591c60247f641e2687", 0x8a}, {&(0x7f0000001ac0)="e6d8aa3677dc83b80a8747ad8bc2df3ca7375b7dfb9a406286ae2f498d602ecfe1cb70c4772317b9828850b8bcb35fbb0857b258920d1acaeb3fbf00d3cce7e616910c75e8c0092539a92cedf154057f18fe6d261650", 0x56}], 0x5}}, {{&(0x7f0000001c40)=@phonet={0x23, 0x2, 0x0, 0x7}, 0x80, 0x0, 0x0, &(0x7f00000028c0)=ANY=[], 0xb8}}, {{&(0x7f00000020c0)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000002680)=[{0x0}, {0x0}, {&(0x7f0000002340)}, {&(0x7f0000002440)="e775ed043201981365e721614db306d0264d9fb9", 0x14}, {&(0x7f0000002480)="c074123bfc78eb74d3c9837004ec387b8f1558", 0x13}, {&(0x7f00000024c0)="afda2a66c786c976af1d6cab92b29f14571a7a0522ee676b5299a18dc43ef8a6f9da9d834decdc24ea8f0dacebd9e65800d3e47928c452fe7214", 0x3a}, {&(0x7f0000002500)="7ad9d78f2e3e7f5e783c68d0aeac78cc50498ad81d8ea4551362b401b4d21ff2c86eb35cf1584ee05f1c9d12fbf98f46703870b6f3025d12b9e6e70a6a3e618f3251c8f6c48f0b5e6c761598f2c5c1fca165080d41b1a03e34120f542d9ef67f79fdbfee24a60f268f3113c0ffa8f7dc288051ba35728dc63f245381cc6df50ba83251f52e5c11f3ebeeee0bb60bae624c23bc9374367d55161f04f49598a9f793f1a646f287f6a90c4a553671a90b280341c8ff4fe10cfd3dbc481112414348", 0xc0}, {&(0x7f0000000880)="e980ff7f0000000000001a09f61e3972f7a088cd4718e01e29ee9d6c43aa51907511d65938eee9a584d6215c889743dcb9fa953466ae40cfcb32feb9d8f9b6913d39ba14ac3b4dcd968dfb60f1c5e45c0715e55747a1aeb48dc721c4663d03008e79c648b6f13d5e0281803ba2a41ed42da3a92ab9ae6633f93ad1443611968e9afbef7f7de8c6b30dfa106e84e2ffbec723ce89ed030844831080309c1ff8b081070b154f0fdc294e848704bab4fe17901b", 0xb2}], 0x8}}], 0x4, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffffffffffe2d, 0x734, 0x0, 0xffffffffffffff39) [ 158.346508][ T9591] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 158.358831][T11390] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 158.449230][T11400] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 12:46:57 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x27) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0xfffffca4) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000340)='(', 0x1}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, 0x0, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r4, 0xffffffffffffffff, 0xee00) dup3(r5, r4, 0x0) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x345180, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x200000f, 0x4010, r6, 0x307aa000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wlan1\x00'}) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008004}, 0x40001) 12:46:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) bind$inet(r1, &(0x7f0000001f80)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r2, &(0x7f0000000040)="12", 0x1, 0xc000, &(0x7f00000001c0)=@hci, 0x80) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000000140)=@in={0x2, 0x4e20, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="10000000000000000093000000000000801000000000000000dd000000070000"], 0x20}}, {{&(0x7f0000000400)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000001bc0)=[{0x0}, {&(0x7f00000018c0)="3ca79a90f0fc18323e6d5f5248eda8b560ed6fe0c3bd6de1dce47e354ebc1cf7d1a197d47adadf0f5e5cfe4b80dc900a96d9db4a63882224466f0bbd6d2ada236ea4e789eb16158c2e04c3b4a1cd0af2c35956961506297c54a19262093e9b7df5a6e00867c31851da26160d27a9", 0x6e}, {&(0x7f0000001980)}, {&(0x7f00000019c0)="0d1fcf1922f2d0d39239f74cb40387f06a1bfb8b65906d63100d95901356eb0c505dc31ccad4bc755143c312ea52d9b7eb58e459139d3899aa883e5cbb2ffebce1f85ad705190d14b13d559b55bff6da236c348231a9d0f0c23d1cef8b7f398cd191352ed86ad5423466a0c848350c90ae483d72994423e1a6dab7a29d5851fe80591c60247f641e2687", 0x8a}, {&(0x7f0000001ac0)="e6d8aa3677dc83b80a8747ad8bc2df3ca7375b7dfb9a406286ae2f498d602ecfe1cb70c4772317b9828850b8bcb35fbb0857b258920d1acaeb3fbf00d3cce7e616910c75e8c0092539a92cedf154057f18fe6d261650", 0x56}], 0x5}}, {{&(0x7f0000001c40)=@phonet={0x23, 0x2, 0x0, 0x7}, 0x80, 0x0, 0x0, &(0x7f00000028c0)=ANY=[], 0xb8}}, {{&(0x7f00000020c0)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000002680)=[{0x0}, {0x0}, {&(0x7f0000002340)}, {&(0x7f0000002440)="e775ed043201981365e721614db306d0264d9fb9", 0x14}, {&(0x7f0000002480)="c074123bfc78eb74d3c9837004ec387b8f1558", 0x13}, {&(0x7f00000024c0)="afda2a66c786c976af1d6cab92b29f14571a7a0522ee676b5299a18dc43ef8a6f9da9d834decdc24ea8f0dacebd9e65800d3e47928c452fe7214", 0x3a}, {&(0x7f0000002500)="7ad9d78f2e3e7f5e783c68d0aeac78cc50498ad81d8ea4551362b401b4d21ff2c86eb35cf1584ee05f1c9d12fbf98f46703870b6f3025d12b9e6e70a6a3e618f3251c8f6c48f0b5e6c761598f2c5c1fca165080d41b1a03e34120f542d9ef67f79fdbfee24a60f268f3113c0ffa8f7dc288051ba35728dc63f245381cc6df50ba83251f52e5c11f3ebeeee0bb60bae624c23bc9374367d55161f04f49598a9f793f1a646f287f6a90c4a553671a90b280341c8ff4fe10cfd3dbc481112414348", 0xc0}, {&(0x7f0000000880)="e980ff7f0000000000001a09f61e3972f7a088cd4718e01e29ee9d6c43aa51907511d65938eee9a584d6215c889743dcb9fa953466ae40cfcb32feb9d8f9b6913d39ba14ac3b4dcd968dfb60f1c5e45c0715e55747a1aeb48dc721c4663d03008e79c648b6f13d5e0281803ba2a41ed42da3a92ab9ae6633f93ad1443611968e9afbef7f7de8c6b30dfa106e84e2ffbec723ce89ed030844831080309c1ff8b081070b154f0fdc294e848704bab4fe17901b", 0xb2}], 0x8}}], 0x4, 0x0) [ 158.595436][ T9591] usb 4-1: Using ep0 maxpacket: 8 [ 158.716989][ T9591] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 158.729130][ T9591] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 158.749894][T11454] loop2: detected capacity change from 0 to 4096 [ 158.772657][T11454] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 158.783776][ T5] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 158.810941][ T9591] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 159.015674][ T9591] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 159.032489][ T9591] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.057651][ T9591] usb 4-1: Product: syz [ 159.070626][ T9591] usb 4-1: Manufacturer: syz [ 159.085609][ T9591] usb 4-1: SerialNumber: syz [ 159.107456][T11361] udc-core: couldn't find an available UDC or it's busy [ 159.122607][T11361] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 159.185400][ T5] usb 6-1: unable to get BOS descriptor or descriptor too short [ 159.245408][ T5] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 159.253257][ T5] usb 6-1: can't read configurations, error -71 12:46:57 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) syz_io_uring_setup(0x7761, &(0x7f0000000340)={0x0, 0x4, 0x0, 0x0, 0xfffffffe}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000080)=@IORING_OP_FADVISE={0x18, 0x4, 0x0, @fd_index=0x3, 0x1740, 0x0, 0x0, 0x4, 0x1}, 0x1) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x1a00001a}]) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) accept$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, &(0x7f0000000040)=0x1c) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 159.290120][ T5] usb usb6-port1: attempt power cycle [ 159.327756][ T36] audit: type=1804 audit(1617108417.784:12): pid=11475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir252530823/syzkaller.TjF8Vw/19/bus" dev="sda1" ino=14003 res=1 errno=0 12:46:57 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffd) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) r0 = open(0x0, 0x525002, 0x5d) dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x3ff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f00000001c0)={0x29, @dev={0xac, 0x14, 0x14, 0x24}, 0x4e21, 0x4, 'ovf\x00', 0x22, 0x9, 0x57}, 0x2c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ff8000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000005000/0x2000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000006000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0, r1}, 0x68) r3 = socket$inet_udp(0x2, 0x2, 0x0) keyctl$assume_authority(0x10, 0x0) add_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="634e0c6195d53bf2e2b4e1c6e5618ef08f4e1a03d569c6dcf4afa86c09188959c71272", 0x23, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2003, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @remote}, {0x2, 0x1, @remote}, {0x2, 0x4e24, @remote}, 0x156, 0x0, 0x2, 0x46a, 0x1, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000009, 0x10, r3, 0xfcb83000) unshare(0x60000000) [ 159.443283][ T36] audit: type=1800 audit(1617108417.824:13): pid=11475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14003 res=0 errno=0 12:46:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) bind$inet(r1, &(0x7f0000001f80)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r2, &(0x7f0000000040)="12", 0x1, 0xc000, &(0x7f00000001c0)=@hci, 0x80) [ 159.547728][T11482] IPVS: ftp: loaded support on port[0] = 21 [ 159.557436][ T36] audit: type=1804 audit(1617108417.834:14): pid=11475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir252530823/syzkaller.TjF8Vw/19/bus" dev="sda1" ino=14003 res=1 errno=0 12:46:58 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) syz_io_uring_setup(0x7761, &(0x7f0000000340)={0x0, 0x4, 0x0, 0x0, 0xfffffffe}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000080)=@IORING_OP_FADVISE={0x18, 0x4, 0x0, @fd_index=0x3, 0x1740, 0x0, 0x0, 0x4, 0x1}, 0x1) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x1a00001a}]) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) accept$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, &(0x7f0000000040)=0x1c) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 159.595433][ T9591] usb 4-1: 0:2 : does not exist [ 159.611182][ T9591] usb 4-1: USB disconnect, device number 2 [ 159.704970][ T36] audit: type=1804 audit(1617108417.894:15): pid=11475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir252530823/syzkaller.TjF8Vw/19/bus" dev="sda1" ino=14003 res=1 errno=0 [ 159.850661][ T36] audit: type=1800 audit(1617108417.894:16): pid=11475 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14003 res=0 errno=0 12:46:58 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffd) mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) r0 = open(0x0, 0x525002, 0x5d) dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x3ff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f00000001c0)={0x29, @dev={0xac, 0x14, 0x14, 0x24}, 0x4e21, 0x4, 'ovf\x00', 0x22, 0x9, 0x57}, 0x2c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ff8000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000005000/0x2000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000006000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0, r1}, 0x68) r3 = socket$inet_udp(0x2, 0x2, 0x0) keyctl$assume_authority(0x10, 0x0) add_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="634e0c6195d53bf2e2b4e1c6e5618ef08f4e1a03d569c6dcf4afa86c09188959c71272", 0x23, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2003, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff7ffff, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @remote}, {0x2, 0x1, @remote}, {0x2, 0x4e24, @remote}, 0x156, 0x0, 0x2, 0x46a, 0x1, 0x0, 0x6, 0x3ffffffffffffffd}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100)=0x7f, 0x4) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000009, 0x10, r3, 0xfcb83000) unshare(0x60000000) [ 159.978235][ T36] audit: type=1804 audit(1617108417.894:17): pid=11478 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir252530823/syzkaller.TjF8Vw/19/bus" dev="sda1" ino=14003 res=1 errno=0 [ 159.995105][T11528] IPVS: ftp: loaded support on port[0] = 21 12:46:58 executing program 5: link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_STATION(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="02ffdd000068"], 0x48}}, 0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f00000005c0)) r5 = socket(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x300, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @void, @void}}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366718fd5be2779f8b31ed96b400e63059a9df76ffd8a6a5f6007eb1bdfb45d1f8006e216d4e91bdea2fc57861d87d1b6596fb18fb7d81de4c0b8c651ab77ab878bfd093f3e12dd80cecf67462f1d7fb9b2708257fd423dc09956c4a55caff76a1efc1dbc40016271413b936d3dbae5077dfc645512043343d5f059081f202d9b89fbcb08000000000000000000"], 0x74}}, 0x0) accept$inet6(r5, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r2, &(0x7f0000000700)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)=@newneigh={0x38, 0x1c, 0x100, 0x70bd25, 0x25dfdbff, {0x7, 0x0, 0x0, 0x0, 0x80, 0x4b, 0x6}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x2}, @NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x48000) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 160.068927][ T36] audit: type=1804 audit(1617108418.194:18): pid=11508 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir252530823/syzkaller.TjF8Vw/20/bus" dev="sda1" ino=14003 res=1 errno=0 [ 160.157504][T11536] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 160.163502][ T36] audit: type=1800 audit(1617108418.194:19): pid=11508 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14003 res=0 errno=0 [ 160.245515][T11536] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 160.254549][ T36] audit: type=1804 audit(1617108418.214:20): pid=11508 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir252530823/syzkaller.TjF8Vw/20/bus" dev="sda1" ino=14003 res=1 errno=0 [ 160.321126][T11552] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 160.365427][ T4832] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 160.373201][T11552] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 12:46:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) bind$inet(r1, &(0x7f0000001f80)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) sendto(0xffffffffffffffff, &(0x7f0000000040)="12", 0x1, 0xc000, &(0x7f00000001c0)=@hci, 0x80) [ 160.635386][ T4832] usb 4-1: Using ep0 maxpacket: 8 [ 160.755641][ T4832] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 160.767948][ T4832] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 160.791930][ T4832] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 160.966927][ T4832] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 160.979290][ T4832] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.998338][ T4832] usb 4-1: Product: syz [ 161.009716][ T4832] usb 4-1: Manufacturer: syz [ 161.019086][ T4832] usb 4-1: SerialNumber: syz 12:46:59 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="4b40abbfb91540bf9b48febc70708c533c7ca0d6ea9476caf26cb2e6f2aac4da86ced38795d444ff86fcc4f48fbcd474000001000000000001000000000000005f42485266535f4d07000000000000000040d3010000000000405001000000000000000000000000000000000000000000000008000000000030020000000000060000000000000001000000000000000010000000400000004000000010000081000000050000000000000000000000000000000000000000000000e101", 0xbe, 0x10000}], 0x0, &(0x7f0000020400)) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='vfat\x00', 0x2000000, 0x0) syz_mount_image$udf(&(0x7f0000000180)='udf\x00', &(0x7f00000001c0)='./file0\x00', 0x1ff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000240)="28427d76832115660a76177ae3e6530a697579184796bce678327c29d3a977b7c021f19a1cbdd7540a8094c6bb66e74838e7e9f0c4f84804124c4e5bef9ff1436579b76b1812dd049469b6af30d2e0928763c5a5c0dc374d90476194a82a468f7fbf8457ca19b8244d32ccbe9c0b6f4762e30d65b07fc44869fdd57b1b3acd78a4019b4cd02e93c8b490e18d6dda39a216e7941d26bfcff1910af6dc5afd4545a74ad98d6a68503c16b8f06a4ee92c3b1684744c4f3f14c7", 0xb8, 0xfe1}], 0x12, &(0x7f0000000340)={[{@mode={'mode', 0x3d, 0xffffffff7fffffff}}, {@session={'session', 0x3d, 0x41}}, {@fileset={'fileset', 0x3d, 0x8}}], [{@pcr={'pcr', 0x3d, 0x18}}, {@uid_gt={'uid>', 0xee01}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>'}}]}) [ 161.085492][ T4832] usb 4-1: can't set config #1, error -71 [ 161.095875][ T4832] usb 4-1: USB disconnect, device number 3 12:46:59 executing program 2: rt_sigaction(0xd, &(0x7f0000000080)={&(0x7f0000000100)="c4e23d989200800000c4c18a5c840561ee00007b7bc44179d65f086fc26aa1a163f962d600a89ef37c6467f3e82a6cda00c4c1f9310f8f109a2b51", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000140)="6d527cd53870164a3a0d4b64fb0d7bebad2dce076e7768215970e33adf15173c9e665cff10727f6273ef2aace367c13b8e834788d7da2d60077ebc24a796b221a2f39fd294dc01861206b499138d02ebf3cfc3b11f0e18858568476bac483df9c4d0a61da2d2f9b7c4cb601c0141f209fc9e06d9457920a9a749a23ccd52eb91db50189627774719cf91bd6e63a2b8a3b657c0e438ffc3e275b03ef0f384a0c1f20143b7b87f2e34729b000000805e0ad338423d4200f349c545516c46bb9f104a3816b12950faa20fab5827bc62a8d4cc12c4c8954308a933d63aa66cdb3646a37626de7361b5338c197dd3e6844dafcb4338dce0b79ee41da150eca12fbd36b4873ce8e4747b63e8830ee6c32f254d37792053e2b77cc86279ea843600"/297, 0x3accf8d5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000340)="b5698e89d6bc387b76253090482b0d6441078f8e2368cf1cd3f89ab307d8d2d7585e57c2e8e29e0f8bdb29df9f5b191d0f0b28ca6b9bf47a111c634cbee57617665a28a2baa92f90cabab41bb426b3af5556acbc77d6b9433bb3dc1991c6b3a39503312336", 0x65}], 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000300)={0x4}) close(r2) r3 = open_tree(r0, &(0x7f0000000280)='./file0\x00', 0x89800) signalfd4(r3, &(0x7f00000002c0)={[0x3]}, 0x8, 0x80800) 12:46:59 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x3c}}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000240)={0x4, 0xffffffffffffffff}) mmap(&(0x7f00004c9000/0x4000)=nil, 0x4000, 0x0, 0x11, r5, 0x0) write$binfmt_elf32(r5, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x1, 0xff, 0x1, 0x9, 0x2, 0x3e, 0x1, 0x371, 0x38, 0x1e8, 0x1, 0x6, 0x20, 0x1, 0x1f, 0x4, 0x400}, [{0x60000000, 0xffffffff, 0x7, 0x401, 0x7, 0x1, 0x1000, 0x11e3}, {0x7, 0x8001, 0x3, 0xff, 0x21, 0x3, 0xffff8001, 0xffffffff}], "69cb03d8389dc60957a7008b5d5eed2e817bc5bceca6ea36ea23b517828ce78622a4ad5e3902aa29bee901d22eda376272616a2adb60b9f6a41aeeeb92f772f215b3b20d9ab1b6b86c843f1939ec", [[], [], [], [], [], [], []]}, 0x7c6) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff"], 0x3}}, 0x0) write$binfmt_misc(r7, &(0x7f0000000b80)=ANY=[], 0xfffffecc) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@newqdisc={0x8c, 0x24, 0x100, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xa, 0xb}, {0x9, 0xfff2}, {0xffec, 0xfff3}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0xa21}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x468b}, @TCA_RATE={0x6, 0x5, {0x7, 0xfd}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x3}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7fff}, @qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x2c, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x99}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x400}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0xa6a}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x16}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x323}]}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x22004005}, 0x24000000) splice(r2, 0x0, r6, 0x0, 0x4ffe2, 0x0) [ 161.197085][T11583] loop3: detected capacity change from 0 to 256 [ 161.239511][T11583] BTRFS: device fsid 86ced387-95d4-44ff-86fc-c4f48fbcd474 devid 0 transid 7 /dev/loop3 scanned by syz-executor.3 (11583) [ 161.310365][T11591] loop3: detected capacity change from 0 to 15 12:46:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) bind$inet(r1, &(0x7f0000001f80)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) sendto(0xffffffffffffffff, &(0x7f0000000040)="12", 0x1, 0xc000, &(0x7f00000001c0)=@hci, 0x80) 12:47:00 executing program 3: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, 0x0, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x2, 0x35, 0x3}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x804}, 0x4090) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000003900)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000bed4f3b240f1ccb0", @ANYRES32=r1, @ANYBLOB="20001d801c0000800500090000000000060005006d0000000500060000000000"], 0x3c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000003900)={'wlan0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x3c, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x20, 0x11d, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x6d}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r7, 0x8, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x5, 0x64}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4040000}, 0x8005) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x94, r3, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_RULES={0x68, 0x22, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x685ee529}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xc9}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x3f}, @NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x81}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}]}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x9}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x94}, 0x1, 0x0, 0x0, 0x4c000}, 0x20004805) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00', r0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r6, &(0x7f0000000780)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000740)={&(0x7f00000004c0)={0x254, r8, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_OURS={0x238, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4a, 0x4, "e67bc294e6a198972bd5de8eaa869c912cb9d76727541d8e3a57e4a580427aa43cff182a8452325b8781d2232962435073c8c24caa174eede5ecb6f3887c07d05bb16323c5a5"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x100}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8001}, @ETHTOOL_A_BITSET_BITS={0xe0, 0x3, 0x0, 0x1, [{0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf3d}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffff9e6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xab65}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0xf5, 0x5, "8eb53949c2feae0a79fcd6aa34df9b1d6237cce7cfabb4bd73a3a6a691e91d6d2b140946999aad3f5c320cacc975452da9cc6f4ba77c1fe256ef41e4f80a8bc033939109c98553c24f9b9184b47d14a540d7d4ce7ae2e0bfe8d49408279586d647a1c9415f57355444224316e7dff057ec812bad20c5c16ff603b8960726b8e1f67aaae551be8ebc8fda4b550013fe2285b79a7d1052b73a771d69b1d0aee22799ffe9dd398ae6a2e0d726c624ecb5715e2ef94d21a30c16f427d6365776f927056305cf609fb1a311dbc827d38c80a441938c813d50a10193c2a63d3dc84474de84d80a609619c49bc658596fb5cb6644"}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x3f}]}, 0x254}, 0x1, 0x0, 0x0, 0x48081}, 0x0) 12:47:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000300)="f685a288", 0x4}], 0x1, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x210}}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x40}, {0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@gettaction={0x14, 0x32, 0x200, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x40) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x721001, 0x0) sendmmsg(r2, &(0x7f0000009300)=[{{&(0x7f00000001c0)=@pptp={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000240)="13adefd5fc216ef61f953d693e346b8ea3df554b9c73e02253d779bd2a0e193174ce6a352369bd8617d711b4bd8cccfbbe782a5a4382502044619e97ca5ec6a1604c6123529001885d8d9ba31620f48d66ff55656b341b10788fec005be60633e4daf1b395eff5a2fe3b9dd173c25d8054b96fc843fee35ed9ad20", 0x7b}, {&(0x7f0000000340)="35562ea9899572c13ee04de75b6844c115116084df3668c5d9d051a08593cdee70deb5c4f8fd4c9f03b6fb3697647b70abc17951cd761b75eb1153203273dbcd07b4f960f6929afcbbd3d951b1fe7f2bdd8ed727eade732b7f6b17209d198a234d3850f41c752b8eb8d78e6b7f370c96a562459be5ea7c19ddc6405c60e8e14b25a4a9513a69da3b14a464cc7986386e5c8a215484c3a376034eb50869d27166c9f164ea811f8cfbcb167697f9bcd412ee0988614f96e2442f7ff60edaca4ac4b384ddb4f2d43f9440dedcd43ce9ecca72c5c3e604fca162e3b8c2d4ab0454e6ced7b4ffff3e42a5bf02", 0xea}, {&(0x7f0000000440)="13c680d2bba54209ea00b79201b9f3637308cb3856a85a1c7498a39d9401eb89e85e7c77b6fa703c1617b012e0e2e0a901a6828959863e08b741c85bf295ed66ddec3ca43c44f95bfa730460771b4379dc6a0743425dada0132a010fa00b3f38178a1a3a8464", 0x66}, {&(0x7f00000002c0)="f99c9621a938e93d10804561aa3705c5e75a1355a427c69c47b2865a80206481f23ae99f2fe4169f29a4160e30ef4c83b47a237dabc7ce9f019053f8", 0x3c}], 0x4, &(0x7f0000000500)=[{0x98, 0x29, 0x4, "2b28213d32e0e1975ad0b04928ebfb358c4992f9d0cf763cb64ada63a1f7c6ecf02adf220391c2f789a235f09d0b2de562acd12bb48663639037bdbcd288f5c862468572b3bb001d0f59024dff3eea39c07572b6094b9cb223c712d92c169121dfb1468a0f782d54bd3eaad8caa720ffd4c6f6ced3b460f6e9c3e2f69f835347251ed702"}], 0x98}}, {{&(0x7f00000005c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @local}, 0x3, 0x2, 0x2}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000640)="8897fbcc76e3120d5fe94e2c76e101c071682dee07fefe377de40805a12dfe2692a5e6896e6d8bc02b65f62aba948bb8903c1f781eb121f5f1e5d6c6489110d4669060fd6667f8a08b779ddd3baa6d09454d58da953c71e2d3e43e0b8b219c61b9ff492710540d16c6e7d1e642751e83c49a871646fb04f48ed845e2d8045c92526f7b08ee0edbd550e3915085ec780a065623661d619e77359b8a3658c06424ed67d9f7765e77215e0e0ab6d2b05103b1da5c3728d7977d393ea9d3e9eaa310e93aa7daa65a71", 0xc7}], 0x1, &(0x7f0000000780)=[{0xd0, 0x110, 0x7, "a8f3f537c7a0b63289701ebaeae2bd075735f28ad1fa441982d8a6f172c4ef591be719ab5f8c2de995b44296af15cb2020ada87c696051162c1db8d61d31f118410f87afa261d4d715d55d79766bd86a041eae10175fc4b10748b0888019e3ee41af35e6b3c1525c08a6d12ff5d5357a7291b6826d0c284fa3b3995316c43d00109069084197b7d6f4c6c5a78da9bee4178ed908047d1d27489ca2e1c364374eecf8ae216c6b0e98838a27a5dd44bbec983836ed94bdbd5b8101a973a1825fc7"}, {0x98, 0x118, 0x3, "7dcc03eb58c5db4461a9648f282ba7dceb8d462a99bad90db947d2a737f6b1083c9a96abaa2cad658ee2579cdfa199d5dacef00b3e399c9ee414b82dd2c4e179549184845831240b842cf584723e2851d2653f5d95790875444b8d1efa8303bb981b6328cd3af5cd0ae1bd38b9437bb794f3dd3a25434d746be626422bf9372bf27ecdec04a578"}, {0x68, 0x10e, 0x0, "79c76cf9ac37e78085dd487129e3c078d9f588622d0c0fba3643401ecc9a42b80c0ce26c5cf95de121c53d3c417a21ea1190b4e4239ec9f18fc32db7f6863610bb97c5e216c656ec0c83bf5547c33487a9"}, {0x58, 0x10a, 0x8e2, "b8e1fdbdd99dba2e27d36b8406ec91d50f03017fc52f84431376f0d9e60a5d90c2195bc6ed024c27358ea39ab44d443da58c8f51aa0ee7247f2fa38e796bd08b0135"}, {0x108, 0x1, 0x30a, "682c3d6b132c47787334f74a7d57b159845be7a7eb7692c383b9c87fbbcbfe8d76c0cc19550bd87f97a25a97d5cc3354be4af5bf60f6128c4a441f670ba22d1ec77d2d8414cb9ebff7a81be0f6c0eb1bde4b2278adac996d6fc0eb48cb8ac84a17e55e0e801fa1ec3608e1c59e6020171a55846832106f7cd86b9be71fd8f460624957832d2c8f14d863be3238f25bf4179852db2ad1c36bd2412ac567d9031570fca1e9259ce49126ddb6b0be8a0706d0434d6b972e54f15e6c9bd8bf9d6ffd3d378e1778306a543c9c34fbbb27b985e5ebd341029056988c85ab2ec7cdaccf051d6bd840de7cdb542bb2abcae351ef260109c3dd"}, {0x58, 0xff, 0xdeb, "f00a5a295ea0eeda78f801b94e6809ae9d329fcfcf78c730a2ab6ddf2e2588473f6dc6baf36de749f0ab62a7ea1abcea66d32e1891c7694a918e87d46fef54f5a0ec0e5ba1"}], 0x388}}, {{&(0x7f0000000b40)=@rc={0x1f, @none, 0x3}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000bc0)="6983d3b0d5eda5d73a40ad63d07aaad2b81d9a64455e86f3dc9bb05743f3888895e637c327dc48a21bb9327d7e51a228dd7a5d96a3552b9a9089533f837dc77ba1fbfbffa6ea2b6f1d4d73e5855780a309bcb664da2b1e9336fe90c17669551f481b78a76394f830b3eac6481d42f3fa5c600018a2de19dd69093ff5449af9e48c64b21dbdfa39f76834a7cffd64f5e7b3f5617d156f5b7ec4320615d9039d22f443324038356a202b1423adaaf76998b5", 0xb1}, {&(0x7f0000000c80)="f37f066820464b576603c9a814588573595e7ee5938f5e6c0b2e63612313e3efb80988b5cb6ff03fe30d2d6f13e228fb8ae3a5f8a6e590a64c3b10e2163c11f60dd80af95760702472b79113c0b5be2a3f61b7ae9be0352b229c97052addb8cbfa53455630bf9b940bbcf03c953bd762e400298481525b7c7098ff60082c89915bfca97bf6da03283dde48b5b428", 0x8e}, {&(0x7f0000000d40)="aff759b9570680c49849663a98a316e09caa178bfc99955d32041a11797da2aca6b6e6de4de3efd0f688f70b7e245a6c02f41847ce404ab04f53627634cb9c00c2b70d3dcc53977971c689f965c87050f5ec94ec80cdfaab2836b95386368c437c485f93342fa7fefe9f82b41b21e8f0f7c07126fb5771184226bd8a14c83267b21d76655e7ed96ede3434fc50f4ba6e1486376a787a32ad0ebebaf9af988e1d7fd73485d18d5c1723ecaa4b670ddba655c7f6e7cce69a6a2979b39f1ecdfb3448ea0e8ccdc9b6157d11ba7260a498a2376270fd03eae4c8543b66d5a2a4e86ea5c124845647e3d47883ab30022220528f63d16f9b0f45e344c717f2cf96", 0xfe}, {&(0x7f0000001900)="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", 0x1000}, {&(0x7f0000000e40)="2878759dce5e7ac2797011e2342c083d418f7c877c57a53a24fdff7180a6217f27a0249aec4e4f581c4b665282a95863e1ae1f11259228bdaf6eb362db9961541e643acf98af435a493d69d489e9827be9c3a6f032e9bb1edec664f151e4529fcbd439080f3384b0e5e70cb5ad382056f8b1afeb", 0x74}, {&(0x7f0000002900)="761ca733520537019e8b239851917be22d60a2c23be866a71251a6d8b90c9b89b5cc245ebbca79884c841ec0ab8d664a8437c512404b1005ec075a190d629c6e86da881cd9518cb584d2f928b1dc2ea8d337dbdfb7b07c8cee5a9f8d3fb6d8c87d86f3ce82f8247da6dd1ca8dcf13b2e2ab96349b3b79f00c430b36be1bf73bea7e1817d71619eaa8bfc32265fc1a6f2f900c0baca42372716bf8803f67be1efd46cdfb943fbc6d057fc4dacda1f8b7e5f6a897efcd17ad9e150c95951c129bacef959c895ccb9709397acb7b154d322cbd316039369179d8d13610555da97f081ffb5d02e849ee5d336ec7605043fe3431373a26b974e19cf71e11b5342e2230e81148c8b9f3ccc46c5dcc3c950cb53a9a4a6e17acf5aa62e638ea75bc92d515c682bc116f667d993b953f398b4b1d340f27326d5c9f3ba0246758b37bbd1a92973dce6cdc0f3354a7e922fac2813dcb408b362d40548dd9682b1e380776883487e958e221ac0b6f50e4a833b7eba6c6b6d43ddb54048a4648eb9ae6b5bb6ed7f5b9770763e343f6b7136447f17a1eac6c07df6929d80bcfbe1d278b729269cd319effb171a22dec8974398003da825266fe914be111cb382e8c2916d5290cf9d2209abaa600f630bcd4085089b65738f17e22173e0b73f953e5ea6f5b82d813a7519a6b73e028bc50689ffd3b4545a6af11098055b8cdb2762b274f25daa79074112e52311b8ce416f967c08a2913a405ae7670e35f7a0adf4e5ede85c788902185709bc1331afc5939e5e3f0b0c889a99d2ff4aff79e3c3565f4326816fcfb106576478b91c9385d6807d9a6b40818f1080919305e04a2dfc2e7dc44bb38af95c3b06670c06e669ba1b0375fc5a96e3eb40d07689c1d3089be60390d607703990ccfea72fc99529824e653cd1a63a25456ed8bc86442046c68a44a61c8527c44edd56471f52048ef4098355e6d2f9d4aef8a7ab93a711396725834fd80526ab193d6b0de28fc3919f919f83a881ba88006cbc624961d493be3821447b5a0d5411955383128a423cc764bd689cab2782fb30e3e8ef65184b4e0a7f7bb4a328c749ab5493cc2ce3d8750e8d947edb0ae391bf0eb69eeb991e0ac9e83e315c5f3499227c33c8a58b375aac9742bc7e435c181bea73d4b0bfc22698f338d7fb8d87506a0184e8e54c1ab0cd64486564b3e225a9c2fbc7d2ec0567f2d3bf7d8e4e02a39c0c30d0d2271009c0f7cd909e5d2e9f3db6d6c2b2344af76176cca24db6fe0fac56c7de63558c5b8f7fb841aa4762acb7a1c89beacbdc9e0d85200d7acfad012b3b98b0bc8f9fd8f5366cbaf93a2f77b1b25b8ffde98740d889fbbd691b78693c1bc16c499c1f83eb610109447194eff6f2ab5687f3514b4dfcfb399500161f71e2fb9789cc45ca02b838e56520cdd10728f104ce85230e3f1ce78f387e4172f647fe0bcd2eb08ee60abd23dac998b05e6a65b080aecc9b077be0244e782ced3d696fc501f6675f8fd183a3a5ec7716bb965dea073bc99601a14f703eb9b876bfd229756076c64b266ba78c32667f97e96f5c10c40daecd24c0c2f2de6cf4f50bcdd4b395145c9be4fa7550b7cfa9ea0aab4128707f1cf5f7a854451aa17585a9f9c9077178c8e856a182d82ae84fd10ff65540c226abeb9eb50027115c4eba10305be52f70a25c1ba8f0608f09df2d93be4179fae98ccd56ba822045f2966b7e19be617666a3a2434d8655544d06b83ab3a4833f523706877c3808797d0260ee9e2275ecb0769fb089cda174bb4684f82d6940b8cf92d00ea9d5bd0d2a6eab284f4744085c7a2d929402b9880c2c3919a2daa61d0796d61236e3c24986e2d51c6c4cf573114d5d3b8a2462dfd67999a9a0b2d19995b5a080d44dddb0f9fd0c693fa8e72d43022e53693dfa98c0b4e95aa8c28e8dabc4d0cba1204bb5f9b02bec7c3c88f49c83bd5bb83e9dfcc2fdb304c16bbf4db41e2583222cd2afec68cb673d73e7b4a8dac88c3965d38976ba90701cce7ac7349f61dc8e787e66b239b9d293df3b8cdcd77950e71a65dbf482f77d0cf72ed134d7952fda257faf92ac7b39c38e13a00af34cc5244a217d7392d32154dc7196c15e04190fefd40b525cb20e019107d8ccadc6853fbee250dc2ab901b63a0c41c84e8425d197477022bc71c090dd25cf57a888077b64cef73da2205d83df452d8f9d52b78d526cd401766955da0e24423c8a8137133f2834dd75d9c8c8c2d3e9c55d9b5936c3ba62f5f6ea7ba5373b9ddf5fb858b8b9b2fd7ecb05355a43776d5052424a3af87679d932ab3059b390bd3e3aabdb88c5fa144daa0f95522dbc37c0388a383cdd8c1629af3b1d73876db6b414aef707c5d1be27022461c4287b227d3edb69dca9a38c42ed7a639a912ef08d80c5cc831baae4e64a22292ea3a3483baafc3912d9f9d2d0e98dc451c08d422dcfbb8fa52bdd4e587cb7267becfe93bc00ebf5196964c3f2f93bcdeb5b4ee95fa9b4a59be81abc5b246ba96442542e84b84c7c8667cf3f9e963be95c9c697ce324692c16322651504f4f30020ad80f5b24ff428a9ba9c08da920391ce556abd032e09f3de3a6b9dbb9b01cf95e4e767a4212fe6f1cb8a6363e6378ea3dae8360640e2426d83875a97aee17e4e5ef0b30af6d612d76c6dd6c29f3547d9e4bd4e87ee4d74cf48182a5124b4d0bffd09753144ce1be4b0f81f723c67be247a1ce851e73145c9ebc638fc259dbcf4421026b54948244e576cbbc346c640aac55be24ac9244a7d74163412b472225281fdab45d4c66edcfd1a49512369e65b79840cbf805b577b0d6bccf84ed4e30110d42605353debc78dbc9b724e3f59962a0a76d848d245aecf3db7e836a579b65238288c086431e194eccf614f6ff889fcf3105fd083396eb43c3c1961347e18b6d9d547854445295e2b8fecb8913bf16aae303a8ea238dab191d5260ca75158d7c170ad54cef8f11eff9168ec8b2ae01361b2441c851bc526c94d0ef3f1ab2f67e77d2e48adfbb6e485a311b3b7ff50ab547b4b8b6e8c6fb6e047f8d867734c2ccdb713a357229b8c982f90f67265c30420d22d54c5f20e77fecf6d1eb8f3db531662b2077aad81601b2597a3efe120be2006123ac4d3cf7e3f496c169c7a7811aa61167f6cd3d1d501a96ed5ca1d6b5e65d145f39d42be8e41f4fa4a788cc22ef59795531419204c7ff6b0ba160d69dc7c1560f4b5aa38e3702ccdc85a81d14841ee548ee69cefe7935c9f8e604e9ca55b0034e8d0a5fc9fe3516183e25a32ce80adb01361b0c90bd13ad4f5b65086ecd9a6c0f08fa7030e43b35b5f20400bdaa67e3ee9d038df26f0c178d2eb6d16477dcc1bf7ae8d8a9ce4a1d82372df4022fbbd370bd4eb98c920b2b0bd99cb61b73629c3c11a011e2bf98aa814b3e89ce19116bb3fa408470bcfbada0c6a25c8a6e9c0e51da7255d072a43ca92c6185aba6bd5034d3bc7cd88db62a5a49d6cdec3991cb39459e82108baa2d489223e4021613b0ce85dac303d44f1e8916e666f3550224f53e42c1bea0f62de23a67a0a74c39726140f8203a69db42161f8ad06df17477ed6a8de04f6757c2c5e670a5f79f3316eb9190401a59f33639408f5472d3a9ca778d95400f62ba60111a0b2d08a40a0e4fb57ad9316e93474cb7a4dc3b6db302e1b6aecbe24c8d979a9d8b7715b12eeec0eec5734bfa9c5f18ab8c67a16517eb7012f8f080ceed8f82e5c91cf4e6009c470398022676c45f1481c0cdc33335b8dba3543afc4f53a13f53ba2724b8c7dbf1806436f49bbe6433950a5434b11cb955d688ec9d8d0e5c7715dc30d9a278715a416a8444ca8932045bdb62bcc6cbfe1886900ee86d5ea66a75fbcd4b630b765519000dcb6bbdc568c8882d9949cbcb66b74bd6310754dda4004ba932cfc63d596768fb8a41990595099798e2b46e0ebec160dfa0275fac2ea55c4001d31d94ef9743a4e102c1d100c4f97c87f70056c338cd87230eefb5a001e8116e18e511c144cab2902af8a7bdb2f1c11366b9694724e062bd50bd37efd483c6cb95e609332249b393e2b89838fb74293fd7083d391b9253aa4ec779e5c0c8a1ecc04a60d9dae0f669b597e57587ce9372a4ea4e2a516262005c8cdd9d3924ecb5cd0f37eff7afe4f80ffca2fda55c29f5bf25d7e3ecf1941b2fd073573896c8fe9b950b5659637a5ba9a59c8a2ee640a8b56337ec431914528ee70b693150dd92779a3bbc673f1ca0f3996a7f072c1640ae004788f62be3cc64153f11a6515647aab57ec6a73bbb922db4f4a3475dd517cfdd1818ccbd396d2f7d4232f78e433f9f05a3e17b3d396d5652baf605724979939f56d98d1a54308b2f0a6324a8fb939ba7cfdb9dfbd05c732c79cb8767db66713dda4f030689528658dae22552980d4dd81baa3f441bcb9993d35679a4f0b7400cd374c102981beaa57d7fa9a06bc872eef3cfc95bacac9d8500b975153b75958bc2ee6e1af0582416a80081b5d7387cb23903a42a94d094a3d9944116605969d0f0ed9ec3923085a79740891d71db24ade5c5a85f3c8fb78ee81fe39f372d1686051d4e49e44849382782544ada27a851ab3b8545408a17edfc8d29fe1311c73076de11a13b6cf495d9be392f50ce0889f1c8ec2d1f7e8bc849d51bfb860764630b554e94d849a18a2c09807736779041385982500103f761819e0d5a4a0a0a9e1e29728926a7cbfcbd2ff1d2bead850af570da9ae5bfee5198d2ec5142455e660e8727732dd8b150d17a16309aab2cae9742b8ff91caeb8ceee37abd354d7c5b97dc0b1fe4432b46c278b3b9a6c4d4d4fc6ab865e49addbba64178262863c9c9b12b9d517eba9c532501a28684545aa64c07b921ab1b51ccd35af142c93df2e6fa5de407e8e58dcc92ad1808e1f53f73041337515675e81ee092b4b25c49e361e70057fc098b563174a9e7858bf7787760e0fe45b399df2faeae51e8bd7e11f77cfc9ee7469c17f48b35b216b4e120fe1f6d8ef5994b6997937e1a63250ff3df6dddb981484e4eff1f816be4fa219c6fba65b9c9f082ee3d155aefc11fecdbc82d7c7397a390eb03cbb3eeebecc1a4455b85698e2a1a41357cc55b07136cadcd92eb9bbd6749d52d623f244299ecfadd2db6c2e3065a8ca5f418d7ec476a8945c663fff26dc0472ebee572bdfcd552203d121a448c3b96e53cc7ebfc3339642bae89840c966fcae71fcaea74b9c30b99a54e276eaef1e7161fad697decf59135f6500d427332732baff8ad895016160d903aa100d3817861220b5209c0220212e8c516d06c401a669e8a33207bcf37d731b15b03a9a71056eae9bf23fa21833a66cffbef9ed7b0882f2f64282039314afa202732b8da3ff089cd4b126f1db211ecbd3020261ff200d81c9b8c3e49bdd8a4153df61000dd371e0321a31211a8a28c09ae9d113aba16bf69a5c9e8c83e8603b2c1b321bb7ee790f5b202fcb4f11a236c27a4fa1faf1af3b6f4abd61bf69f967f18ba3cf2111e037e3baa49fd5006327c4b9b2ca7e5b8af74900e64d7abc19e49b401f56422c9cdcb3fbcc706747049af9c40ec573854142d9aa9a9b943599b89246acc84c163ba0b1b2cba172a1920ccc254466041b89036dd042919a32978af4f9f0d5fbe610f29b5e3d6cd71aeea9b598644ffc73bd9d6c5f8cd95f7fe7da02bfa6b49fcc0a817b05b834598e802ce03d9be45fa36588c6f437755c8cf411ff0a60aefa483e221722d6613202ba8df280f1745a6d29ea1d52d08af91b624240e86950f3ed393", 0x1000}], 0x6}}, {{&(0x7f0000000f40)=@rc={0x1f, @any, 0x9}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000fc0)="e00688ad9b8a8808838b4e6237f16969c510516248fabfba83a19a085039af091d430b66e41db31188b162c1f064b743980d1919bbc9fa637c500161088af1319f6f6335cce66c0a6beb453c1d1be4fa13", 0x51}, {&(0x7f0000001040)="fb409fd83d12e05891e167ed7dbbb62b7e6c4ccff6b23dc75a2d8db4196f35ad165786d64437478bb3a1b224a2df4eb418b4f557d0e3afc9afd20635d16822256eb25e6a8c78a1bc60558d7d4681e7b2b829edaec004e0e6c1dbe40302c5d3f83231c0a58802adc26a35311c8a928b6a1f8fde3d372a3cb2cba55c19e3c20a5c39098bbe1f4f6163d87e1b537c90aac3437d20b1654adffb9190a6c9ddf0aa954f0ac2797c3af47bc7b076dc5dc6ad4b", 0xb0}, {&(0x7f0000001100)="dc563400baee92bd1c3aa02983cf1ec4efd77e7aec39e77998992939729c7945badbabd352e2902939d669567b84962e9fceb8d289e0e3648f603499576278a29f79ba471261e6c10f34c11275467489f9131a895776d831a463b8691e7839c7a38bffc502130fc9f8e32fbeb3e06f866f3c1d5738e70a48806a0d1b0bc80cf61c565df1837ec5bfb5a2dd8a97b269bb27d31c7edb70948bb5aa617787fd1973fdb341799721821e5a49863eafb92d99375d5d45cd3ef92ff9319d6f7db1768b5c2fac6c7a462b98eb27a6be45824aa9ff09fa7f82120c5eed4fc0c63375dd32036e6eee6fc297df2a7c32738190b42b0b4dbfd024fa58cb80", 0xf9}, {&(0x7f0000001200)="782a47093f19a8355fc4c3711ef30d2231905ff6fbaa590ebe00e9c816a9aae4a0d997ee060ec72484dbdd6a5cb90b56a085bda5ed9903bbea988962c7daac965e2a154d52c3dd3f68991fb6f71c2f2c6f7a0d1d7c9c8a01c8789337a215bd6fad00cf7d0c84627cc049df41f7b5b41bb11837f34a442507163bc319e63bee96a3d093800e219fde479c9e4de08d8327d6d5c370736d57befa0e70f75f250613567e1e73261319589cf7558e9e54df1272c79df2b10f93990a7888709c1600b2bc1b05fd90ea9b25a0fbcbad4869674a85d4384dd0937638201bf8503bcb755bd7fa77a179e2b9c32f", 0xe9}, {&(0x7f0000001300)="2f5572e635e5d447bf7c0f2b4fc4501426ac64e42cab7d63ec102ea692ffdf5cce46739b1caaebec9142c76a9f94f5dffcb07f7842c06f9d2e26e70bd9645c03acd8", 0x42}, {&(0x7f0000001380)="aa65560d55702bfd02f731e7ec64ce991da56e0b3779ff4c7b3e5340b8", 0x1d}], 0x6, &(0x7f0000001440)}}, {{&(0x7f0000001480)=@phonet={0x23, 0xfc, 0x40}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001680)="5b36af71433f413eccc5be548aff4eb6a7c378db20ef26b82b5df1cff51778eaa665fcef4f92691b39fe324fc7f328bf2a012dae1427db8a4f7863e92db46920e0d0802c21377b59ca071887409c70ce7429faf256befd8aac8e407db0d595ac1a418154cbd5b3922ba1743aad41d30caa434b185684731392ca55a32d85fab6e6dbaef218550d0d40b59e7595619534c3e0ceec91cdf9e34f59d1fa00f5a64cd2e3aa5eadea139d5944b5c04a55fbe48b2ed88e6bb5f04d9235481c3daf41b0cb2de107a26ec5fa8c696fa729a5691ee6c349536d9fe77cfadc68c47c44dfee95e222ad1960e65f4e48b0bbcb079dfa", 0xf0}, {&(0x7f0000001780)="f3e3a1fc6c2d732ca972c2171dca892df021e0fc0c53736e94cdbf5b46d9244c581c27e01ad6bacbcd1caf832a94121f32e6778fac75d14a8bd2b1021074082dd69be6f194308751f62d065cc1dee0f84ade419655976df4ff742e7de2b3187295e990e57c2948149de9bc5cbaadb620afa7727016c29fd984a3b8ebd16f3427bd4262788425acb096d98b8970aaf824d99c7e5b48d6033ec2fbec800826dd3bd3f92bac8c2cb3dcb28fedfd8c89527e23cca33fc180410be18e99001fd542", 0xbf}, {&(0x7f0000001840)="5fa62ea356d59f5c6ff5f6b0397742f5b63bc485df05db9376cf5da91b68ac7dfe46bf712ee35160ecd4be3628f29fc553d5cd50419ce5d4a893a43eaa09ce12fe8c91dcb135c0e971999cd9011505677ebda7571a046f70dd61ac13aa85", 0x5e}, {&(0x7f0000003900)="22bd7bf1a1957bd998bfa3dcd0250c22448a7f2cc8213d48ad8621c5f90c96b511ac51e3dc8104d1fd7d4fc849e55bddcc5a81c051deae860d74d0daf4b614593513c882e1a59cb91fd819638ab5d52bcfb241e89c9e9c3873037d2591419fcd2a9b73b46fcf9b1ba292366c23774fac7db28358fc788a024ab471d7a638017808abc13aec6b76650d61d8a7095d0b75857794453b1c4e00bc", 0x99}], 0x4, &(0x7f00000039c0)=[{0x38, 0x88, 0x1000, "461b6056964b9611f1d2d0179082e0307ba03afc52cec768c9ce8fda8333618d2db639"}], 0x38}}, {{&(0x7f0000003a00)=@isdn={0x22, 0x40, 0x5a, 0x3f, 0x3}, 0x80, &(0x7f0000004b80)=[{&(0x7f0000003a80)="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", 0x1000}, {&(0x7f0000004a80)="df1c5e46e16b1ae064bcb2ce614de54d181d8c9d52652e98c9a89aa429c9864ee193ef993f49955e53ef6de7957268cb096ffa152c7ca3a2de8ec28a16daafb85319c7ca2bce7766f3ecfba2ee60869bc9c201bb5b13f7afe8691bf434792fac4962aba745aeda46a0c7646aecf87a484caca1a08727c18cc205cf0948850b990ee03cba358f56bdf54b50828b5dd422ecf2e126c6c0ee6b4808345b18414ff8eb68a1471c87cc1e5e3925900792c78575c8355ba605ecc6e842f27dd258aa02da8da8923fa31cc05a5941b3487986f4bec25273555d8707f9349e3660c3f1fc02e5e09468b04637d9b76b2701553e92b8c4", 0xf2}], 0x2, &(0x7f0000004bc0)=[{0x1010, 0x84, 0x40, "9ac0deedb5f7fd995db62a596b9dbd30d6483f72ceee5e08fdb1d8ec4f4814d32335f4a55612a7881203bc6c3c73c780952543994b9e5456a95e8e0855ccc3a3c5a70a563c8ba32b78267195730f1c89baf326be3b7dbe684b484c553ba9c3f1471e63f36fee96a93c94719df91e2640b9b724f3cbe5fd954ed78b2099929fff57d88f2457a70d1fddb9942aba8921bcf9a0b59b66826d442b63413221196b8d46bb0cfb155825b863b396d6d72da7579d9eb0eb97b83e95fd4d186b476092d4b79d72a35423015a9e249a24528f864fe925fbf44d0ee2f23a065cef277965cde151b7c1260a4a8724c474a7803c322cb0f99a1bee65cf88212a601611e74fc241db9224b6b305745927aceb37dce3b717a973da37550629b9f14469e640c4af3da4f822d55d070c2793ba7cc95a723ac830c6a1f107183fce5f99ff26cbb9fe88df8b75ed36a2c5c1bfc7f26308f843f6038233b985ba031b0b4ef19266ee39e800d592d91ce27b1a19a9993b88c1e07de470c82208b83f44e1bd3a2347ffb92f53f66e882939ed03356cfd88649b0ffa6c040bc8fa869be268d06fd972dd3a84c4cb8413cc75593fce52a2b8bde32d8f011620f2c5408ed457e80f068376090344e45ec6de5805f9673910e690ac3f7658249a64e0e6062aa76d1f30ec9e668ca35a8b4a0b032e42bd92b9c4496658ae071878af925253bb80ddb5f678289acdf71522e70dc308adb231f2dd965d17f89d8198117d9c4867d7fa049639b67060aae816f7f7af606a6d3abdf0dafe8601b1fa56a9dd573baa5ef37d6dc55d571a5d9876e728e0d0aaf661ee3eb9837d6110c5c18c7deebb47a188e88737459204d4f1372ab71e17b94565b98f4f96c4812773a3803824e02cf305f9e1505ce416728ac6dbc990ca43014ef9aeebc895de73ec410cdd80e34b913dc2ca4c0861b704c241966c26ffc153fd447ef6fc972eab820702d235c0a28c248d4b7bae2b4bf2f4860e896e7d2245f4e22e2cc430c02838af44c373a6dc8488d2a285900317057d7c417100c3c0bfd227a951a89706423fc10db84f2f9283efb3d32fd7ac13bb022ed1d44ab6065257b4e39ed0c5397ee3adda26a2c056c51e7852706a14b46b40d6bc12d83a6d01fc4c941c88a0965b9e3624daeae966c65c613756a7e0d8b9722060f3647c001f0574ba9ff20e51b57887dbb7b001fa0b0c73d68d7bc558f4357c7592f148e2f48dc0c46aef5c3b77af288c31e0d709fdaf4bf953ffd4697a49480188444b73e66fcf53538a2414dc147bcef3095f2adc0074c567e951756ae9da78afa341a21283a0cbc28ffe6539387cc6516f410a10458faa6d30e498043d5c23e54d50da4c255f160d5c2c0fbcbb168ec6c9b25ee08018292ee5f484b796c1d87eb077dc498211373e958a701c104576c70ce22b902eac9a868c2c5bd2c6528e83128ffee425a770b75d66ae2adbf5f311631e0def615d3859a8d40a1edca98b332b9c288fd50409feafe16dd905a5b6a21902e2da212c3832821544f0e7e94128082ca6f98020ab9dae55e7f13222b2b3461ffcddd4fcede33abf0566d760949ec05db42bfdea0a33a57462da8d46f911db5920dcf923f97bdb4f06248da7203c914b4543bba025f8da018563d1f32558c3efa96764dc94b1aba581ad52fca4aec4b4558ccb3e2d49e54b623a2c7557676aebe32bfb0bd8105593d356716333e56929876fc9d4df4131b20c0ba8be9448c57944e04507af72f1729f9a8396e01f910cb3adda2f04f2c3c46770f9a39e5961fc08190b4d5d3f9f4d8f325da7b19cc6ce3629d4ada2961ebbd8dedac825c444b41c227271231ee2a959a2b0e97e628f856402d18f89fc8a69fd42cd216dffda0821b162788a9902c6e6ea554716b766dac1b402ca7ee1ca895783b2f5a191589aaf96ac54508249c111ea2003f7fd694d715392b89bbea9743de914b286375f1623d2a4505b75485adfa3b04959d24b485a1c298e40821c71aba55ab2810a26f811a1a5f2f6ccd8b2baf88431e689d4c30eafdc1f7c86c0fc5af9342db355b0bebf62ffa1cca90e3d3f97b6a10849af4ce071ecc076c86c910a827ffd9513bd722637bac328df159a2d5554a946d9943960b3af995b3a96064eb316518ae97ebbe9b4219f96ee44382f504a7152429a040f8cbad60fec3e0487c7ae24f920ded1df7cb97f1ad37ab6bf153afeae72141e014182887e804bf26514b93fb04715ee65e51bfbbe6ff00e209303a69f1d76b652a4c299b6202372e2f72fcc0e2399926bf0609c500b0e265c1dd64078b421567ed53e1c0baee9f8ebece013155a1c773dd3b1ca114392b3921a93a0e6b2d488a5f9d6ad4e0a56b533e44867ec73d52d227b4962c0c3976062938e9bdb8a37cdf192c2508fa422c0a4ed1a37e52da9d1a1e3abc902b746c563325ac9cc73b364eabc4d09d4711e7118ccddb0b2e3a2cf29da94e53b521773b5982a9f3a275f02b6e2d7e0bc02e09bfefe48790109c93ea0c490444b06df18b3a1afbb004e9dd348b4f34fe87b39a6735bc6a1d8bd2e7e300a9793e76580115bf82be10a62496640a85198c04b8586c267d3cf4673ec58ff464931fa70f2ea8de9aa9a5e4253c99b40141fee8133587e1937a2ff001a7fd05ef11fd9566db2a5409ee168d5f2d0bc409d03326fc6e60436e6fb05bd693d79f147613bed57429b9cd55e76a5df81790f633ac79cac90f6603b009fc1bbf5390871614751d13c9f882b5f1e524d97e22546c8438a4ceee41588302d3324e7639ee613d3d96633abc4f112344e7b1b25339b4688ab2c84af78e4e1002c89d6378f0ca87f1dcbfd14c8163782fe2bfcec5268d46858c3c3180f4bacaa601f71a45bd5ceac94b59b9382302f03d6cdd7ed7ce40dcb0b033a12e8cf6310b10d5c364755bff9f7b9793d29fdcfeb880a0eef1cca0e5b54f68b94daf6c0f5c7d5709dfb6c7977d5e6b2dc16111aa9dbac4c0cafdfa46b9177419ea33b3583dcfe3c7dbddfab0d32ba63a9c98b8ae49a04290b8b35010c185af47a5365970147a7d14d75bfb7d6ad2686fc3f35946d1adc6a7ffb7ac5e187dfbd5654db86a68b944566940b21aab8abcd23fa06da1e16780d99fba228816ac4b433cf543a83b8e5b88742c197d352b0a90cba5601e44e8aa3bca1bbf2c1bcd1511f8bd8076c51c6b9efd6fdad8a1b5fbe9f4218cb93d4b52fcf0e3c5bb2d5d3fee25d2f02aa572b4e7836b52998ffb82656a7ab2636e12d110367ac6472cf555988aeb9155dada76ebb9946e6c412d1676c6cb19bd6c316f81983512a301768d1461bdaafb28d5733e98401066073c8ab24bf7a30e754c98b5375db287c5871e5b12590122472194d119cf32aab4ba92be34d5f3b8320b046f1700dc82646d82dbe706b644713183433a31f1c668d29b5eda5356ffa4bade77a9e0e80035b33e8eed00f7c085973dbb0c82c7436d4716ca701ee39c8fa542f867bb4f9a2dd102ae75b9c05db3895486b8a1b7b7eee1d69f5d2b0bd107689a1f92546f4069a39b5e0f2b55bbe4d8c03950303f7df19fe6dedf5ea4eac4cd23fc85211c54a36ab551edb42b88c4fcaee37416f83ad841173870dbd4e55f8ee0e74bffef9b4e4ee9c3bdfd7d85a5bc891b0ea7a7f3ed803011e7ac0ee64d9c8cda257dfce91f19680df514db2c85f9a4d87262bd048fc157d995c525cadde8a43865159695e2336e0ba6f6b249107c66ee7284388bd31f30468e15593e9f14a06caf5aabe36ae85bb13b2b06fec917de78d463006bfe0c01656bb3f56ec51210850feb17b705c18be8fe3652b37cfbc4be3e6188655ea0e10ffffeab857b5a67f8a906d9806ad161010e2367216c637d2ed6526c12c5c41baf373e581a0e061a0d4a08b2794d9e398bc5b6ab205b747d616b8dc1ca12c2035f4158723759ab70bff0fc9e47ebfd754c1c97c90d9419139d4d373bb7df504cf4f25b560ce045c63ead96af0ee71384542dc4840063ab176513556d24b648efa5792e0bc27e5ff85326bdc3c3b102a238cf6812d402a93b7a3a0056ae9f1af35c2f81ce1877d8f6a5bc482dea51bfaf7dac95efdb4d92d037a3b7bf169174a8d886596a206be19c9d5938db558128b7cb322f7b340916005a011db6fd00716f228c54e87330289966adf71611e28b10631306bf2e344850b8d520411ee38083d7d0a134d80015b10c0bf0f94dec6cfbf3590120f2b7003b71c7eba18e4b0d8f95e701dba93c70c2843fa2e4d08058aff2a5fd72c94b9159543f3bdf2b5bd8ed03df2ca64feb39fc2752438e078d5150e060491907de87668d42c84ffb9f02c7e56b003448a2e7117b489cd16998e1fec2aec2a9198644dc8ee0655e8de0cda2e17f39a58b690dbaa9b97295c6c841a6eed0ded9f0ab3e994893663bc56397d181877442e79126a5b0ab5654fa09446ce1104b0a830526cc6accb472f62b78e82049718b3f5a3e7a1c278342fd657b3866c603ef1fdcf50c9b45013cc8e5b13a9f674105b8c095e035d80e06d606787f543757816e7cd5010bd96afb95d33a54b62848d19d06e880c5ce6bc63352519c2ace92ea455466f42380348ccc6d2cb38a08a24fb017577cdacc63df0c7696cebab0fdf0a4b10ae9a6f7301ee2dc81be0bb69b5c47eb6c16594f46e2d4ecd7c1eb3a31d0233bbfe83a98dab8eca86e5150df1bce845236701f841c48aaccf003d608d23190bc1005e7ddb4af973da48135f0f6dcb71fa042169792ee9c2c1a4978981a59f10fe66f16378b4cb888cba0f837530633ac2bfe8a3531ae17c2d8e3fe295071e6f0a4c3e2f7e70e244a56496f3c6657fac8db557a016bb36a09bfdd05e4dd81eeea71a39d7184a809364520b184c1d65d7fc548235918d4eddb97fa09f78a1518520c102a362eac95e109d49ee5f5600937638abd43f7555d5582a7f15c18142f2fd710248d7d8267a7fb2a228438b35636e1045d6c6b9a0de514e7f5a973e658c617b17df88350df8dd5b94b1fa96130cd5a71979e0d42016dfcf4d11275b990803c14fb899065d66570bfa28c7f19d038ecbbe42b82289559a461aa51f00e85948db847fb359a83b85c95ead7e47b6e017e94359ac2953fffdda7272373b028486904815266ce3a75092e28a54e6a452afc0dc169c582ca09e9ac1131505ad4bb02b94152752d4d2a9ace5f0e5d9914ce02201c7fd94097064918e821e58fde3f955a35df6ff9a437bc914c4f8a68eaec951b5d00175b605aed3401806ec2719c090deb9994de3885bd29817e4a61a64f07bcbb708b18b5ea5deae4e9e088652003ce4761c6ed80d63da2f172d7577e5da9f337a7c07af7e2e061e0266358804b338c495e99248fcf2fa44f36af3ca6eeb65d897bff695757fd39f0929107de15ce664b0299a3153bc2b31d19f402c07910f1e3675fc3b828019b8e3576c46e473d104c28b84e85b21d2e7a5c91b015dd116884abca42012a771746e8d8893c78fb258b65a9b571c1ade95dc28fbb9b945ec243d8454bbb1246f4586a7561a5f51326969c12a23b385b3a7b2d0fe4bd1b3b123d5d9b1ffa3d2e60c7213ffe4534c3fa0dc12f708e3b877f09df0e9caf8e71bbf1d8be0c15ce71253966997b68d15bab52d84ccfe42c0bd56b6486926ead9a93331d37aca11169ab42d1f021625b02eab4927eaf630c23cd275b31db4130757ddfb32530f730a34387cef4c631e0013764cc5fd9b13d0391f6b1fcc0c8559366e5523386f027c939abd95bc79eb30ed083a818955a513c8c1"}, {0x1010, 0xff, 0x6, "7f6f897e3c40f353e1332a799357f60e9b76bb352242fb6f8dd0b5f4b8a7ca7b2b623aaaa02c7fe32fa863d9e9f51080ca9cfe6e3b226f04a094686ea82b398a7bb136ec68f0bc38c204bd7b95a5bd43e2bb12bc1e980c77455aa92b0f75218c4b80bef9a059c7b2b85794ac3730d62f82ed856c31948ab9cae0fc3d8f984d0666f606bd2bea28d9f36d50883031e5896e8812eeca9ca77d0eea664ef1d15186b16c9cdd81d06bbbf6b4d6156dbe5a84a84c73bdfb8b9a06b14ef748b1f6a9de315b5ac251bef1cdb000ae69abb4d3facc968a3d1ff831237efb2c70b5e477c27c0349e71151255747e5cd1538ef07a307c0cad414aa7f63af206967fba510ec0ce8fb84c1175f06e77ba431fe7fd712fd8dd363ae536d69cbc70dc9ad0ed4fdbd19a5c15425a931f89183edb94e915cc3285534ee949772ae9e93c8b281b507163f1bd10d454c7f8281f14ed35855d4bccf6d611e3a8ffd64ca96cc99cb1ab97e653c2c7402f079be2acd7a2fd100a674a6a291e04623e2b41629aa3482ed7b509594f6e19f21124c916fae9646f3e85d8311e55307122492acb33dac6db63a451fac82335044fe976e3b99b85b927caa64f2508534a06907c868883942980c844b1f59c96e9f99eb049b36e88e09a0e71414d2b3eeafda98a9e8ca29c93fb3bc297e9d90b662c9d90c10e725e36843c0bec3063dc79a8e7d32be774969c3826d18d7658941ca817ad5d0981244cdfbe23dab375637ca7dbbfb83fb0ef9b12b227197079c2b43bacce9c7213ffad3d298d1eadee0bf45753d7debba5c0e72c9ccc6a4e8cfac2954eb99ce81d0ec033e5cbc52e4920ca57624769bf90a777dd444464daaa2118e70308e43292490d9b530399a5e6e70727d49731e8622f94d2c09ae5043be5f2a528b17ef12a04502b7174e04cf1950a4c2a7b50018dad0d16e99936f79d5103fd429502848e269b199f557dccb1a40c88a5840994b0edae7ddfc685e93a94ce758c19b759fb810711bf909b851ee54276a79e8412bce35946f96edd23fbcdbc7a248e83119fc0e53ae3bce174839383370b33f5a02b8766a19b05d9c45d7a983914354482b36a4ee6bcfe0d5d3f123487bd0711d828ebb23fe573cfffcf548047b7e6a642fb0e2f37ec1acaeb700cd4ec2b5f95a7d05b6bc4fd5e2b8fc3006178d5a0b9323aa63b2798a969ab9934e0fd9745500c926e1d91027574014fbf2138cf2c8a79978e18a7b6117aafcfd107a59383e58f037f88e97cfd5fbee8417a16a0ecd61d7d5b45611555ee33fd756d2d8f01ee0a194564d19f7331f111565d026439804d47030a48d3d07f58db4640da49ebf1cc214fd232ffe318350cd0aba86b426bbc91d0f805c849ffa3ed9cc2f9b6fea45aa22a68bc1b18eff9af00f6674fbe897d771c11df1f2a7d22547ceff5a4ffc26dd87b34998cee8504b997e36cbdeefd8125e4bf3147ea2ad217977138a59abdc816eceb172b7ee3a9f4191bc347f6ca70611975c0a126b0eb2eaa5229d2467358df8f096afa73f493f6d629727cec6e17f606efa7c0e98e8f6c3cb9495bf1982dc8d6ee6209161fc23fa5ed08aae45ed130ef3dcbb4dd28e974bc670ce8875c4b5922a0dacecf91f462741ca4742ff5f97ea0bca2769b9b4dcaec98ddfe7fa88bde6477d22d7fa47b3ec01aabe72bea0b08e9794a9d54a18b21ebadcf49ddf910e4cee05e9d48bb1979e42d43e33e2e84152edb353699890f2c03f8703f9d2adddc36a3b890bd5e2b89e031ebab35efde6ef255da310b55e18ea95d20e2afc0071a74230b7856221a73686a328aa77450947384c3fefabb36a8c61088f0b783ae7ed4528f07ddc36566e61d0d425ce4b9591e0eaab7b703f28f469fb351cc197763ca507f2f7e4aaca8eb2486b855580319c4b9fd27ebe888378a1d34a6729c899f6cb88aad9abdebf9f475cd8e90745b8807bdab5016735ee4742d9a1fbccc77bcf31f133f74dce84df5041ee39eda4749885a8ce599bb11f1475037f419c7c654ea75ba00921b5e5e2c556e8ea7a1e332199c008b971b3db02fcdb1e137388c79167a7bb01165f14a53147cebc44780af0d66a67017e87afa7199b0d7c8bd3203ae18582296587150a62aa96d15aaa82911a7b90e8ef15ba0f71dc0fd99300913c3d3e55d730c7737ebbbb15a62ed071a24cd06ebf7befd50c442b42e7c73959066b684a7173fb817546e7bcb5c64258f66da2ad8f781b0f229dfc3fbf6b786e3b1da19b397a0a30385addf71eb39908385997fa9aca0af1998d0d9768ac3307e4e6e36dbace0a2101ae6cb23a403c26e4e9e0064d87cc5737b3d1b683c688b38732ed92a33b07777f0376590da3d2d8132b3b049e0600b92a02ed65556e7b9d652e354f0ea3db1e82ab9dd245221cddd349236a38f21879b0775a16016d57aca107b9526ab695ad39d2868963008796ba6e23f58e90adaada1500d04481fa0a34fd83566020c5aff17261de0cdc23be2c0508ee3cde4136de97419191591891ca0f3c538b2fa301bbb92f4fcd7a448f29d1e614a0efe3e52e5aaf59f4383d1c60a735a5fa71138e17e0825e24d0088c47b9bfd1e30166bcc1fd4ae18f62a405c232f6ae837130b9134158b09ebd52689399c0b2519793f5c50a6807f31f25414b68111d5cbb7240783db6b80fadb57b3f3125d3186e3996820a3e782a7527296c0dd95de284dd3ab80888f785cf5b1a9371dd6902e364fbe07a39931aa4190e7e1a1e33e949d18e6c726e73bbd5a017e80400b30e972653c055f604fc0ebb12a95bf4fd1516b2b8c00d4f441d4625d8277bbcbab99fa4ddf0127381562b7c56c8aca21b425c158dfb1c0339bde9f69290ddccddf21140da24f5f1a27a8941726587a51210f2c323fb357f2b0caf8c392a8a18f6c53e0aa5fd96d843c25541d6f7d08de82aff04881676286c9d6d432df3ca0e36238121bba8b3eefeeaf8f0426ecc3be8376b17701e6b931c3c3ae5361f3ec2df9e982c402bef5032439f4f8ea5d2ef98e2180a11b081200f36c491c78e1cd6d1984b917e84a47f9e7f4907bbe6a77b964714efafdd6ac7f33f6ccd1e970fbb68d6fd9300d8b5474762fe3d9737350d16e30c149d56bd715847b4ad51681614b8fef43b6b1c790ad61fefdd85fecc71bb8218b828022d0730453935a0fc89614284e16ee96b92c4d20aa6faac0a150d60f5c01623e1676c81252804908203b1412143163f90e88259a838865bc1c52cdb80cd30c285c2c737c5976715bb89f1dd04286b749a564b8098645b2e40e3dc82ac5aeb447884203c4449ecfc451ac61b79d7a9df9e16466ced9877772b77216e57e831122d0991fadb0db61c4776bb78c778a1f5075ffd257654cbaf465c914d0e419ae7f95a3e1eac882e78608ce68f88c5fd396b5fda154773e1f16ec3c1d142acdaa95f0703a46e88d64e74a5795f98add0b0ac284b5656e47290508ebd3eda07b7a7413165e605b567d031f8e75eae7701daa8bfc565776df6f9ba7a3371747034b4a8d2311984d46b1cb6239f8a29bbaf3b3240a532a66d62a2aed5e744c6621c27f2f3894aa266c08d1ee77e10435abcf79e1afb86253e3782aba0379a8af3d182b1fe5c3e2e48506e5fc1793b72a721f0187cc7c44581a91071b08607f4b6e02c82e99a69c7be3c83aafc9d96225138dc57eb067667c1a0b4a8e73609788e65a4fba2500355e32b0754f754138098c255071fac0c841d801ca4ec88cb6a8b9c9c2b878b09d4038df6395e52568c19e6987ed29e0174ed5e2648ee75108e8c4e14af94cc78828aa0d4bc7dfae5536467825c4d06ed9c5fcb441bb08eb1caaf1def1c404488913b1a92ce136d5bd70647e2969263a98554430da22090c976b988b15cc8cefb2908348416914bccbc05efb9592771b1638c9051c431bae79f186a8da6fa34e59f738bfab1693ebd415a62f4dc393aec49dffef8c32cfe621c58f812b41073423bd390a098bf59368ec65eeefcbbd57b2d0ccd4e3ad17dfb542bcf241e1fad0cfd7b21a599d3f20be962a04bbe47bca50fc16b4699b85c935739751943c36c2b9f6b5123b85a28574c8ecdf58d7dfbf83bdb3feccd81d2d4e1b15b4817cf5671a3eb323ba596ca8df3d60036f37708246d3031cdd916e0ffb1785d5e1c9f0ee24b60e9a3410e09eee8386bec2bf600b911fa02cb4cddeb52cd8476948cee48e1fb537c13bbd62855296ba5254f1965bbdc5dea60ee60617b9d71ee403dd5b01031b4cca49a89af188f74f2f31137de166f0afaa347d7628e7897ae4ec15ccbdf393ada05f73e90539470c917b6f2518ac91103db886fa818c4f901a425422040a1b0b02ff1aa8aadd91e32a0d17a75eaaf31cc4a1acc30cda6c37b06c12dd5595098288372da5ba6b704660265c3515379601dd07b8117b86d058a923e48925e0bd04f892e17c8a0ee133013343e4a9269d6eefcc3f0f4b34a1e117ff3e9bc2a418c4a9eae47bd447c03a273c4de939cf24dfca4ec2c9dbf44d30283208de1cfe2aab3dbca77ad0251e954b54a221676a3ec15928b7717827c4ddd678e7bf9569d3c0257c3a0f16cea90d97db339faccfe7b6f210044a193e1c508d1acdb233abe6a5324be41b7ed95830a6d13dbd724fe90da14920f993ea5dd88a287ddaf61a10fdfb62042bdb5f2df1a0b9cc749683f057ff6b686ef5a02b15fe557fb7ae2c6e3a3d2eff5cb7f1f0bdb973789eba594e5be53508174016662d08f68a0769ef3e4b5e3db6698edd2967dd42d32df39e5e1eaedb52cc1fbbf22910dfc9aa8f0c6055acf39b93e5913d0fa66cc7935db3e09c912b62d7ae4f8e626e523a7818565f97687bc1c268379a90c0d3ac965e9360fda856f2b43116f4c28c09272eb901714f39677de378722e41fc1cadd32f1914ef04c93270b053bc6039878b74db6e2f40fcdedb3cf64114a426ae589743532dd28d0d99575d31d46d9f14d0aab9db831b715b7cad19569e1fcfb48b4ff916aef382d3b9f406865f3e2260c21bd2285e8341c239cfe817610c9b3988897c05ba3db2b940c958a396974a7f9e4a844bbbc183acddedb19c6a8d7afffbcb6563fb1449133507168f10d4c196de7991d59608a58dc009a03755955e2c647b6e5a9ee88fdbb3df4108581e53e30f9121873c0e6e12b4680566b883948ff4d257202cae1e23ee2d2035214741fa9edb9d68bee39babd40da54032b86f75f999131b632449153edeacd46f5afcd3b1023b6825f924c60cbd2fa16d64f8d83e4c565f035e56e178f97a58cac775e0a5c3c3ec1e1d81f645bc7fa186cda37d7c249b78dd0f1d3bde1661a8222c93654a1b4b6c17d7bd71796daf1d6bfb99ed0e0a69eebb5d6a341558a15696c641c892984e23b1ecb02a5e9a29252baa82c492397600f9a7abf933b1e7bcf5377582f92df35fd5dfb9fcb8579801b13e728e0f3b1a7bf2bdd187e6e72bddecf79838a22f674c093d602d3ea3d07ecfb7b5ff4450c98ae34751c68753e3fe1fdfcddbf76a857f588a4a94078f2e7f09f8c81067a62511ef2b79c671ba18308cb6e91437930eb55a59dd0d80a61f20f2eacaba994924dbc4a41893c314141b6d3baef97d53785166c161ff7ebdbbc63c4c9ddff1a4908976d4c487922c6911da8e34c282cd58c6a4a041f2856e9aa75861244d73f387a488bf48e4cdf40c0e03e51fede5947afb10357adf0e465e0c38e3004ffb98aeac59b02eb035aa84a3dff804c10bc71beb3de4b4d8179dcacfa882d2ff9bc1a16312c6b5f2ab1eede"}, {0x78, 0x10b, 0x7ff, "72639f2fc511be5ce2a3c71112262dd534415897c6f40534338c9169d8764094e35004db9edacac2388ab36164f8c111a21453a3face228781b2689280e25198b867f7b450abb19466573703fbd1b338b6d5032b5064468665aebe1e0d362d847b4334672bdf7a"}], 0x2098}}, {{&(0x7f0000006c80)=@vsock={0x28, 0x0, 0x2710, @my=0x0}, 0x80, &(0x7f0000006f00)=[{&(0x7f0000006d00)}, {&(0x7f0000006d40)="9343b2ecae46a31d89d635b79a0cb580364dbae1739e69d15c", 0x19}, {&(0x7f0000006d80)="3d4803fad71233bdc97e4e788ef978321a57f0e39a4d9ed7574b2d4301fb593bbeeaa6bc319116c4688145b1cf263444ec6736b097708afee2f595ab9adab1acd5725c6b1422700d4958e862b7d555be208d8d0431d52161f3984d63dd191e69", 0x60}, {&(0x7f0000006e00)="378b35fbdcf7094bcfbbf2ab074a338d2ae32d4e664a46f22649d97d22528f4812fd9659888f8efd456c0f322f568092d514d92a7c1fae1982ea6d666d4702f754ebbd6dee7f2ffb66fb44a6a55da3fa6bab1812772dfba1e5d4d7e2c608c803e026458d3461f6707fbe2f551e3f378d277917567e49ea4facf3ee001336a463048f446e9103739c0aba5e505f4e7bbb3c5ea0db602123630b93c71517b596ea75f6dea5b0691848aa494fd3ec00cac90974396451b0801bb6932f7c80fd88e8335cca39f47df41c054e62ee686a6a965050c4dfd20eaa0a81e31167ea17a656cd86cff6a06a", 0xe6}], 0x4, &(0x7f0000006f40)=[{0x10, 0xff, 0x31}, {0x18, 0x10b, 0x0, "d9b53106"}, {0xa8, 0x1, 0x3, "ef6bb6be76c4b04367ec9798affbb38b469b326b832addff6aa2f3e20aaeba40b0829348cc88811f249179019f1459702ed7cca2918598dd5b6afc9bfbc71961f67531f11006d39e1bea8f2517e922fffbb0c4de0184926896956214487407a8d8c624e683ee57a05a8fcca4c016c61c13446bc0b30b802ff58a7f32fdf7c99fee01669b8f43a5d28ac4853f1e0d024b2d70033d"}, {0xa0, 0x111, 0x7, "7c66c2662b50cd2de2a0811d51fe7f4c7b235147502fb833577187dd0597fac896a85f77f5362c2d3ad68eb5c53d4ec1b5eec4b284299303b08d19b1c8935718c802f7cd278d1b41b1693ed4c9717893d6d45c7399276eb91cf585c90e2e5cfdaf80ca57e87302cfdeb9d7d93bb8721302827e9627e74f8d8819c4ac9d66bee3409ff27c4bcadc0d29bff4"}], 0x170}}, {{&(0x7f00000070c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000007600)=[{&(0x7f0000007140)="a76a3c96ca770df430d6f5d37afebbdbfd78b2e78b76a8cedab41a3071d3dcacbd270be2cba766ba4a18c2f06c3289daa70c50ebdcae88bcaceec596593720d8227cdd77e62e58d438b3f3461d9ca519809ade889fde0f0c6a9f636510a1e5555259fc322502862b8083c5b360ee28dcae55013e6056e55890f25552842ec64652965a624397f19c0f2dd56bba5bdf6eca460eb2a15cd68af885fbdbcd4dc37c857b9bbf3e4a2bbf7f9c9f20046980eee3ca6f64d2b17cbd5c5b6d2f7d99e1431e6bc1f11a82867e13c14c7fd79f267c0e61d20acc76a180a25ed97dad09b38a443d3bc45baef3df891b607b6dec", 0xee}, {&(0x7f0000007240)="ac2f5f96c3ce2e807726ce5746494ad299d2ad94b8098ce30453cfcb2f0469740696441061187079ae3d683a7fd7700c04db3e94842d1f87a178ae20dd8a9b2381d74f49b73ffe6a46cb4e360764f45dd1e94f557ea26bc65ba80647dcca68a5abfdfc9c78a85a744c0d6474f46948ab0632bce40adbab08", 0x78}, {&(0x7f00000072c0)="5b85d3d666582d9a4d0f91ac436aa5c4af10b207de33e869d4f6b9f9a005f9fd2a4a52acca40edfabdd264965d26f4f27efec69f22d6c73da72bdc0987f04e9ac9ceb45e0bc8216d4903cf6ade8d9eeb4e756dbddcaafdcba7456d9730e8d7d3f2e3c532104c4e627237d385fe5f3c6fd11eef563541b84492aa7b387b6af581dd24ffe9b7727812521073312e4ad14e3f1f713e7a7b5cbc78478c6286994029c5256dd666134a3bec68827b0576db282c3fc92bd72e228ccad96f47cc775ebe3291674a73", 0xc5}, {&(0x7f00000073c0)}, {&(0x7f0000007400)="e6919aa3fa2db60471eab009f013f655a6bd4d866a41b3532ed16bfaa84455cb312882b638ba54cb72d3e141c874a96dd9306920876230d067c15eedbe328cd8b55f22612b98383291fe723bf842b4cadbc4065a12f639eb5a132e1ec4185db266e8669b53354b237528a7b8d42916a69c49516c118e2418463a005e671bb73747a9eb555f3caf2406b807fa4770d02f50eda341fed977511b13dde85d218c9dfe8a853a5c02b82a17c86aae91fa63d4e2b2d4caf6cab08cb99d43f359a069", 0xbf}, {&(0x7f00000074c0)="7646c2cea0a084655231b75c7ed0f3cdcd6bd5b8c00d5409e9df2f6df504e8bef4c9bdc3a7688c42270465bd73e7953c51f6b2c753bbd88da938ee026b5a11a5a5f40bc7e51cac88afa03e43094c4902f11611e7429c7c1e1910a0b4e225d61ee41cdeb08afd25c8a3188e614ee1af367c528168bebd3f796a26522a8c19e7886dd15b0639a0dc6b9c9d814260ab6056d8d1820822d35612d5c185b081b334228f54911a5b2d482bfd7d7343bac879c1906ce23000b4c92126a4544dd2", 0xbd}], 0x6, &(0x7f0000007680)=ANY=[@ANYBLOB="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"], 0x140}}, {{&(0x7f00000077c0)=@rc={0x1f, @none, 0x91}, 0x80, &(0x7f00000079c0)=[{&(0x7f0000007840)="9ed8b8b0cbca8d9c108b8f820bfa438275b8546d0dd88aafeecc9c52bdc41ca8b96b4ebfb689b7b348ce304bea7cd652c26b92319c4190c7e664d61311d917ba0bf2ca74cca0a2e4872284db7173abbabf6f8c785e7147340d9f8e35cef1614cc25df672d04a352650b81d7120aa074800aaf9163eac8a00d8a9447eec2a03a03a1cd1896caba38b3d799c79df7806381dc46cd27c0a763ea68af85b86ab798c52f3f3ea", 0xa4}, {&(0x7f0000007580)="c3598d75bc3c4b492e110bb942", 0xd}, {&(0x7f0000007900)="d717bc7bb7a1dc46559e86aa21429353a2ccb50710aabe226d4df932e4f43becf2d0b519a517a2340e5664e552b2b3cbcbc0bc6d4f7bab029a345c966cbb6eb45abf1f8e66af5500d0cda7c0ba5843128fdbe00319e27f03ff118108b96494ecb44164d861f226e39a3857bf4cdad125f66c313f93b5fd3d7e586a515f4641e99c55902533c75c3669bab37a1fb0cc908c0ea3b7b2994fdc9c3d70991fd9c0f85949f486e2d4a37d528009641dc80d01acb5", 0xb2}], 0x3, &(0x7f0000007a00)=[{0xf8, 0x110, 0x946, "cb734959cf2b7401baf51e9328ab91b45e1e1f0b21fb9968f6be5963e5843415b4162d72c56e7ff9e595237b6d24bc2b722476ff5b2713b32423b9b9dc380e854cdd2cf7b7e01d6f673b11c4ec822daea0a4bcfc4d4ca563808ac982a6cc6781d2adeada91e43411ccb964ce89a988e8c1e1b379fe001b3a5a5152d6c66c1afd73ac7096b8a7fd6c3495a3007975d121949b948e20d8a8ca63ec2d4457f739359da91206d27b7bc837b8042cec3f4fa35a62930d93abec79506996ab09f460225b018a3f7760170ca2536900cb3f837a398c461108d54c0f19de75064229fd4c6dbdbef407f4"}, {0xf8, 0x10d, 0x2, "d87691dc1826f20bd57671f653bdef7951fbe2d0c4330fd9ac92a503282fe08a17175ec63021eddf94eb916024ef91f58b7130f823dc068b326a8af906c90c56998f88a11d7f2eee855df394c3a1315cbaa7f26760a7ea71aa96f404ee0388c7a2befdd6ff00e0c7687e79be4eec5ad7f21f91e6ffed87c2340af67426310ae01d4b8c63e0c902f97e9e356f45c75012e11c675ef28a530e2d445a6ce38ac5a7722fe9bce0e7b80825776b2cb3518d8e9c4c3c71d575762e74842ec198f9c3ef3cad54d0283fc874fb1cad4018de1004bd007a3541a201515ea21b4977d4b41d8fab7d36"}], 0x1f0}}, {{&(0x7f0000007c00)=@vsock={0x28, 0x0, 0x2710}, 0x80, &(0x7f0000007fc0)=[{&(0x7f0000007c80)="a2f3cfd336b819d204de4f869f3df70605fc7daf86f9d61a9e6dbd3a69b8c0b35f4acb2151431b492921b8e4b0df0d438c792b0bd9e7ecc58470af4adfbafc99dca15ab39b5ef1b0fe35ad3d0b7fd4c019772552434bf15f1300dd7b642c1e70ff3753a32600956f57da81c6507dbdce05bd602408719cabe9543bec17cc0173019abd8711a269e0a1b9f5112bb3e198567d818d6ddcf95a46bef64bbe51d15fc2e78ea21aa39302f2c337571bc286063e7832e6fe36a5f20f12859e26a19cfe562044373b57afe1ff2d3359488abe7bd8f7b83e07d48dff", 0xd8}, {&(0x7f0000007d80)="2787e5b55d51942d5feb36e9a1c7d1e6707978365ddc5ca2b179e2b591d127ca004236dd3e7ec909460f884d8746943e9e2d5c74b9a206dffd188eaf5207a288618d72b972cf3db582db723926bef8cf5047fd63ac2db0b361cd5a377c6c85224323273f254f2ecc950ca4277040befdf65ce79048a9f57fcfbade87effc6bf26b3112734f3510998a3caaa8fa43ec776e587d53117cd4adc49979be", 0x9c}, {&(0x7f0000007e40)="d5639614b0cca8b150062731a17c35016b99b247eeef5296854fe73692fbd52d2a25094f90e82389e80b8774a605b1df4e7feddbd1ff4e48458236dd45c55eac6a29bf7c6a7177e90f27ebed392db9b2d0827525a17dc6bf9ebef58a4409b8f24dc53f4777453d0d02afb32e0697df98e2298b68afb756d03363cf31fe3ab3a8ee4dcf6c038a6c0aa1fc1d5d6c7b394456b3bc221d9647a4407472c3dada15e3e07b0f03d2ebe817", 0xa8}, {&(0x7f0000007f00)="b0877341444fdc32b5b181e6ca5963c2f451492a7cf94a86899f65fe8b52cfaa442eeb99fc309f796539d59af23ddb6dc1c92613495d39936dc0323c79c8b687d3b08ccd4bf291a92919784cb3bf1f8413c546680026e1271831b25c47f6fe07b4c3e7a7a08d8643a4573c45d4bc2aed14f625ede54c4b54afe1ca91ac4921add9e69030826a36a5de0faa6049db2c5779d3b9068e5bb3ac0c4cd037a1eb6c83cc4c9c9fe073baa77c4b6f2fd70d179887982382f59fe84f7798a3178346", 0xbe}], 0x4, &(0x7f0000008000)=[{0xd0, 0x113, 0x3f, "9a708bac884d56d6e4a07b5dc7719fe5724d066233f0fdeb000910567241029ef19f33c34f7c8dbee27d55592174b68bdb7ccc22a4da08493c2805ce7eabe3a05593e24cb00209de6cd7c2e8130316142a4599ac95181b11ec73c2bde67cc1a03cccb160d6001264fc72d657a4b79ea3384c64ba4910ba51e88b96082762391b77e1443725b82e56ad7f03629ce8b501359b91bd39833f38516ede8ac45e620fa9c3583e312f6cc9e3b1ae82caa76b1269c8ce148437e4eadca832e4f88b"}, {0x100, 0x0, 0xffffff9d, "9c48192d44baf9d418d6ff7416a67dfdb330ff1dc9a5e46684e541523545754309cf5849f42080de35483903cd25ee8e52303d66eb399dd32ee6f25a4013edd40dc8090a0457abca22e431b1392da556d17c4c5d16bae468a92b4c27929d6814c0867ac7e92b11c5dc8c6df1092e5d4058a3f6d6e8335549d106112b5dcc560e7c707d14bcb8e54f08c1e9e4909aeb07f73f719f6ad34977f97697e749c1095ebcdfc5475286629d5a291edb0f446917b995f3edeb5cdf18ab0f3f955ef39bccf88f68f40f7ac4293592ccaa67fc7e33e035b5e482b30f64f88fe30764ff3882d8f77eefc3e9b5de5408872acb2b"}, {0x100, 0x6, 0x4, "d68a983b978141246f16f317340488c703d7b0c1962feeb498c562927af87a18582b9b46dc17cd5e24cb62b27a119be36d39a929f9d5d2fc87ae27958fc8ddaacb493f5ff1b37239e3011208f89883bf8007cd828bc37d237aebd7b36a4d32d7219bb7ebb7c8885802dec81d94b7a650eb7578e8c7721023bc3cd2e9f7c138295d64249173fecd468fcf3c9aee6b7a06a93170f7ed0cd0ce879d514bd77b5355dbb44a363b667e8b835407e33f4f46977e5caa88e434c2136e1252074af07802d01d799a68cd27e66d12b768a477375be5cdb4199da72fc4d1c60d13d7afd0570c8242ceb4466955f5c848b9fa97"}, {0x1010, 0x119, 0xced5, "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"}], 0x12e0}}], 0xa, 0x884) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_buf(r3, 0x0, 0x29, &(0x7f0000009780)=""/30, &(0x7f00000097c0)=0x1e) syz_genetlink_get_family_id$nl80211(&(0x7f0000006d00)='nl80211\x00', r2) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r4 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000009800)='/dev/dri/renderD128\x00', 0x60400, 0x0) r5 = accept4$ax25(r2, &(0x7f0000009840)={{}, [@bcast, @netrom, @netrom, @null, @netrom, @remote, @netrom, @bcast]}, &(0x7f00000098c0)=0x48, 0x800) dup2(r4, r5) 12:47:00 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0xfffbffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x304, 0x4) write$P9_RCREATE(r1, &(0x7f0000000000)={0x18}, 0x18) 12:47:00 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xe453, 0x0, 0x200000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000340)={0x0, 0x30, 0x5c}, &(0x7f0000000380)={'enc=', 'raw', ' hash=', {'sha256\x00'}}, &(0x7f0000000400)="f7aa8de005057eb9674cdbeccafa56e2f7f23deaf37702efd29509228dc824c93eddaef2e30efba23656fc4d0d01591c", &(0x7f0000000440)=""/92) r1 = socket$unix(0x1, 0x0, 0x0) fallocate(r1, 0x28, 0x0, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0xd, 0x40000032, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x10, 0x3, 0x328, 0x160, 0x160, 0x160, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x109}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_hsr\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x10, 0x3, 0x308, 0x160, 0x160, 0x160, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x109}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_hsr\x00', 'veth1_to_hsr\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x414a2ea7320ff578}, 0x811) r5 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x200000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe7ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0xe02, 0x2000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000080)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {&(0x7f0000013a00)="02", 0x1, 0x30400}, {&(0x7f0000013b00)="03", 0x1, 0x30800}, {&(0x7f0000013c00)="04", 0x1, 0x30c00}, {&(0x7f0000013d00)="05", 0x1, 0x31000}, {&(0x7f00000000c0)="000091cd010000000000000000", 0xd, 0x31400}], 0x0, &(0x7f0000001700)=ANY=[]) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000180)) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) 12:47:00 executing program 2: dup(0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x1d\x00'}]}, 0x1c}}, 0x0) [ 162.156671][T11631] loop3: detected capacity change from 0 to 4096 [ 162.242024][T11631] Quota error (device loop3): v2_read_file_info: Free block number too big (0 >= 0). 12:47:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x54, 0x4, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_COUNTERS={0x0, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS, @NFTA_COUNTER_PACKETS]}, @NFTA_CHAIN_HOOK={0x0, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM, @NFTA_HOOK_HOOKNUM, @NFTA_HOOK_DEV={0x0, 0x3, 'geneve1\x00'}, @NFTA_HOOK_DEV={0x0, 0x3, 'veth1_to_hsr\x00'}, @NFTA_HOOK_DEV={0x0, 0x3, 'veth0_to_bridge\x00'}, @NFTA_HOOK_HOOKNUM, @NFTA_HOOK_HOOKNUM, @NFTA_HOOK_DEV={0x0, 0x3, 'vxcan1\x00'}]}, @NFTA_CHAIN_FLAGS, @NFTA_CHAIN_NAME={0x0, 0x3, 'syz1\x00'}, @NFTA_CHAIN_FLAGS, @NFTA_CHAIN_TYPE={0x0, 0x7, 'filter\x00'}, @NFTA_CHAIN_NAME={0x0, 0x3, 'syz2\x00'}]}, 0x54}}, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) sendmsg$NFT_MSG_GETFLOWTABLE(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x17, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_FLOWTABLE_FLAGS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000840) [ 162.281373][T11631] EXT4-fs warning (device loop3): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 12:47:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) bind$inet(r1, &(0x7f0000001f80)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) sendto(0xffffffffffffffff, &(0x7f0000000040)="12", 0x1, 0xc000, &(0x7f00000001c0)=@hci, 0x80) [ 162.337339][T11641] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 12:47:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) sched_setparam(0x0, &(0x7f00000000c0)=0xa0) setpriority(0x0, r0, 0x3f) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) unshare(0x40000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) r2 = fanotify_init(0x0, 0x1000) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000240)=""/135, 0x87}], 0x1) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r1}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000240)={0x4, 0xffffffffffffffff}) mmap(&(0x7f00004c9000/0x4000)=nil, 0x4000, 0x0, 0x11, r4, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r4, 0xc010f508, &(0x7f0000000380)={0x80, 0x7}) [ 162.388567][T11631] EXT4-fs (loop3): mount failed [ 162.399046][T11641] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 162.471971][T11650] IPVS: ftp: loaded support on port[0] = 21 12:47:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/912], 0x1) r2 = fsmount(0xffffffffffffffff, 0x1, 0x5) r3 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) fcntl$dupfd(r2, 0x406, r3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000080)=[{&(0x7f0000000040)=""/52, 0x34}], 0x1, 0xd9f, 0x0) 12:47:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=@bridge_setlink={0x4c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan0\x00'}, @IFLA_OPERSTATE={0x5, 0x10, 0x5}, @IFLA_GSO_MAX_SEGS={0x8}, @IFLA_GROUP={0x8}]}, 0x4c}}, 0x0) 12:47:01 executing program 5: socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x4) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0x174, 0x0, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x174}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2440}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 12:47:01 executing program 3: open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x26) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) ioctl$BTRFS_IOC_GET_FEATURES(r3, 0x80189439, &(0x7f0000000100)) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0xe}) mmap(&(0x7f00004b0000/0x2000)=nil, 0x2000, 0x2000009, 0x20010, 0xffffffffffffffff, 0xe1eb6000) [ 162.851411][T11685] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 162.932098][T11685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.942440][T11685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.978857][T11685] device bridge_slave_0 left promiscuous mode [ 162.987657][T11685] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.019422][T11685] device bridge_slave_1 left promiscuous mode [ 163.034825][T11685] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.055980][T11685] bond0: (slave bond_slave_0): Releasing backup interface [ 163.168843][T11685] bond0: (slave bond_slave_1): Releasing backup interface 12:47:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) bind$inet(r1, &(0x7f0000001f80)={0x2, 0x4e20, @loopback}, 0x10) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r2, &(0x7f0000000040)="12", 0x1, 0xc000, &(0x7f00000001c0)=@hci, 0x80) [ 163.291691][T11650] IPVS: ftp: loaded support on port[0] = 21 [ 163.559532][T11685] team0: Port device team_slave_0 removed [ 163.629663][T11685] team0: Port device team_slave_1 removed [ 163.642076][T11685] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 163.651734][T11685] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 163.662177][T11685] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 163.670379][T11685] batman_adv: batadv0: Removing interface: batadv_slave_1 12:47:02 executing program 5: r0 = getpid() pidfd_open(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000180)) socket$inet_udplite(0x2, 0x2, 0x88) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) socket$xdp(0x2c, 0x3, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800}, 0x0, &(0x7f0000000140)={0x1ff, 0x1000, 0x1, 0x0, 0x40}, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) close(r1) 12:47:02 executing program 3: open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x26) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) ioctl$BTRFS_IOC_GET_FEATURES(r3, 0x80189439, &(0x7f0000000100)) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0xe}) mmap(&(0x7f00004b0000/0x2000)=nil, 0x2000, 0x2000009, 0x20010, 0xffffffffffffffff, 0xe1eb6000) 12:47:02 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') munmap(&(0x7f0000fcb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) ioctl$TCXONC(r3, 0x540a, 0x2) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x2, 0x5, 0x3, 0xe6, "c3cd0c6032501fc4989f83089724c80dcecc26f6766dd74b89cdc84d204e2031"}) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x313840) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x22c402, 0x0) socket(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xfffffdc7) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r4}) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TCXONC(r5, 0x540a, 0x2) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x54, 0x88d, 0x0, {0x0, 0x7e4c, 0x3, 0x5, 0xfffffffffffffff8, 0x7, 0x5, 0x3, 0x1, 0x4000, 0x6d7540a6, 0x0, 0xee00, 0x7ff, 0x7}}}, 0x78) 12:47:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x2a, 0x4, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x0, 0x2) preadv(r1, &(0x7f0000001a80)=[{&(0x7f00000002c0)=""/24, 0x18}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x2, 0x0, 0x3) [ 164.002081][ T2004] block nbd2: Receive control failed (result -107) [ 164.009714][T11732] nbd2: detected capacity change from 0 to 2158 [ 164.020166][ T2012] block nbd2: Dead connection, failed to find a fallback [ 164.027624][ T2012] block nbd2: shutting down sockets [ 164.032950][ T2012] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 164.044652][ T2012] Buffer I/O error on dev nbd2, logical block 0, async page read 12:47:02 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) write$P9_RREADDIR(r0, &(0x7f00000002c0)={0xb}, 0xb) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) recvfrom(r1, &(0x7f00000001c0)=""/180, 0xb4, 0x2000, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x3, 0x0, 0x4, {0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x80) [ 164.055149][ T2012] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 164.066176][ T2012] Buffer I/O error on dev nbd2, logical block 0, async page read [ 164.077934][ T3020] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 164.090262][ T3020] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 164.101228][ T3020] Buffer I/O error on dev nbd2, logical block 0, async page read [ 164.111719][ T3020] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 164.122581][ T3020] Buffer I/O error on dev nbd2, logical block 0, async page read [ 164.131144][ T2012] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 164.142456][ T2012] Buffer I/O error on dev nbd2, logical block 0, async page read [ 164.150419][ T2012] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 164.162198][ T2012] Buffer I/O error on dev nbd2, logical block 0, async page read [ 164.170349][ T2012] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 164.182023][ T2012] Buffer I/O error on dev nbd2, logical block 0, async page read [ 164.191845][ T3020] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 12:47:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r2, &(0x7f0000000040)="12", 0x1, 0xc000, &(0x7f00000001c0)=@hci, 0x80) [ 164.202946][ T3020] Buffer I/O error on dev nbd2, logical block 0, async page read [ 164.217610][T11732] ldm_validate_partition_table(): Disk read failed. [ 164.255454][ T2012] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 164.266601][ T2012] Buffer I/O error on dev nbd2, logical block 0, async page read [ 164.274445][ T2012] Buffer I/O error on dev nbd2, logical block 0, async page read [ 164.282820][T11732] Dev nbd2: unable to read RDB block 0 [ 164.289789][T11732] nbd2: unable to read partition table [ 164.300688][T11742] ldm_validate_partition_table(): Disk read failed. [ 164.310031][T11742] Dev nbd2: unable to read RDB block 0 [ 164.316032][T11742] nbd2: unable to read partition table [ 164.323895][T11732] ldm_validate_partition_table(): Disk read failed. [ 164.342726][T11732] Dev nbd2: unable to read RDB block 0 12:47:02 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="a100008e15"], 0x0, 0x1b}, 0x20) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x7f, 0x7, 0x3, 0x2, 0x0, 0x1f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xffff9115, 0x2, @perf_bp={&(0x7f0000000340), 0x7}, 0x840, 0x689, 0x2, 0x4, 0x0, 0x5, 0x6}, 0x0, 0x3, 0xffffffffffffffff, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4000000000ff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000180)={0x6000, 0xd000, 0x80, 0x81, 0x2}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) [ 164.363154][T11732] nbd2: unable to read partition table [ 164.391084][T11742] ldm_validate_partition_table(): Disk read failed. 12:47:02 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') munmap(&(0x7f0000fcb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) ioctl$TCXONC(r3, 0x540a, 0x2) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x2, 0x5, 0x3, 0xe6, "c3cd0c6032501fc4989f83089724c80dcecc26f6766dd74b89cdc84d204e2031"}) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_open_dev$ndb(0x0, 0x0, 0x313840) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x22c402, 0x0) socket(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xfffffdc7) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r4}) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$TCXONC(r5, 0x540a, 0x2) write$FUSE_ATTR(r3, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x54, 0x88d, 0x0, {0x0, 0x7e4c, 0x3, 0x5, 0xfffffffffffffff8, 0x7, 0x5, 0x3, 0x1, 0x4000, 0x6d7540a6, 0x0, 0xee00, 0x7ff, 0x7}}}, 0x78) [ 164.405593][T11742] Dev nbd2: unable to read RDB block 0 [ 164.417154][T11742] nbd2: unable to read partition table [ 164.556925][ T2004] block nbd2: Receive control failed (result -107) [ 164.564529][T11758] nbd2: detected capacity change from 0 to 2158 [ 164.575422][ T3020] block nbd2: Dead connection, failed to find a fallback [ 164.582515][ T3020] block nbd2: shutting down sockets [ 164.600895][T11758] ldm_validate_partition_table(): Disk read failed. [ 164.632348][T11758] Dev nbd2: unable to read RDB block 0 [ 164.662824][T11758] nbd2: unable to read partition table 12:47:03 executing program 2: r0 = memfd_create(&(0x7f0000000080)='vboxnet0m\x16\xe2R\xcc[\x85\x02d \xa0d5sum\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000240)={0x4}) write(r2, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xdb, 0x0, &(0x7f0000000000)) 12:47:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$setstatus(r3, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000140)=0x0) io_submit(r4, 0x9, &(0x7f0000000540)=[&(0x7f00000000c0)={0x300, 0x0, 0x4, 0x1, 0x0, r3, &(0x7f0000000000), 0xf000}]) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x0, 0x6, 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000680)=0x0) io_submit(r7, 0xe00, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x700, 0x8800000, 0x0, 0x1, 0x0, r6, &(0x7f0000000340)='b', 0x8800000}]) io_destroy(r7) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r2, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 12:47:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) socket(0x11, 0x800000003, 0x8) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r1, &(0x7f0000000040)="12", 0x1, 0xc000, &(0x7f00000001c0)=@hci, 0x80) [ 165.247877][ T58] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.360754][ T58] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.485097][ T58] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 12:47:04 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0x20000000000402, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000480)={0x1, 0x0, 0x0, '('}) [ 165.588645][ T58] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 12:47:04 executing program 2: r0 = socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x40840200, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000040)={0xfff, 0x8000, 0x40, 0x1f}, 0x10) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x8, 0x0, 0x4, 0x2, 0x2}, 0x14) getpid() socket(0x2b, 0x0, 0x5a) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) [ 165.769515][T11812] IPVS: ftp: loaded support on port[0] = 21 12:47:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r1, &(0x7f0000000040)="12", 0x1, 0xc000, &(0x7f00000001c0)=@hci, 0x80) [ 166.123356][T11815] IPVS: ftp: loaded support on port[0] = 21 12:47:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r1, &(0x7f0000000040)="12", 0x1, 0xc000, &(0x7f00000001c0)=@hci, 0x80) [ 166.960239][ T58] device hsr_slave_0 left promiscuous mode [ 166.979403][ T58] device hsr_slave_1 left promiscuous mode [ 166.997183][ T58] device veth1_macvtap left promiscuous mode [ 167.003240][ T58] device veth0_macvtap left promiscuous mode 12:47:05 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x1, 0xc000, &(0x7f00000001c0)=@hci, 0x80) [ 167.044950][ T58] device veth1_vlan left promiscuous mode [ 167.064912][ T58] device veth0_vlan left promiscuous mode [ 168.650512][ T58] bond0 (unregistering): Released all slaves [ 171.689346][T11907] IPVS: ftp: loaded support on port[0] = 21 [ 171.836439][T11907] chnl_net:caif_netlink_parms(): no params data found [ 171.904035][T11907] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.924323][T11907] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.945160][T11907] device bridge_slave_0 entered promiscuous mode [ 171.968209][T11907] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.995068][T11907] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.014187][T11907] device bridge_slave_1 entered promiscuous mode [ 172.050422][T11907] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.079002][T11907] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.119510][T11907] team0: Port device team_slave_0 added [ 172.137732][T11907] team0: Port device team_slave_1 added [ 172.173877][T11907] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.185410][T11907] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.245379][T11907] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.267671][T11907] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.274633][T11907] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.302605][T11907] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.328563][T11907] device hsr_slave_0 entered promiscuous mode [ 172.336614][T11907] device hsr_slave_1 entered promiscuous mode [ 172.343138][T11907] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.351542][T11907] Cannot create hsr debugfs directory [ 172.397235][T11907] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.404357][T11907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.411708][T11907] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.418798][T11907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.476156][T11907] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.491258][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.500444][ T9153] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.509542][ T9153] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.519304][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 172.532419][T11907] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.545412][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.553730][ T9153] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.560895][ T9153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.586530][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.595061][ T9153] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.602189][ T9153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.626314][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.635164][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.644580][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.658418][T11907] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.671954][T11907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.681022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.690453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.712043][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.721210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.735894][T11907] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.810268][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.820058][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.859745][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.869227][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.881853][T11907] device veth0_vlan entered promiscuous mode [ 172.889598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.898908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.914043][T11907] device veth1_vlan entered promiscuous mode [ 172.940642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.949943][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.958650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.968583][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.980851][T11907] device veth0_macvtap entered promiscuous mode [ 173.004349][T11907] device veth1_macvtap entered promiscuous mode [ 173.048337][T11907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.065084][T11907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.085523][T11907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.115431][T11907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.139938][T11907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.165600][T11907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.195406][T11907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.215385][T11907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.235535][T11907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.255606][T11907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.276250][T11907] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.284560][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.306030][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.313872][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.336149][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.347689][T11907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.368330][T11907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.396685][T11907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.416908][T11907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.435654][T11907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.465952][T11907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.476781][T11907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.487777][T11907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.498361][T11907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.510005][T11907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.521547][T11907] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.530310][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.540376][ T9591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.620564][T10069] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.639617][T10069] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.669712][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 173.688910][T10069] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.705376][T10069] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.717299][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 173.745534][ T5] Bluetooth: hci5: command 0x0409 tx timeout 12:47:12 executing program 5: unshare(0x400) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.log\x00', 0x400040, 0x1a) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000240)=0xfffffc00, 0x4) bind$unix(r5, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@ipv6_getnetconf={0x1c, 0x52, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NETCONFA_RP_FILTER={0x8, 0x3, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000880}, 0xc1) r7 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(r7, 0x6, 0x1, &(0x7f0000001640)=@gcm_256={{0x304}, "0bbbb8d688a6e50e", "c21e7959b75c40d55176eb0c622a4f9c45d2250ce413ad5c6462ea74ae53eb5a", "037427bf", "3e611c6d2f5367bd"}, 0x38) r8 = socket$rds(0x15, 0x5, 0x0) listen(r8, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="44000000100001781900"/20, @ANYRES32=r6, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c000500080005"], 0x3}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000000)={'erspan0\x00', r6, 0x80, 0x1, 0x2, 0x8, {{0x29, 0x4, 0x0, 0x39, 0xa4, 0x64, 0x0, 0x4, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}, @broadcast, {[@rr={0x7, 0x7, 0xbd, [@remote]}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x8, 0x6e, 0x0, 0xc, [0x4]}, @generic={0x7, 0x12, "0e4cb401f080756151bcefcdf0cb1ee6"}, @end, @timestamp={0x44, 0x1c, 0x94, 0x0, 0x0, [0x400, 0x5, 0xe29, 0x8d06b77, 0x1, 0x8]}, @timestamp_prespec={0x44, 0x2c, 0xc3, 0x3, 0x0, [{@dev={0xac, 0x14, 0x14, 0x37}, 0x7}, {@local, 0xffffffff}, {@multicast1, 0x81}, {@private=0xa010101, 0x4e2}, {@remote, 0x4}]}, @ssrr={0x89, 0x1f, 0x41, [@multicast2, @broadcast, @multicast1, @local, @empty, @dev={0xac, 0x14, 0x14, 0x14}, @multicast1]}]}}}}}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, 0x0, 0x0) 12:47:12 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x30) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x0, 0x0, 0x0, 0x3, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x5, 0x2, 0x3, 0x7, 0x0, 0x6, 0x44, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x7f, 0x4}, 0x11060, 0x4, 0x200, 0x3, 0x7, 0x6, 0xd4d4}, r2, 0xa, r0, 0xafb9c1006a30ffa4) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000300)={'filter\x00', 0x0, [0x0, 0x1000000, 0xfe03]}, &(0x7f0000000380)=0x54) 12:47:12 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x1, 0xc000, &(0x7f00000001c0)=@hci, 0x80) 12:47:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r1, &(0x7f0000000040)="12", 0x1, 0xc000, &(0x7f00000001c0)=@hci, 0x80) [ 173.962102][T12144] IPVS: ftp: loaded support on port[0] = 21 12:47:12 executing program 0: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000040)="12", 0x1, 0xc000, &(0x7f00000001c0)=@hci, 0x80) 12:47:12 executing program 0: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000040)="12", 0x1, 0xc000, &(0x7f00000001c0)=@hci, 0x80) 12:47:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800003, 0x12, r0, 0x1000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) getpeername$qrtr(r2, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0xfffffffffffffc4d) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00006fe000/0x1000)=nil, 0x1000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e21, 0x9, @private2, 0x7fff}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) 12:47:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$sndseq(r2, &(0x7f0000000180)=[{0xe, 0x1, 0x7d, 0x0, @tick=0x95a, {0x81, 0x5}, {0x1, 0xae}, @addr={0x7, 0x4}}, {0x37, 0x3f, 0x3, 0x8, @time={0x80, 0x6}, {0x4, 0x1}, {0xa7, 0x1f}, @raw32={[0x3, 0x7fff, 0x2]}}, {0x0, 0x9e, 0x18, 0xd7, @time={0xff, 0x3}, {0x3e, 0x4}, {0x6, 0xff}, @result={0x7fff, 0x7fffffff}}, {0x1, 0x0, 0xf8, 0x1, @time={0x1, 0x80000001}, {0x4, 0x1}, {0x7, 0x6}, @raw8={"4b9dcef35306d722653e7195"}}, {0x3, 0x2, 0x3f, 0x7, @time={0xffff, 0x9}, {0x2, 0x7}, {0xfc, 0x9}, @raw8={"26821719355f83a116a66880"}}, {0x40, 0x6, 0x6, 0xee, @tick=0x4, {0x8, 0x3}, {0x6, 0x40}, @raw8={"6fff1f9089865ba592d7cb32"}}, {0x1f, 0x4, 0x0, 0xd, @time={0x3, 0xbe1}, {0xff, 0x1f}, {0x4, 0x7}, @note={0x7, 0x81, 0x9, 0x4}}, {0x6, 0x3, 0xfb, 0x3, @time={0x1, 0x10000}, {0x8}, {0x3f}, @addr={0x5, 0x7}}, {0x8, 0x3b, 0x4d, 0xdf, @time={0x8000, 0x29f}, {0x7f, 0x4}, {0x9, 0xff}, @connect={{0x1, 0xff}, {0x8, 0x1}}}], 0xfc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000002a0007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:47:12 executing program 0: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000040)="12", 0x1, 0xc000, &(0x7f00000001c0)=@hci, 0x80) [ 174.309216][T12188] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 12:47:12 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0xc000, &(0x7f00000001c0)=@hci, 0x80) 12:47:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$sndseq(r2, &(0x7f0000000180)=[{0xe, 0x1, 0x7d, 0x0, @tick=0x95a, {0x81, 0x5}, {0x1, 0xae}, @addr={0x7, 0x4}}, {0x37, 0x3f, 0x3, 0x8, @time={0x80, 0x6}, {0x4, 0x1}, {0xa7, 0x1f}, @raw32={[0x3, 0x7fff, 0x2]}}, {0x0, 0x9e, 0x18, 0xd7, @time={0xff, 0x3}, {0x3e, 0x4}, {0x6, 0xff}, @result={0x7fff, 0x7fffffff}}, {0x1, 0x0, 0xf8, 0x1, @time={0x1, 0x80000001}, {0x4, 0x1}, {0x7, 0x6}, @raw8={"4b9dcef35306d722653e7195"}}, {0x3, 0x2, 0x3f, 0x7, @time={0xffff, 0x9}, {0x2, 0x7}, {0xfc, 0x9}, @raw8={"26821719355f83a116a66880"}}, {0x40, 0x6, 0x6, 0xee, @tick=0x4, {0x8, 0x3}, {0x6, 0x40}, @raw8={"6fff1f9089865ba592d7cb32"}}, {0x1f, 0x4, 0x0, 0xd, @time={0x3, 0xbe1}, {0xff, 0x1f}, {0x4, 0x7}, @note={0x7, 0x81, 0x9, 0x4}}, {0x6, 0x3, 0xfb, 0x3, @time={0x1, 0x10000}, {0x8}, {0x3f}, @addr={0x5, 0x7}}, {0x8, 0x3b, 0x4d, 0xdf, @time={0x8000, 0x29f}, {0x7f, 0x4}, {0x9, 0xff}, @connect={{0x1, 0xff}, {0x8, 0x1}}}], 0xfc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000002a0007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:47:12 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0xc000, &(0x7f00000001c0)=@hci, 0x80) [ 174.480753][T12198] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 12:47:13 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0xc000, &(0x7f00000001c0)=@hci, 0x80) 12:47:13 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000d1f46540720501cb020e0000000109021b38bc0000000009040000017c6f040009058173"], 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000002c80)={0x14, &(0x7f0000002b80)={0x40, 0x23, 0x88, {0x88, 0x22, "e7fc355fdab736157e983aa7ac7a6031f02b8476cf77c78e0bcef117d7bc6dbda3adaa0857cd72dd04354f50e99f315bd201f2f27fd480a860df02ddac7cc9ffa0b3c130f4e29d31fd77f00d4de54721587907fce110e10e341d46de105443a4107d73bc7e31a11ce2eb5361abfec600e778c0cd3df14eff4708c68e1ef745fd9528636c3ccc"}}, &(0x7f0000002c40)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000002f40)={0x44, &(0x7f0000002cc0)={0x40, 0x12, 0x93, "1aee95ff7e376a691b8fe9ecf194218ee75aae5d66b1b4ba976ae34a4f0bceae1e107d629b26558ea346ac5171e67e5f0175b43ca4905d31a3672b27c2ee88aa70841bf0e61d412e7c53149b047da8f48a4a1f76c919aa3b51ee26698c6db77cf95ab17fa717c1bf1bf0a53533455fe0151bcf5489b47f24b249bba3e6d2b503837eb28597894b0494dd92428318a441db5dca"}, &(0x7f0000002d80)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000002dc0)={0x0, 0x8, 0x1, 0xff}, &(0x7f0000002e00)={0x20, 0x80, 0x1c, {0x800, 0x2, 0x4da4, 0xa0b, 0x62, 0x3, 0x0, 0x10, 0x5, 0x1, 0xaa, 0x8}}, &(0x7f0000002e40)={0x20, 0x85, 0x4, 0x3}, &(0x7f0000002e80)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000002ec0)={0x20, 0x87, 0x2, 0xc411}, &(0x7f0000002f00)={0x20, 0x89, 0x2, 0x1}}) r1 = syz_usb_connect$uac1(0x2, 0xdc, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xca, 0x3, 0x1, 0x9, 0x0, 0x3f, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xfff9, 0x4}, [@feature_unit={0x11, 0x24, 0x6, 0x2, 0x3, 0x5, [0x2, 0x8, 0xa, 0xa, 0x3], 0x81}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x2, 0x3, 0x9, 0xcf}, @as_header={0x7, 0x24, 0x1, 0x1, 0x1f, 0x5}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x3, 0x4, 0x6, 0x0, "f8d4"}, @as_header={0x7, 0x24, 0x1, 0x1, 0x7f, 0x4}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x1c, 0x2, 0x40, 0x80, "1366c8ec430e4038c1"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x0, 0x2, 0x6, 0x1f, 'B', '['}]}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x6, 0x2, 0x3, {0x7, 0x25, 0x1, 0x80, 0x1, 0x9590}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x77, 0x1, 0x40, 0x6}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x1, 0x4, 0x54, 0x4, "6599b3bb4eae"}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x9, 0x3, 0x40, 0xd7, "", 'K'}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x4, 0x2, 0x2, {0x7, 0x25, 0x1, 0x3, 0xe8, 0x3}}}}}}}]}}, &(0x7f0000000cc0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x89, 0x1, 0xc0, 0x40, 0x1a}, 0x50, &(0x7f0000000980)={0x5, 0xf, 0x50, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x7, "923e2c4b5b7e9b0c3c4bc51f543d7a7c"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x2, 0xce, 0x59, 0x7, 0x1c}, @ptm_cap={0x3}, @ssp_cap={0x18, 0x10, 0xa, 0x6, 0x3, 0x800, 0xf, 0x22, [0xc00f, 0xffc007, 0x30]}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0xd, 0xa, 0x5476}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x7f, 0x9f, 0x6}]}, 0x7, [{0xa4, &(0x7f0000000a00)=@string={0xa4, 0x3, "720d8e3dae9c14dcd4451b889aa46ea0fdeaefff9bbbd483745cb96da9e9b7b42d76b8781cb5def49bf3438cb31f8803587cdb7d062b9c1d111f36e2d35caf9f2234721a54c2639400aab01e94d4c0f2ee4fd1fd7f98676863b5ea6e401038f99483c4c9c9e923646b71c1be800ab006108973b4ac6bb9191f7c6d695b4766acb738d5df7b257dca972ecdd3ec0eb74a5963c915c69b3ac66a49bc204e4b6f9e4ac4"}}, {0xee, &(0x7f0000000ac0)=@string={0xee, 0x3, "91ab569dd5956dfc04648591f38443abee14df10eb71332fd1a915b1ae27fbce08276a0373f2b0dba046e417778a10fbecf662283d0bd0a33e7fccf296687af841edb0c6f0c78e54f17fd32bd19990657eebf0c374e728c296a494a8b1c0fd774123b835b5ff4ffe942694800353d827a5bf65387b2140a5aaa2f9d833b6af3b492a8206d81bd20ab369a3091e11d0702ca2b8e734d2de5e8a7e11510b51dd1a85a60eb6379f8177da2f626017d2d0d3aec4296c80c48a00eee46d59b670d5d3753c4d3d7e709620ae68c8e5bf83e374d757d4a1e0b6f0803706523c0f4ad28bd89549bd8fdfa2d6baf06b25"}}, {0x36, &(0x7f0000000080)=@string={0x36, 0x3, "7e3ae0de6c23b92ece9d6a102f78661c08b0a516b9e6d9ff5c45bc4a37f331190f4763d9215b8c5141df0167bf060c0800000033"}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x6c0a}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0xc01}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x3447}}, {0x4, &(0x7f0000000c80)=@lang_id={0x4, 0x3, 0x447}}]}) syz_usb_control_io$hid(r0, &(0x7f0000000f00)={0x24, &(0x7f0000000d40)={0x0, 0x8, 0xec, {0xec, 0x7, "b8f083d55f8a9ba28741b75cccfa89c6b2c3fb9be37a34df093ccaf7771f8a95069719cb3a7a424dd3d12949d131e4583efb6a4afa4fd63d7a092fe9e7bd9f0eb3e7aca7f4e0b20724332afed9d36cf572455847d1f5bae767274a4e252040027461d710ca9a6155003ef4d8b4e2d0433ae6f09df7cc2c90eb8f41f8ef6386792b0730d73d2e5874b22c15a77da09aeaa996e1c9d2f21ee527f1df6d82200e86335b589d8ad105e3e4d1619ddab493aed3791f2b65d013627afcbdad6d633a4527581f86e7c7b8f487ef145a7f4f159dad798f4d148ab26e82d74f29200f96f5c85882dc9116d0ef5ddb"}}, &(0x7f0000000e40)={0x0, 0x3, 0x2d, @string={0x2d, 0x3, "ffb41bfcd4700b1204c6684b838b7937f4bfc4ffaee205c32a521170cbab6483e7d8b3dd7a3788c7a6732a"}}, &(0x7f0000000e80)={0x0, 0x22, 0x1b, {[@main=@item_012={0x1, 0x0, 0xa, "aa"}, @main=@item_4={0x3, 0x0, 0xc, "24266c15"}, @main=@item_4={0x3, 0x0, 0xc, "dd7ae3a5"}, @global=@item_012={0x2, 0x1, 0x4, "789d"}, @global=@item_012={0x1, 0x1, 0xb, '\r'}, @main=@item_4={0x3, 0x0, 0xb, "0723a4ae"}, @global=@item_4={0x3, 0x1, 0x6, "b4f12e3e"}]}}, &(0x7f0000000ec0)={0x0, 0x21, 0x9, {0x9, 0x21, 0xffff, 0x5, 0x1, {0x22, 0x3fe}}}}, &(0x7f0000001100)={0x2c, &(0x7f0000000f40)={0x40, 0xf, 0x39, "594afeb6f401aaae1cffb31bf915d7570bbf7c0c1d1710718e7c47a0473668e09269a832b0712cb1bbd4640967ef17c4de805e52b575225ff3"}, &(0x7f0000000f80)={0x0, 0xa, 0x1, 0x20}, &(0x7f0000000fc0)={0x0, 0x8, 0x1, 0xf7}, &(0x7f0000001000)={0x20, 0x1, 0xab, "411de3f7ea604416139697fdb9a16c545bd6ac6edc59cde9f9719124f4f0f14aea2cd0fe9e8be806c1035f7e773ea914bc9ddade557a1149ae7df993ea7ffbf4522df6cb8276c2b0bc7eab0c57bf2f585285d7d358a02ae271e67de3a59a49862876c07f46146032e6fd102c4e9027a34f0b2f56ab3eda9cdd2e3fdd3ad139a5123fea61db3079e26ab0ecf6a8cfe216ff27aac78078bae6a04973fdfeb7d813846952d47cc445eaebb0c8"}, &(0x7f00000010c0)={0x20, 0x3, 0x1, 0x12}}) r2 = syz_usb_connect(0x3, 0x950, &(0x7f0000001140)={{0x12, 0x1, 0x201, 0x96, 0x9, 0xe6, 0x40, 0x7ca, 0xa309, 0x7276, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x93e, 0x4, 0x85, 0x7, 0xb0, 0x4, [{{0x9, 0x4, 0x5d, 0xe1, 0xc, 0xc, 0xc3, 0x48, 0x40, [], [{{0x9, 0x5, 0x7, 0x10, 0x8, 0x2, 0x9, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0x3f}, @generic={0x75, 0xe, "92dab8a5d1690b3e189ba169693565c04bdf07eb09acad46e01f233b3f099336bec54106a77ba5e6694e6882644e7793b394f725154713e4a846c97b2ebb6e1c3f52568fefd297a98d9ffd9f9c8c1144a064234b16deeb4ee4c3082dc0e5e874be4e430d963551695872b965ea89951d68fa25"}]}}, {{0x9, 0x5, 0x0, 0x10, 0x10, 0x7, 0xd7, 0x61, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x20, 0x6}]}}, {{0x9, 0x5, 0xb, 0x0, 0x10, 0x1f, 0x1, 0xae}}, {{0x9, 0x5, 0x8, 0xc, 0x200, 0x9, 0x1, 0x80}}, {{0x9, 0x5, 0xf, 0x3, 0x200, 0x4, 0x97, 0x20}}, {{0x9, 0x5, 0xd, 0x1, 0x40, 0x4, 0x5, 0xff, [@generic={0xf6, 0x24, "2d656ff74809eca497a6243637d2d7074dd72b199cdd54ea823f373762f4f6726c84a4dfe251e646b26f914c8a7f8e3ae65be866122dcab1ec239fe9ab1d951ffcc39c5976790ca96dc4a674c5ab6bf13f33eda695936e09a90983542a4b686d3ab7b2814eac014c7b0a25d2d1af101dba560bd8c6449d82305363108f1099f7dd6824fe8b355df8a6e968cfb1b9b95a5ba6129ef9c5d8bf2b1e8f8b11c153988c6eb9bc37b5e34f03b8ecb428ea49b08eafbe0c12b75ee2f61f62fe06f397ee29e4024305f93de49d57ba394f9f47da8c854f8666be61f57f3ea5edab4ac528c672d561e2a6c4e3762c02030cee583edbaac6df"}]}}, {{0x9, 0x5, 0x2, 0x8, 0x20, 0x7, 0x1b, 0x3, [@generic={0xc, 0xd, "71356cb0ff2d143c6224"}, @generic={0x64, 0x6, "e5cc6079f9f0599c4559678b69586cd8fecef37177e8beccc1138d387c3808ca87c50852e182556adccb8862222752898de8e2b4ce3fa1b00475f34e11385473f77205b879c2fb21cfafd79696c0e6f5c1d3a1018d1e2d5c0cac9ac899db4610cf50"}]}}, {{0x9, 0x5, 0xc, 0x10, 0x400, 0xff, 0x3, 0xf3, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x3f, 0x9}, @generic={0xe2, 0x3, "962ed9815df8b69cc4f7d4899dc305b3531e0b157fedb45d6907ca24af1ecd45d97b0a6f2420f25e2db88940693c84c7710858e35fd5a3b39e4b9517f49e654760f7e1720288f4dcf4fb1c1b03fe79934f504f47a6ca2d4c2e174dd2ff37e74209b65ecf07b188c864f8cf77b002bc6c02196d81f292339fe076b649cc8ba84cd9744e52a01ceab7ffd715c104665d5ad7afbbdad313914fc6bef9aec31fb58bd68c79db1e11d1a3fbbb94aa2fd4faaeeb2f80c6ae91287ddc7255860d5e218fc704884573bfc7924ac86aafb9fc1f423b1fa1349b02e921138d7183deb842fb"}]}}, {{0x9, 0x5, 0x8, 0x10, 0x400, 0x7c, 0x4, 0x0, [@generic={0x4d, 0x7e, "2d14956ae13d584f7dbe0dafc41db478b28c1c94265ab0c1df21de66e9c42b5bd5d5ae317176f59227ce77ffb716ef728d0295946bf716fa91fc368adbe3b5088231c19152d654529dc06d"}, @generic={0xe8, 0x22, "ae56f3bfaa82ac6bd0283330ea574cabdb25d17abdf114aadec434616808bdfd16ef007e0b45a8a9ddb22959c66eee4722821a9e91ddda2ee719799bf84336c0fc2aaaadf134f1eefb781a646b7708c463a0610ba9ceea088874d92d3afb81e9b57124797fd50a4d93c69cd3ab3b009b14502fb80cdda297a6fb6cbcfd2510749c1b5a669286819c38e5d6faa090ebf7acb8bda0ab7c02da2960d88b9f785de54626b7dc77026cf2931e133a6484165ed03c18d1287e77d0aeb5236d94524ec172d3d4d3e8e61eec2659ae3deaa8c9cd3432fe4e265c3692e0ed7db42960bfafc3d51514a8ab"}]}}, {{0x9, 0x5, 0xd, 0x10, 0x20, 0x6, 0x0, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x5, 0xf0}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x7f, 0x1}]}}, {{0x9, 0x5, 0xc, 0x2, 0x48, 0x1, 0x4, 0x6d}}, {{0x9, 0x5, 0x9, 0x0, 0x200, 0x8, 0x0, 0x5, [@generic={0xdd, 0x3, "66b8be623bd7b0d654961566b5525380ce804e4decce6d4bde791b1e5d0d161403e7cb438ca78c57e7919a5a68315aef0f6ab41c54cf3bcd3315fd06c9717ad892d301f7cfdec880f515f16bb99772e3502656b566db32f6b28c15e36fff4d2cab2df08de18918ce24018e0464c8bb94f55f5129b22493fd4b8b636de19044ab5ec9498270353dd07ba09162319bc10d8b2109813bb00ad274401719139fa396a6cd3e0f8686bc6682c8f1afcfc1123a6ba82af9f6b777ab112035cdfc62d41ab1959707b13c748a45de30df89307b6e05bd347f64f53c3a93d8b6"}]}}]}}, {{0x9, 0x4, 0x78, 0x8, 0x1, 0xff, 0x4, 0x73, 0xa3, [@uac_as={[@format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0xfff8, 0x7fff, 0xfc, "6acf741ed7f2"}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x8a70, 0x2, 0x20, "959d6ccc1bc6"}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x600, 0x6, 0xd3, "6290608562"}, @as_header={0x7, 0x24, 0x1, 0x1, 0x4, 0x4}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x5, 0x4, 0x0, 0x0, "03"}, @as_header={0x7, 0x24, 0x1, 0x4, 0x1, 0x5}]}, @uac_as], [{{0x9, 0x5, 0x9, 0x4, 0x40, 0xfb, 0x40, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x2a, 0x60a}, @generic={0xfd, 0x3, "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"}]}}]}}, {{0x9, 0x4, 0xba, 0x6, 0x0, 0x87, 0xb5, 0xbc, 0x9, [@cdc_ncm={{0xa, 0x24, 0x6, 0x0, 0x1, "355366a57f"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x9, 0xc000, 0x20}, {0x6, 0x24, 0x1a, 0x6, 0x9}, [@mbim_extended={0x8, 0x24, 0x1c, 0x0, 0x0, 0x3ff}, @dmm={0x7, 0x24, 0x14, 0x8, 0x80}, @mdlm={0x15, 0x24, 0x12, 0x9}, @acm={0x4, 0x24, 0x2, 0xa}, @network_terminal={0x7, 0x24, 0xa, 0x1f, 0xe7, 0x46, 0x3}]}, @cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, '\\'}, {0x5, 0x24, 0x0, 0x800}, {0xd, 0x24, 0xf, 0x1, 0x684, 0x7, 0x0, 0x7}, {0x6, 0x24, 0x1a, 0x2, 0x25}, [@country_functional={0x8, 0x24, 0x7, 0x2, 0x9, [0x2]}, @mbim_extended={0x8, 0x24, 0x1c, 0x7, 0x3f, 0x3}, @acm={0x4, 0x24, 0x2, 0x3}]}]}}, {{0x9, 0x4, 0x6d, 0x81, 0x8, 0x2, 0x6, 0x0, 0x0, [], [{{0x9, 0x5, 0x0, 0x10, 0x200, 0x6, 0x1, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x181, 0xbb, 0x2}]}}, {{0x9, 0x5, 0x4, 0x0, 0x200, 0x0, 0x1}}, {{0x9, 0x5, 0x1, 0x1, 0x20, 0x5, 0x1}}, {{0x9, 0x5, 0x0, 0x3, 0x3ff, 0x0, 0x3, 0x9}}, {{0x9, 0x5, 0xd, 0x1, 0x40, 0x0, 0x2, 0x1f}}, {{0x9, 0x5, 0xb, 0x3, 0x8, 0x3, 0x7, 0x7}}, {{0x9, 0x5, 0x7, 0x0, 0x10, 0x9, 0x5, 0x0, [@generic={0x95, 0x30, "e0335a48c4d953a8d5aaa238c9ed31c29cfba69a350764507260f91864ce750c19a6a3365f3c3db977b0e5660ff916c0631e84c393bcf03247d3060f681893e6548b906d952b000879def0f656fa04827f808724b6c8fd3301d71f97c595528e36ecf36c167ad8e76965ff34626f34758003e60f2ab9707db96d4a03f2d0e6bcf2bc25dfa9f1e7fe2d2028576092e62c3b51ed"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x20, 0x9}]}}, {{0x9, 0x5, 0x3, 0x1, 0x0, 0x0, 0x6, 0x4, [@generic={0x68, 0x31, "a6526afa146b0924898b7b484692c4d9e9e5d11ebf9b302f539bb6090465b056ce269558ae88219bca78ce0772c1824a6588625bb98bf2228c698565e142d71ed1ff7fa273cc91250c4c7444dc76121bc5b0c2df204c05a54f9ebca50da2e13c7e999638290b"}, @generic={0x8d, 0x31, "21b7a2d64ca5c006bdaca50b1ec47ce2b67a692cf6a3ec583485d14c628b14bb0ac834b29c4573a6bdfd4eba211d305cec4519c2efb510b6fc8f63f4003230d4f13fa5282bc08809324a84b4ac5369b3af6a51e87ccdb2dadbe27f82367935d61329ba0309abf2637d80df6673d720d769dcf5d0572df68b5ac7593a349beb0dc36dd93d5183ac60049852"}]}}]}}]}}]}}, &(0x7f0000001ec0)={0xa, &(0x7f0000001ac0)={0xa, 0x6, 0x201, 0xff, 0x7f, 0x80, 0xff, 0x7f}, 0x270, &(0x7f0000001b00)={0x5, 0xf, 0x270, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x3, "18d42fb96c4c702020334afed4ff8f7d"}, @generic={0xe3, 0x10, 0x3, "1f27a4b043eafae90d840b21df09e95c564bc7a81b166148b0a146547bf029ab1d0619517d08292d29a36c5c4b9b0cbcf18c7f3627c1700a98aac9d7dee45fe0bef4ee6411f98cf0ee4951603617a852dfcd5892e04ec953068217f5a8c8c3753f4a7b957604656979ffba17b193aec314cdd1342de4a46cfffaaee2f1e89bc9608962a496502f0ab36c416e76356077599f58f100ac995461f7627a5e1ed0862a22fab6d9efb8296a16c503ccb5e2cb7e670fa9588730bb40b3165e7c72abe5837971e19a23e4ebfc9b1527839248b256fbca1638a75dc257bfab5776461f9d"}, @generic={0x8, 0x10, 0xa, "377e197a22"}, @generic={0xc6, 0x10, 0x4, "ef8969552f08fd7483b23e912f78f1503efaa4e9c9b5ed60c0fc3676e4008d961508ba843eb35ebc9613edc206a196cfb16e10d0d13d11cc49f89b6da0507edae064e3b81cc6f8c6d101eeffc9aa5036a664e4d729d0d62352283c57d010b315d4d8ad3cf3eea0fef2bdb5f5c109d62c7787f35efdfcddce13aff6c760011d6cc2a9256f37ab5f23cf582aa6ca483a60248791c4347f7f2f5373af846a5297563396a2b1716a8f28975291d346e571b4ef62a90b5d87c66e5e51005b1c61a0de05b040"}, @generic={0x92, 0x10, 0xa, "7e2ed16091d455e2961b9596e1b2ece0bc97a22ce4a4ced74e791bf48ef769688abfd7bfe790d4544db2860492aae10bab823338fae396f9373b166bedb83498880bceeb7fbbb2831269a788d8734a39f34deaf1e4543b6899e8f5e7a32ce9bcafa09946ec7c4bd599b899eff587595b40f5a0b8c8e28b475ffb51a8758498064cf7ce8f34f6927db8e7d6334536f1"}, @ss_container_id={0x14, 0x10, 0x4, 0x2, "23753cfe158913374863fb81539d10bd"}]}, 0x3, [{0x4, &(0x7f0000001d80)=@lang_id={0x4, 0x3, 0x42a}}, {0x99, &(0x7f0000001dc0)=@string={0x99, 0x3, "25ec8ebf3794a55177cef7bfcdfce0b27f2695efd3c9db94f6fb2f8c49b625016ffcd12f203c8e0b5d648e3432a473cf6390e22384eb02d1a0a7d0e9325e2bd8c5bf7d42682c22532f8e32d4914ad6b1d7a4446e2a3fedb411de663c1c195062ff45364155dd44fe867f7c7b4c691e3b397d14ae824390e8922aee6ec208e2b1d86c80e4354bb02ce52362310b2da5390d28b20d000ffd"}}, {0x4, &(0x7f0000001e80)=@lang_id={0x4, 0x3, 0x410}}]}) syz_usb_control_io(r1, &(0x7f00000025c0)={0x2c, &(0x7f00000023c0)={0x0, 0x4, 0x58, {0x58, 0x4, "04ec244e75d563016024621ef03cbf0433afbbbe20a18138307223769c1a78454216cee4cd01c0a1e8ac31b6b1055c8ab96bfffa72059998bfd35711a90bcd0bb27dd83bb5baee2531d626697701cd4d51a33a5bbb23"}}, &(0x7f0000002440)=ANY=[@ANYBLOB="00030402200006035815"], &(0x7f0000002480)={0x0, 0xf, 0xa1, {0x5, 0xf, 0xa1, 0x2, [@wireless={0xb, 0x10, 0x1, 0x2, 0x80, 0x81, 0x7, 0x80, 0x3}, @generic={0x91, 0x10, 0x3, "d66296ad2e7873db302ba52c3112c38c51aa4425fb93a87f1fe6e94b593811f9c46bb5879928859a6c58ae04f00f7d0695e12b67f3a3466fe7f15a53ac9d8011084643f5b3f9f958f70139c65e651e7b2a635ded7c2d97de08f30b4543a7cc153a2c315252ec8ae833fc21df3759913dabdb4a0c20ae4b9f162e734a368bbeb41e44e267784cddbbed75da536500"}]}}, &(0x7f0000002540)={0x20, 0x29, 0xf, {0xf, 0x29, 0x20, 0x60, 0x5, 0x0, "3b5e15e8", "e3d654a3"}}, &(0x7f0000002580)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x20, 0x10, 0xe1, 0x80, 0x45, 0x800, 0x3}}}, &(0x7f0000002ac0)={0x84, &(0x7f0000002600)={0x0, 0x12, 0xd5, "ac67326097c46b3d55673b34b6b886e5c83e843225e72634317aebb8ce24a3fb4e810bb3c9ec3017e1512879bc658e52b5506eb41eac5ec2d887a5e3646365d26e89451d206e769d8233e807538ab720ae8d5f624efec5989d27544dc3a4ed8f01d45e7aedd959f35421e021494e1b309dc572aa8a5bf9165c00c332d2de34851568669d46f94ad83c873df73a5723c573aa2ea88cb982991ee0048ceffaeb8e90ffb2f939aaa14771c1b9eb5ce814dc2644a54af6dd8694520f5f90b5738504e25f5665ba1f33d13e949beb9f62755fd4ca6c3ec0"}, &(0x7f0000002700)={0x0, 0xa, 0x1, 0x6b}, &(0x7f0000002740)={0x0, 0x8, 0x1}, &(0x7f0000002780)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f00000027c0)={0x20, 0x0, 0x4, {0xc0, 0x80}}, &(0x7f0000002800)={0x40, 0x7, 0x2, 0x9}, &(0x7f0000002840)={0x40, 0x9, 0x1, 0x3}, &(0x7f0000002880)={0x40, 0xb, 0x2, 'I\''}, &(0x7f00000028c0)={0x40, 0xf, 0x2, 0x20}, &(0x7f0000002900)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000002940)={0x40, 0x17, 0x6, @remote}, &(0x7f0000002980)={0x40, 0x19, 0x2, "eb61"}, &(0x7f00000029c0)={0x40, 0x1a, 0x2, 0x3}, &(0x7f0000002a00)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000002a40)={0x40, 0x1e, 0x1, 0x81}, &(0x7f0000002a80)={0x40, 0x21, 0x1}}) syz_usb_control_io$uac1(r2, &(0x7f0000002040)={0x14, &(0x7f0000001f00)=ANY=[@ANYBLOB="0021ab000000ab232f8415c83f3703ae0f7979ebdf3fb779b7d2ed4a3fa39544101036152419229fb233cb15bac2c6797673d32600e08cda003f7fbd60e8acc0e54ab6f77583519a3b18bd4b6a0ded2a2a5fd5864aae2c64881868a6cb4224e4a6d265bdd5111aa15339d75b9e9008d2b61ec1c7932c6d4d5f8c608a79a8ef90d35ac8fcb08ccb8b03b426e538698f6078daa3d0936485dff36802053d4770a1662900"/177], &(0x7f0000001fc0)={0x0, 0x3, 0x5e, @string={0x5e, 0x3, "f24cf41d9a4e6add62eb4dd7e13690e3e7618bc323cdc806895cc42ddaf22c00b7bbb5926c13b65ff3ad1f102a7d804108ee5365c7ce2aef93d3769b4375628c288f451812d9f3419d7048f65c291c02e2d1f846fbc8920d0ecbc0aa"}}}, &(0x7f0000002340)={0x44, &(0x7f0000002080)={0x0, 0xe, 0xe0, "8db11fa39d70e25469ff8f389e62c19e8d561c49a2ba1821cf9c55d8ad16610ef2fedce4632b07be89ec5bc580fb314073515449bebd003168d13b8c1f6cf9b303f5e311cd8bbf42f94ec6ab7594b47c64fbbdd49c59bf181507bb591c1c63a2fe8b5a7a2ba35acee0233cdd9383f2073190c6c31991ba1e40d7dae0c6fd39842b434921ee43e8d52f868508c4f5f64fc1a88da94db8e278869b5d8eee93fc7e0546b7a1ce19020b257ca4cb1ab3892233b8f6e248076e804708e8d1889552ee049595ba28bc0e25d073861f45749097a262c44ec7e114afde6de1b413e30a36"}, &(0x7f0000002180)={0x0, 0xa, 0x1, 0x6}, &(0x7f00000021c0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000002200)={0x20, 0x81, 0x2, "8003"}, &(0x7f0000002240)={0x20, 0x82, 0x2, '&]'}, &(0x7f0000002280)={0x20, 0x83, 0x3, "44d03d"}, &(0x7f00000022c0)={0x20, 0x84, 0x1, 'Q'}, &(0x7f0000002300)={0x20, 0x85, 0x3, "5134ce"}}) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000100)={0x0, 0x24, 0xd2, {0xd2, 0x3, "57611c9390684abe8b497392718f81ac658c5fa97e7cd89356a2b0c870102b36ecaa44b3212ad5bec27b7ef41f686c2885cc72fa98636a699269df3fab3cf13e31400b493f16b54f9b0b37acaf37398ea2c8722089d05cef84047da86432a39f6658ecad9cdb60620cdc5b3a48fd2d46e64ffe5e6d1f4cb078c4b5dd5ece494a7ea60b5780af3f583b8f2c647fd9d4f345f42c7e4fd6daf7241ee222e3d4d1b76a89788ccdaf0e023aa89304e1272faf1fef35de7bb5bb9e2bfc4a9bad7dab19dbad73274496856a7e9ac4828aa8a745"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x140c}}, &(0x7f0000000200)={0x0, 0xf, 0xba, {0x5, 0xf, 0xba, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "306e68dcedc5283c164cc53894db7395"}, @generic={0x56, 0x10, 0xb, "ebd428aa0267ced4e4901096472846f8a8afb1081b73d3e67d768ea6d32f543b8093ed92d76c64ed7a03388a5cb5a93f0ee8658370cb74cf7d7bf7e16615ef39f775b15df18d0dfd24c294be3e999a99747506"}, @ssp_cap={0x10, 0x10, 0xa, 0x2, 0x1, 0x100, 0xe23bcfcf870dcb5f, 0x101, [0xfe7f00]}, @generic={0x3b, 0x10, 0xb, "0d1b2089b5b9070f16c24c450908d1e73e5e27448a08ac17b17e9ae739a40cd1271af308c7ca91458b30edea973860e9e7448b3ede687105"}]}}, &(0x7f00000002c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0xff, 0x0, 0x5, 0x36, "c440c0df", "6bd7787e"}}, &(0x7f0000000300)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x6, 0x2, 0x10, 0x5, 0xfc, 0x5, 0x80}}}, &(0x7f00000007c0)={0x84, &(0x7f0000000380)={0x0, 0x17, 0x58, "71e6d6df53978460e3910a9746051ae1f237ac4b755113e3acbbda2cd32a126906363c3097badceabf1e52b4ecd97158d70c2d6ef5eb4734cdba491adad4fca721bf507e665cf48a31e5d30129a2116a9936bdb97c9658db"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000480)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f00000004c0)={0x20, 0x0, 0x4}, &(0x7f0000000500)={0x40, 0x7, 0x2, 0x3}, &(0x7f0000000540)={0x40, 0x9, 0x1, 0x5}, &(0x7f0000000580)={0x40, 0xb, 0x2, "20f9"}, &(0x7f00000005c0)={0x40, 0xf, 0x2, 0x2}, &(0x7f0000000600)={0x40, 0x13, 0x6, @local}, &(0x7f0000000640)={0x40, 0x17, 0x6, @random="75a0d02ec0dd"}, &(0x7f0000000680)={0x40, 0x19, 0x2, "8498"}, &(0x7f00000006c0)={0x40, 0x1a, 0x2, 0x8}, &(0x7f0000000700)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000000740)={0x40, 0x1e, 0x1}, &(0x7f0000000780)={0x40, 0x21, 0x1, 0x5}}) 12:47:13 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040), 0x0, 0xc000, &(0x7f00000001c0)=@hci, 0x80) 12:47:13 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0xc000, &(0x7f00000001c0)=@hci, 0x80) 12:47:13 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040), 0x0, 0xc000, &(0x7f00000001c0)=@hci, 0x80) 12:47:13 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0xc000, &(0x7f00000001c0)=@hci, 0x80) [ 174.925377][ T9591] usb 3-1: new high-speed USB device number 2 using dummy_hcd 12:47:13 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x9, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4a, 0x2, {{0x0, 0x500}}}}]}, 0x78}}, 0x0) r3 = accept(r2, &(0x7f0000000140)=@hci, &(0x7f0000000040)=0x80) sendto$packet(r3, &(0x7f0000000840)="8261dfd2289eba5c6c08a81208557ae061fa7a65d62dd5632117d917bc56087569d75856eafe282e311765f90fb07e5c4ad3e59e46a07f586d717669e7b114f4c8e5ecc5ca6ff67941e5077d8fdeeec74298f1c22e86024868b5a43cada2be43a70b4c6b8515fab7b4539fd5cf9ed6d3e4a6835518462128c6479704dc8e9136c0fc45de1b7c53220918d4bf888439990ea1d01d657bda88fe4b5f90a2525c1fa69f90726e3d23602a36965c3db5fd794a55afb4495965ef6d535d5187e8e1c8d669cac57933fc184e81dff5f2a58563493bd11a106e6d2e463d2707e4fa225326d74e62ccce1cf126bb70aa4aed7fa21cedc5a022aff0f3dbf47d8231abfa8e3fb6aac16a696af7909eaae62a174fc8620ea6188332bf0ca9f2a736fee4478f8ad08bc2ea846591209d971a70b1280b95e374bcc3cd6c14564ada1a0bbfc6134f7b95a0923f264a3eb814839b687dd8a2f6ebd17773fef0d623cee59f607764dbb1fa4300288eb9b09618d5480b7e58a4703f73b874a5b2985576bbd6ccbe4568a27cf3f252b64dc88b2dd0cf559d9a4bc85d5fc8ff31e8978ea1a6f5d9520af85a5fa4d9dce837d614967770fd6df01f544a1360c397a6c80341d4f6f79957855c1c99fc4910fc9808891400c08910ee4bf89d4527d6fd35108b0b85bec4f8404813876152ae947d3c3b54933ac9d24666abf7c07b0197d375af3c2444696ab6dcf772abb1c6ab00051fa2ac94f571294bd5cec4e90dee62aaebfdee77ec0a312a92903fce62754cc5d8e36469ea1292d64c4eea0bad259073aa1b7f1501dba4bbf557fc4ae6de31d8c1dd61d7d52928236b9d5e9c2b250982ca0dd5f6b0003a81c9146f32cf6bf97e36d73b1a41d85f5516d170d58cafd189aed52b5180e730fcc62971e1a2d6c9fe4f866b542808184e41c29471ab24bf3ef41582e3496580388d28cebf7872ce9f0b3185e4a195a3ea1c8e2bdb2550ed7b51441a2f4114fc6cc0cf285a7b4cfa67d81072ccca7dfd09b134df1e72d7432f0d65a291f7490d3429141a984ae0160ad01390bf57d399106579023bdbaddfddccdea7f0596f71d7d81a35e4dc2cce69d2edf121bdb3c0659040cc10a134ff5d57a68b8d5cccdbf3114f02c0015c7041a0dea374da35460245a3ffacfca8b373cdbcdd87bc11e9e038181d07fdd3e1001df508ffb71dc8695c1807ec3ec2d3af5af3885c6614dfd2e5d507c993bbc4b368f52524be120ee09a4c472f3f785da1b534bb82a9cba8ea170056d567ac4c68a41f86545c16cba4b989f7ddf6f921a4185b4631677883aeefd401bbbce9dcd3c1907d00bceb5b6c09049bcdb04f969c84ab91fc487c469e2e1cb6b995d5e705519a4f9887e5853bdf7844ce0c13a17123afdd3112322079fda486956b3a637100dcbb402c43116b94f2134b80e16eb8b1c5ede3ca502df9b53e56eb73b2c176543ddc14e079c4bcea38ddcd8aa4300f3dc8e48a78430fdcff8c8adc0c393c88725766149d4b17d4915677d8be376dfb4d269d686c1a7e598aa6f6ad4079e4efc761f6a65a037895d8f9941f9ed048913d4139726a6efac0dc07c9cd983ec8f25107877ecd8f60b5a1aabe15b8f665b0b0576c122fef3da170d91aa9a58b3e35841a9ea6943ca1f538020c03fbf71ff7842434872f00d2c0fcb5d4debc27d1e38279321c5b909cef4c4d702ce0c66ba6e197862d00f66d248079376a39a9cdcd74bfc5d2d5a7d25d6f9ef24268665f95db7cebd080b8e14b655159e6a5d611f1f88f03053a2b81613b911531b92a79588682c004a5ad7b9e9363b18cbe4e807ae936aa8e796d3b4987e01a7b3c602d13ba6f6c1d28dde6848c12935819850c091fb095af08754dc110deabfdb4506849ed14e95e5dab7f40e8abefc1b9d5423e0edee5f53b052be3d38de2d25a2057b1ce6e515016ccda50af0ddd714b6d391b7e2e63f7252ad38a01a8176a01979c1f98dc94e44aa8827205a36bc0712837058f54cb464875f282456f86175158fe0cf261a25bb87d1dd90d560a0ad6dcf83dec8c23eba5f86a2ed803a212a08fd72cd60ad599313b6281c4531704e8a579d49b06bc45400fd60771c7a876e3964a830230416f9d7d92ea5ec67459efb5cf03b561d048e64b5d9bd55d2f4fe0c67b2a4c3ec06a7ebed970353d4cd21a96fd3ae804837cf0011985a32f3161db55eb05257b33f30bbf0c69663d99af5124667ead0a07f402ae19c6fdd0e0a06cbbf62fb8fce2a8e228ee4a659774163717c16826a85416a16e161432fcf76fa3278df304fbc2b04669fee021297956851c97abeeaa8232c9da89c4898dda68157b7c77e363b9db3b3507d3178c8524a33e1f0e76fff0322f617c14c97d7c29f8df23852c2cbc3760c6cf7c293b1cc6913648c66de807fc5e3013f5d3a275a9da1f6e357f26fe8d5a9fb84736a1d13b51698228335e89a32892f1042b8368cffa4d552a2b0718eb357db046e18c714d0121ccce9da0d7d6ab3f72caec6bc970510eac5328e9e90049b80c5951aa3bec77b1a9fda47f5b1cfa1aad25bea56a2d98863cdfd26f3183725e269afeda9a6a0ba92260c4eb4d089ade1d7c0858800116b0ba41fb99db88ace4f97e1756b785777eaceebebb021cd363892adc7bc92e41b06f48ebe6adfac31c0daa77e489b5be23a2762aae8a3b1e81b385c03ca5b5b6b32f521b5ac7ab0fb05f15d61de5f4ed21859c287913c15188f617b2c2893a750c880d23605d4eddaea265bfb83f35ff3a1d32631122f83d8ba9a20a0b0e77e7e8e71635bf381ec93881c203b013c116133aec64e21d24b82e29baf04e0cd3d2ed881a05c842d34cab04f6a89644daf83253e47ff64e616127fff6b667a3c3a6002ebe303ffb8f54c9188021f775a04c494c99e04bd58ef8b3e7e45cf3bddc7c4edd800879188c575d9c7278d6a952d3125ad8e58fb4729348659761a6517d00552c2490065beb852cc87b427db270b7e5b46fa3cce1c1d4097fcfdc47a6974bf2a8f82d7f2681daadd4bf68284de4c53feb584c6e639efbdda1b0daa845640aaa28c7f15da196fa2aeb19c359ecf6d91d32dc5c234eca5928765ce6b7bd52afe4513d990a21f5ea40d25caf26d9c1523675aeb67776ffbdf4c2d462b628e25d8c2e212e25c168613c6ccbcc836193937e94d5c0b8f102f952fc0b4fde19293d938b1e501dbe585abf0140467573b011f2fbff1af6fa7134c8bfcd7424c03cb91cb77f113b2eae2730a42931d32e35f9eec79ba6383c59c067beeb2396a04fbfbb7fccbfdfd92f2db1fb1d862d2f0e45fe7711de921d401e4961c7f6e1a5a4a0283c85e0fe7ae9ef448f4723d3f4539fcd24c9c567dd072af8f7b5e60bed037f6439dc588ccd2a7ae162d17a17331d48f5f04c77899b219b88d39265d256e56a011ebec87ef2d5fc2177a08b7412510e2d0aedb33f653c7418a6f471445b02a7935f2e7637abfbaf53a78eb39d3c35d05cd30ff99c27f559746aaed778551a72c17f619563723a1cca9f3ab9ec6ce705ff0358d0b960dfea14c12c0872381846c2d0af30886401b25868d22935d2074ac22fb39863df0fe151d7b303cfb0e8bd9aff1e5f7844d820d72e7f86b35abf77d74e1b9133336b3ad1d3ae343f4a161de104fc5adf560591412ac29c3658b663faa7e3aedc03925d576beb6c930001fbcd197cd9216569eb2340095e3abb9ed6f30dbb7c2e5fdb11ef3a45aec7969a53cd8b5408c0f631d0437919ac5cab3a4dcbfd19282d1bc5de61c6bfc537f4af6c2675f9c69015f37f38fb4b690e2429f8c5da044d7df0851e62b8d846ddf213a73a519af40f2beb693c93e97123b512e85b0303fa57f980042e2384d5593488277954018f1f1d02a22d33d2d7255d1a5a5e1acccff8026d17be7b79e2ff5076912ec7f5b6714f5b0ad52e8585f4691235789f2dd27e53be2a29b54e89e68782eb9cffc9beba59c94fb3ad87dadc91021f3349b596d67701cce3ac9135ae95b84ca5f97d40539c95a7a79d9f3196d3de95b2b7c5b44ce24f588e4d79a0b65f9549ee19f8006c355d525e98b161df4312f4f7cd3373d3929a32abf1b42e1e7775ba8d731ff7abdd870cb5186c18ddfc8f881a69328c451ab7998f2f9caf4cab6bf5cc97bcf8025c4976d97f4cecf44539ade338548be4d0343ce1fff12d0eb2c452344aba03c867e0c9adaadcab3a3092e0cb041702d21656e461f27af55f27347721385b8fc881736167009d9b08777d7e18c5cc8a2b41b98a75c098a52e0bc81c791ce34ac2ceff8f8e5e07eef5505fa39c1c7b351badc474b1ca9fcae1f610a695a616657e790211d2b768ecc61b58debeacf866e5afb23db96284002ff703c49e94de19081093cc6c1d657da2959bb850fdc936a13386aa69d3a51269af19a06661e74e184e95a8c06076af73bdaa5779a1b25cdf7b16af29119b8111c700acf3162cabb8acb371602a776789deee4c09a805522a161858df634dac62f31a718d17c412e34aacf9c351ccd308030e669db04699fb94baa0e1c4ebe0edf54107c6601175f14dbc587cea5d2be8ac89b860f0c7e863a478d004f358a442d584606c200dd7f903e6995e7a9fd6a19a7400743a6088aa8d5fd52726c5d48fb7e4a4f3128c5c9f1fc1f185c129a7ca58038df77e6a603b47ed614867a5e4e108f799f536108a60071701079a3cc37ff4de6ca998a16d5efe7e3135568cc2214f43d133bf3b1883e752e0718c3aaa5d4a5161df6a64d71b76275247e50064ce1827c98045b33b86fd3d5cd8ef59997b7ce49240933466a1d679be5d0fea5d37f5a84757435f6cb5a9caca5cb1eb771213e634f5a9ac0322ba79961df26026fd412b934686e958eec0bebff57f94e37f4088cd2853cb11f433a23a463df182339d4dfc8096b1b3ce59e618399325ca2300ea38d4f9d4e5078c7f684931197ca25d67162c7fe872c6eab02de8700b36a1d25e9fca9ead52f2b09c75c9fa2aeb820c8f4197303262e5f30439547413b91ac965c8dc479e702dd45ba2f176ef385a8eaa38d8b18133c71c119a0b2413df1473e8c39e0c39e2a0b6eb78f3828f9beab46b00a4052869eed260e531d2f2953a9ecd5c970049665a3d71c8a00a3268b52567cb7ec2b526a61b05b6b04ed4f5b42dbcc3e6fb7acfe94a71ef2678ba3a8f8b237a3956f9b2e0a3e84b76c6fbb17990d467f350a9441b67e6842de1b11b6e16d884c8d4c2b514b686e5b3836f02bc98fa7b9110bd8b8c756a28929a91fe9298e1ef2e10a1e45f8adb639bbdec653fdef5c69e32f2912ee508102ad415379124acdd4e01a58c91bbfee092c198a25b90aa70bf31d21389de429091351c6e2abc43ecb68eb0919d9ea960c695ce32ef90732df1dec92ef79f94e5fd405401af5bd12b29eebd8fbee92cd88c4fa2d7e5e3470a289f9ae4d83fec158d64c855b598d454e3abe432e6875049f2925830355fb4df3a058ed3f74ea8880bf6a7824c1e43c06e245ce9851b2ff78acab1fcc1b8b25f49e922f16e937c4d1d5533b5fdacc7b2faf685dbd6004b7989623b3a2f6ef7cd12dac458b15ed41da203891c00bd6107272e692d2c6e485811678b0e66c077b7ef2cacde2c3b08cecbb4e73d1be3627ac1454b4389cad14218eb330c7b772b2282637642bbd9493972851a235ae8254d0afe9ea73af9b065c1154c274b7858a287fb05c8460b511cd2f2e796e48624f0f6a98ac1d3489d380f26199bafb3896b3f82a0a5c43fd9ef9db81802d03c8df3c3a2919888ddb8cd79", 0x601fc408f3d6e1e5, 0x95, &(0x7f00000001c0)={0x11, 0x5, r1, 0x1, 0x4, 0x6, @dev={[], 0x24}}, 0x14) 12:47:13 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040), 0x0, 0xc000, &(0x7f00000001c0)=@hci, 0x80) 12:47:13 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0xc000, &(0x7f00000001c0)=@hci, 0x80) 12:47:13 executing program 3: sendto(0xffffffffffffffff, 0x0, 0x0, 0xc000, &(0x7f00000001c0)=@hci, 0x80) 12:47:13 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x1, 0x0, &(0x7f00000001c0)=@hci, 0x80) 12:47:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000240)={0x4}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000240)={0x4}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r5 = io_uring_setup(0x6f1a, &(0x7f0000000100)={0x0, 0xa01, 0x4, 0x1, 0xeb}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) kcmp(0xffffffffffffffff, r4, 0x6, r5, r6) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x7, 0x0, &(0x7f00000004c0), 0xa00000, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES16=r3, @ANYRES16]) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x400000, 0x0) getpeername$packet(r7, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) 12:47:13 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x1, 0x0, 0x0, 0x0) [ 175.316049][ T9591] usb 3-1: config index 0 descriptor too short (expected 14363, got 27) [ 175.324783][ T9591] usb 3-1: config 0 has too many interfaces: 188, using maximum allowed: 32 [ 175.361653][ T9591] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 188 [ 175.379546][T12236] FAT-fs (loop5): Unrecognized mount option "ÿÿÿÿ" or missing value [ 175.392186][ T9591] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 175.417579][ T9591] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 175.441308][ T9591] usb 3-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice= e.02 [ 175.460471][ T9591] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 175.487739][T12253] FAT-fs (loop5): Unrecognized mount option "ÿÿÿÿ" or missing value [ 175.496478][ T9591] usb 3-1: config 0 descriptor?? [ 175.546955][ T9591] cxacru_cm: 1 callbacks suppressed [ 175.546971][ T9591] cxacru 3-1:0.0: submit of read urb for cm 0x90 failed (-90) [ 175.570083][ T9591] cxacru 3-1:0.0: usbatm_usb_probe: invalid endpoint 02! [ 175.607096][ T9591] cxacru: probe of 3-1:0.0 failed with error -22 [ 175.833164][ T9591] Bluetooth: hci5: command 0x041b tx timeout [ 176.110917][T12272] udc-core: couldn't find an available UDC or it's busy [ 176.125692][T12272] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 176.506603][T12273] udc-core: couldn't find an available UDC or it's busy [ 176.524393][T12273] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 12:47:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x7fff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 12:47:16 executing program 3: sendto(0xffffffffffffffff, 0x0, 0x0, 0xc000, &(0x7f00000001c0)=@hci, 0x80) 12:47:16 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x1, 0x0, 0x0, 0x0) 12:47:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000002a42f2af1e85f8cbd2638cb6b391bd00d7eaad9687fd54900000085000000070000009500"/61], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) [ 177.647833][ T9646] usb 3-1: USB disconnect, device number 2 12:47:16 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x101040, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000040), 0x1) unshare(0x68000000) unshare(0x400) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, 0x0, 0x0) 12:47:16 executing program 3: sendto(0xffffffffffffffff, 0x0, 0x0, 0xc000, &(0x7f00000001c0)=@hci, 0x80) 12:47:16 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x1, 0x0, 0x0, 0x0) 12:47:16 executing program 2: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) sendmmsg$nfc_llcp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000080)={0x27, 0x0, 0x2, 0x4, 0x40, 0x3, "ce88970de8e72539ff96c814bab561f985a2ab19fba36c6febaae2d668c13ec6d6f4ea85abf12292c2389ca63fae8c3a1a092586b72e46007bb13ffd85428d", 0x16}, 0x60, &(0x7f0000002540)=[{&(0x7f0000000100)="257b348a65d74ddefc635c53dc3d0bf8f03740039f5847d8c9c7c7b06bc8128b4b4ec4bfa08da7c80e4d4fdc07130c8fbbecd59971398c50a9057a18eecfa50918a1ab535ccf109f31189fcba936045957c9a6800c3fb4d219c8d0091be00c3cffd98a0292b58b4634b96f0da208a389417c111ec16da0ca239a9fb934605e94", 0x80}, {&(0x7f0000000240)="96820cc00d34513d0053f6342355294db7631960f458abca64bbeb8792c59c4fde00fb00c7fe0ac3f3fdacb3b6fe99633d85ffd0a53179b9bb04ad438332e8413ed41434e97ece66853b744b05b84a13929cedcdd3dce92b16e06fc5d2bd85036c432908858a299a161d0c5812705958c78c08308f1225e6c3f9d663bfa59c044cbcc87ed45f8d3e992eb9ff5d0ad9fa593caf92f1c4ce1860d65aef908f7a8344987cea895be16b088cc8928f6ac6d1d484d50ced0d58df5f48c4b3edf6053f4657d17640df640ec09525c5d43fd7e3fc2fcfe477c62519259f8ba8a35fb3bb8467b21850155264215418208c10a6a15b3c9c20", 0xf4}, {&(0x7f0000000000)="68b4a755bf5a0f8a", 0x8}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="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", 0xfa}, {&(0x7f0000000180)="0f4ec7b1318149eae66bc604e034c56096833fa3ab828f24a5ee30626ea7d7964363b22aa898275dabf2", 0x2a}, {&(0x7f0000001440)="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", 0x1000}, {&(0x7f00000001c0)="a4213b3822b7045d03197318321c86d97d5806b0c87d387b84ee8ad98dfa81a83503db1085386f924da9d2e0796e35c2", 0x30}, {&(0x7f0000002440)="6b7b5afa4332dd892e2b5a4bd97b0d8da094948ae01ff9e2ea733b54832a96c4ea0bdf5523f77999d59fd96c22ef5a74aa2779334ee1a966b3d28744887185a35879c719581020760318d2d0bd62f0e7f9f4b656758b4a020158a24d94e07d18907000d29668f79e25e3c238b2776eaa211a15fa39c1030785aca509aa2aefd51ee5ccb3dda7bba40f126a2edf5052ab3c3d80e4397f026a6c2fd79850b8867bbfcfb1e6e9213028c5c4e53e6d93e08e2349c45702e3c17979888fa9d552d16845187f74440f988ee4ab803ac23c2d5b245f8a33e9a76839c1e441f362f8a323bb", 0xe1}], 0x9, &(0x7f0000002c40)=ANY=[@ANYBLOB="e00000000000000008010000090000000b7eeca721ea17754abc610b643729a220df2d310c0fa863393b992a73f4a7ffabb8296f06b6b1d7f41a2da0b97ff6bd05a55a4e6ab921c10c8292e58a149d5d728ccf9de513bc151902d3479fd9640825be5252d6e4906c5e89b4aa346d2c77e0bfec2530d1f97f080ed3371c8083b8c7175026f0e9723f879c4a7cff3915d13cebaacc363a58ebfba319ef69bfeffff377b030b26ffabb999ce10e225e0891c70435a49ab4fbbb33dde8f401d8c26ffface6a629bc60cca963a9eee984d05efcca9c96a914a442012d174e068cf9fc49be8c28927f810000675a2ccd0e7cc307c02dc28213"], 0xe0, 0x20000804}, {&(0x7f0000002700)={0x27, 0x1, 0x2, 0x4, 0x2, 0x2, "09383d1059f04c9381129afcd5413568b6cbd33824699641295bfd4f35c63746d03717df3a43c5dbfc20fc512113189ca678b968ea2923cb87534f3a823f4b", 0x2d}, 0x60, &(0x7f0000002b40)=[{&(0x7f0000002780)="8bffe7d0029996937209840f1d11e08d13492bdfd06539a16264c52f6ddcbec58a91cd9e9f07bb81cbf03eb3777ac6eaa5a17e514a354bbb9429ea1194c4f5f036cd943f728fdc16926803fb481413f76d1085d08bdb1caaf3108b359b91567370", 0x61}, {&(0x7f0000002800)="22f9842cb981416dc9f21a7f1f22eabefb8c1e2f994aa3e2a0da46e947cd9eee4b6238237f45a8be075e8f65415db10c54b8335f7ddacdcb6847790d4ebedd7d4f9d037de199271a8c9b70bf7b931df7a1fdd1a0648b90c1bdea6f083703d64ececdbec2bfb9cf29a2337ca242c2c1992674d549ab625c", 0x77}, {&(0x7f0000002880)="440c1c76c9bd56e01b23097f2552c2391f0cb88b35cc93525ee2a5148c49b356b42fbb89fc66813e2a4a09527aa8aacd6a68386746edfa1f68a1115fb0a5f935872a4975549017fa075a809095d13e163ff80123bb41934606673af4a9be38bbde047e9aa2dc730c42ce4d7ab3feaff13681c0d3b3a8fb87a8dfe9da08dc60513ad249bfe66960f83aa55f9e44f9621372165f959bba70a2029200f19dc1f181b932d04612d4313a13ba791649dcf8721732941303d846375edc3c6fae67ae06510616710f20061051d0418bfc2cd4f90e7e43f35992790ad0e166d59bffdcfb9a1da522bcda586ea6344a5375", 0xed}, {&(0x7f0000002980)="e73aa5cdacebf210cfecd90dbf5b229f7c3b2f6a55411b0f8306f5", 0x1b}, {&(0x7f00000029c0)="af7939fb64ee205c16a9d2df2b3d3f0de6dafa0e1a9dc105bee3643f362951927f3d8b4c98da8032d48a77675a6343c63c2be005640ea87c56b0eb3cd936c947e72390847a7e3b8cd7e8311f3abbd35aac3b363c492236d4dd3abec0cf241dcc89bf0f2e3f00d9eea3c472708d1782f518aa53c181a7a4b641921b1ae86de925ee40de4e1b759eb7cf99999d0a24cdb2d521d9fca72d343bc12b24cd823ea4143cb86b5ed44e975d09", 0xa9}, {&(0x7f0000002a80)="e46328dea1ee634d0028537667234df0443f6af77bc1fdbe179c429bfc22bb45e0cdc198be2b6c7fe82c6a7b8bfd378a62a74365f1f77bba4090e1b866779d407eed3616eed8052e0743bcf84d2b344e3181ccc6bab204be98e176a9f94e6f00e0c2291df1298787ba426c6ffa1a26b4795258cba8579975a2389563028f83c9cac6ea0f7cef46c3506e294eff934d36212a8de5f9b9ce23c826a8cff02cf9979f36a5f7352b2fad", 0xa8}], 0x6, 0x0, 0x0, 0x4011}], 0x2, 0x20040880) 12:47:16 executing program 3: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0xc000, &(0x7f00000001c0)=@hci, 0x80) [ 177.841357][T12295] IPVS: ftp: loaded support on port[0] = 21 12:47:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000007ff, 0x809, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x0, 0xe90}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) syncfs(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) open(&(0x7f0000000100)='./file1\x00', 0x440, 0x4) setxattr$incfs_size(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='user.incfs.size\x00', &(0x7f00000004c0), 0x8, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000540)=""/106, 0x6a}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f00000006c0)=""/58, 0x3a}, {&(0x7f0000000c00)=""/4096, 0x1000}], 0x4, &(0x7f0000000380)=""/45, 0x2d}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0x10, 0xffffffffffffffff, 0x7e94b000) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_access\x00', &(0x7f0000001c00)=ANY=[@ANYBLOB="02000000010000000000000002000400", @ANYRES32=0x0, @ANYBLOB="040000000000000008000200", @ANYRES32=0x0, @ANYBLOB="080004008b7a538e26edee0fae8b87a5386d3be5a43569e006cefc59a388789ad243eb4ec1e60d6442e0fb06ebfae6a7fffcde9ee3f62ed501fba248fe5263fd56374c0240896283dff8869cdf49fcebd265cecfdcbdd85aa58c7a822399f1cac56a13e11929eaa5b4720b0b2703afbd1cb5d53c2cd4d23eb1d77ea66b1ceb530a9c44852ce8fa4ac0a807415b13752014a5ed52267d9c4cb028d7643dcbcad0b77242ff9f748fff7e4d76ac28847f90f6e68f60e3b1555d34ce7a442c42feb4cf791779646eea42ba5357ca553092302f4df4a747931db1a711a8406289348de004c660124e14cb992e1aff61c3f6e1d7088b9a6d62f34c89d0aa154b0a047e9921ed873c3155451a78356add5571dbf6cf866dce32db57936eebc8b627c6509e42a1341748588643093915263699f52ae39168d1aa1e958de3978f6f8fed19e2ec215e881fa55ebef1b11bc48bab01807750c71fc4d367ac3047027234bda0b15e5f4c4b691242719aa01c3f72fde5c0ab3c0376c5a319bada2b45addc5677428c0e74be93e57f9328b566", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="1d000200000000002000b05b0000"], 0x44, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./bus/file0\x00', &(0x7f0000000840), 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) [ 177.905545][ T9153] Bluetooth: hci5: command 0x040f tx timeout 12:47:16 executing program 3: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0xc000, &(0x7f00000001c0)=@hci, 0x80) 12:47:16 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x1, 0x0, &(0x7f00000001c0)=@hci, 0x80) [ 177.964174][T12303] IPVS: ftp: loaded support on port[0] = 21 12:47:16 executing program 3: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0xc000, &(0x7f00000001c0)=@hci, 0x80) [ 178.039360][T12339] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 178.055113][T12342] FAULT_INJECTION: forcing a failure. [ 178.055113][T12342] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 178.102797][T12342] CPU: 0 PID: 12342 Comm: syz-executor.0 Not tainted 5.12.0-rc5-syzkaller #0 [ 178.112062][T12342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 178.122122][T12342] Call Trace: [ 178.125404][T12342] dump_stack+0x137/0x19d [ 178.129853][T12342] should_fail+0x23c/0x250 [ 178.134273][T12342] should_fail_usercopy+0x16/0x20 [ 178.139308][T12342] _copy_from_user+0x1c/0xd0 [ 178.144360][T12342] __sys_sendto+0x1af/0x370 [ 178.149093][T12342] ? __fget_light+0x219/0x260 [ 178.154243][T12342] ? fput+0x2d/0x130 [ 178.158488][T12342] __x64_sys_sendto+0x74/0x90 [ 178.163263][T12342] do_syscall_64+0x39/0x80 [ 178.167956][T12342] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 178.174002][T12342] RIP: 0033:0x466459 [ 178.178021][T12342] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 12:47:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) preadv(r3, &(0x7f0000000080)=[{&(0x7f0000000340)=""/35, 0x23}, {&(0x7f0000000380)=""/158, 0x9e}], 0x2, 0x7fff, 0x10000) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000001a000700ab092500090007000aab0700a90100001d60369321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00030005", 0x45) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r6 = socket(0xa, 0x1, 0x0) close(r6) sendmmsg$inet_sctp(r6, &(0x7f0000000a40)=[{&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x7e}}], 0x30}], 0x1, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r8, 0x0, 0x5}, 0xc) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x7, 0x40, 0x1000, 0xd7c, 0xdfd, 0x7, 0x3, {r8, @in={{0x2, 0x4e22, @multicast2}}, 0xce40, 0x68, 0x7, 0x8d3c}}, &(0x7f0000000100)=0xb0) splice(r1, 0x0, r4, 0x0, 0x10007, 0x0) [ 178.198631][T12342] RSP: 002b:00007fe51bf81188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 178.207143][T12342] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 178.215280][T12342] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000004 [ 178.223277][T12342] RBP: 00007fe51bf811d0 R08: 00000000200001c0 R09: 0000000000000080 [ 178.231284][T12342] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 178.239353][T12342] R13: 00007ffc11e9d24f R14: 00007fe51bf81300 R15: 0000000000022000 12:47:16 executing program 2: getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x3, 0x30, 0x40, 0x3}, &(0x7f0000000080)=0x18) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc00c5512, &(0x7f0000000380)) 12:47:16 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@hci, 0x80) 12:47:16 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000240)={0x4, 0xffffffffffffffff}) mmap(&(0x7f00004c9000/0x4000)=nil, 0x4000, 0x0, 0x11, r2, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, 0x0, &(0x7f0000000180)='[-D&(\x00\x9d\xdd\xac\x0f\xbe1\x00\xfer\x86\xf5\xf5`\xce\a@\x01\xd7P\xea\xe5 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 12:47:17 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@hci, 0x80) 12:47:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xdd961212f0ca6836) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) chdir(&(0x7f0000000040)='./bus\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r0, 0x200004) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000004, 0x10, r0, 0x1a0ad000) sendfile(r0, r0, 0x0, 0x80001d00c0d3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x44, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x23, 0x33, @action={@with_ht={{{}, {}, @device_a, @device_b}}, @vht_op_mode_ntf}}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) [ 178.875126][T12387] RSP: 002b:00007fe51bf81188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 178.884116][T12387] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 178.892172][T12387] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000004 [ 178.900159][T12387] RBP: 00007fe51bf811d0 R08: 00000000200001c0 R09: 0000000000000080 [ 178.908137][T12387] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 178.916141][T12387] R13: 00007ffc11e9d24f R14: 00007fe51bf81300 R15: 0000000000022000 [ 178.992927][T12399] FAULT_INJECTION: forcing a failure. [ 178.992927][T12399] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 179.021517][T12399] CPU: 0 PID: 12399 Comm: syz-executor.3 Not tainted 5.12.0-rc5-syzkaller #0 [ 179.030324][T12399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 179.040392][T12399] Call Trace: [ 179.043701][T12399] dump_stack+0x137/0x19d [ 179.048190][T12399] should_fail+0x23c/0x250 [ 179.052640][T12399] should_fail_usercopy+0x16/0x20 [ 179.057847][T12399] _copy_from_user+0x1c/0xd0 [ 179.062544][T12399] __sys_sendto+0x1af/0x370 [ 179.067076][T12399] ? __fget_light+0x219/0x260 [ 179.071778][T12399] ? fput+0x2d/0x130 [ 179.075809][T12399] __x64_sys_sendto+0x74/0x90 [ 179.080508][T12399] do_syscall_64+0x39/0x80 [ 179.084935][T12399] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 179.090851][T12399] RIP: 0033:0x466459 [ 179.094754][T12399] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 179.114464][T12399] RSP: 002b:00007f88e5220188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 179.122927][T12399] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 179.130992][T12399] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 12:47:17 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @pic={0x81, 0x2, 0x9, 0x9, 0x20, 0xfd, 0x0, 0x4a, 0xe, 0x40, 0x7f, 0x8, 0x3f, 0x81, 0x5}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r8, 0x0) ioctl$MON_IOCT_RING_SIZE(r8, 0x9204, 0x99d61) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 179.138970][T12399] RBP: 00007f88e52201d0 R08: 00000000200001c0 R09: 0000000000000080 [ 179.147033][T12399] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 179.155008][T12399] R13: 00007ffdca6689cf R14: 00007f88e5220300 R15: 0000000000022000 12:47:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = clone3(&(0x7f0000000780)={0x19b3a4000, 0x0, 0x0, 0x0, {0x1e}, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0x0], 0x1, {r1}}, 0x58) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) clone3(&(0x7f0000000680)={0x200, &(0x7f0000000280)=0xffffffffffffffff, &(0x7f00000002c0)=0x0, &(0x7f0000000300), {0x9}, &(0x7f0000000340)=""/235, 0xeb, &(0x7f00000005c0)=""/190, &(0x7f0000000440)=[r2, r2, 0xffffffffffffffff, r2, r2], 0x5, {r0}}, 0x58) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r6 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) mmap(&(0x7f0000357000/0x3000)=nil, 0x3000, 0x9, 0x10, r6, 0x7000) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000700)={0x12000, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0), {0x2c}, &(0x7f0000000100)=""/228, 0xe4, &(0x7f0000000200)=""/84, &(0x7f0000000480)=[0x0, r4], 0x2, {r5}}, 0x58) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x1000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004c6c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}], 0x7, "ff4877a1254c7f"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000008c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}], 0x0, "030b061bd04275"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f000005a040)={{0x0, 0x76adb260, 0x8, 0x20, 0xfffffffffffffffa, 0xe9, 0x200, 0x4, 0x7, 0xfffffb7a, 0x101, 0x7f, 0xfffffffffffeffff, 0xc7ed, 0xffff}, 0x18, [0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r7, 0xd000943d, &(0x7f000005a100)={0x8001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x2, "aaf1633e5da86e"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r5, 0xd000943d, &(0x7f000005b100)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {0x0, r13}], 0x9, "cf27e04a13f16b"}) 12:47:17 executing program 5: ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000040)="8c99e833640417d391d4a9fc9060270926f21aa7ea7688ba98c5bf1af35d65a9721e0cbf0a7d91b392a06eb858a6d569c9edd34ff0a212a63391abc582a02dac0a911d7756b7") r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000400)={0x44, &(0x7f0000000140)={0x0, 0x0, 0x4, "c9b8edf0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:47:18 executing program 3 (fault-call:1 fault-nth:1): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@hci, 0x80) 12:47:18 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x5441, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000000)=0x3) 12:47:18 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x1, 0x0, &(0x7f00000001c0)=@hci, 0x80) 12:47:18 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x2, 0x0, &(0x7f00000001c0)=@hci, 0x80) [ 179.690967][T12428] FAULT_INJECTION: forcing a failure. [ 179.690967][T12428] name failslab, interval 1, probability 0, space 0, times 0 [ 179.715369][ T9710] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 179.744787][T12428] CPU: 0 PID: 12428 Comm: syz-executor.3 Not tainted 5.12.0-rc5-syzkaller #0 [ 179.754111][T12428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 179.765052][T12428] Call Trace: [ 179.768362][T12428] dump_stack+0x137/0x19d [ 179.772707][T12428] should_fail+0x23c/0x250 [ 179.777141][T12428] __should_failslab+0x81/0x90 [ 179.782051][T12428] should_failslab+0x5/0x20 [ 179.786666][T12428] kmem_cache_alloc_node+0x56/0x310 [ 179.791947][T12428] ? __alloc_skb+0xed/0x420 [ 179.796462][T12428] __alloc_skb+0xed/0x420 [ 179.800810][T12428] alloc_skb_with_frags+0x90/0x390 [ 179.805960][T12428] ? aa_label_sk_perm+0x1f9/0x280 [ 179.811030][T12428] ? __alloc_pages_nodemask+0x1a8/0x350 [ 179.816752][T12428] sock_alloc_send_pskb+0x436/0x4e0 [ 179.821967][T12428] ? lru_cache_add+0x138/0x160 [ 179.826760][T12428] ? __rcu_read_unlock+0x5c/0x250 [ 179.831793][T12428] sock_alloc_send_skb+0x2d/0x40 [ 179.837846][T12428] dgram_sendmsg+0x1ea/0x5f0 [ 179.842454][T12428] ieee802154_sock_sendmsg+0x47/0x50 [ 179.847753][T12428] __sys_sendto+0x2a8/0x370 [ 179.852359][T12428] __x64_sys_sendto+0x74/0x90 [ 179.857063][T12428] do_syscall_64+0x39/0x80 [ 179.861648][T12428] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 179.867646][T12428] RIP: 0033:0x466459 [ 179.871576][T12428] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 12:47:18 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x70, 0x0, &(0x7f00000001c0)=@hci, 0x80) 12:47:18 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r1 = open(&(0x7f0000000200)='./file1\x00', 0x80000, 0x2c9) chdir(&(0x7f0000000000)='./file1\x00') r2 = open(&(0x7f0000000340)='./file0\x00', 0x440c3, 0x29) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4a0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xf, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x52, 0x2, 0x1, 0x8, 0x0, 0x3, 0x8808, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000001c0), 0x8}, 0x1080, 0x8, 0x5, 0x8, 0x9, 0xffffffff, 0x8}, 0xffffffffffffffff, 0xb, r1, 0x9) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000005c0)={0x0, r2}, 0x10) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x6, 0x4e, 0x1, 0x0, 0x0, 0xace, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000500)}, 0x3c8c, 0x1, 0x80000000, 0x4, 0x1, 0xff, 0x7ff}, 0x0, 0x3, r3, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0xfa55, 0x53, 0x0, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = open$dir(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) dup(r0) write(r2, &(0x7f0000001400)="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", 0x200) r5 = open(0x0, 0x0, 0x11) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xe, 0x9, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000ffff000000000000d3000000b5e8200008000000182a0000", @ANYRES32=r5, @ANYBLOB="0000000003000000851000000900f801b07f00000500000000d920f0ff0400"/40], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000380)=r6, 0x4) sendfile(r2, r4, 0x0, 0x11f08) [ 179.891739][T12428] RSP: 002b:00007f88e5220188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 179.900681][T12428] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 179.908658][T12428] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 179.916727][T12428] RBP: 00007f88e52201d0 R08: 00000000200001c0 R09: 0000000000000080 [ 179.924704][T12428] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 179.932766][T12428] R13: 00007ffdca6689cf R14: 00007f88e5220300 R15: 0000000000022000 12:47:18 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x20000041, 0x0, &(0x7f00000001c0)=@hci, 0x80) [ 179.987104][ T9591] Bluetooth: hci5: command 0x0419 tx timeout [ 180.001910][T12436] loop1: detected capacity change from 0 to 264192 12:47:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xdd961212f0ca6836) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) chdir(&(0x7f0000000040)='./bus\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r0, 0x200004) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000004, 0x10, r0, 0x1a0ad000) sendfile(r0, r0, 0x0, 0x80001d00c0d3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x44, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x23, 0x33, @action={@with_ht={{{}, {}, @device_a, @device_b}}, @vht_op_mode_ntf}}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) [ 180.040580][ T36] audit: type=1800 audit(1617108438.494:22): pid=12436 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=3 res=0 errno=0 [ 180.075611][ T9710] usb 6-1: Using ep0 maxpacket: 32 12:47:18 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x7ffff000, 0x0, &(0x7f00000001c0)=@hci, 0x80) 12:47:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xdd961212f0ca6836) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) chdir(&(0x7f0000000040)='./bus\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x101042, 0x0) ftruncate(r0, 0x200004) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000004, 0x10, r0, 0x1a0ad000) sendfile(r0, r0, 0x0, 0x80001d00c0d3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x44, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x23, 0x33, @action={@with_ht={{{}, {}, @device_a, @device_b}}, @vht_op_mode_ntf}}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 12:47:18 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0xfffffdef, 0x0, &(0x7f00000001c0)=@hci, 0x80) [ 180.201102][ T9710] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 180.255150][ T9710] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 180.290385][ T9710] usb 6-1: config 0 descriptor?? [ 180.347057][ T9710] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 006 [ 180.996831][ T9710] i2c i2c-1: failure reading functionality [ 181.004484][ T9710] i2c i2c-1: connected i2c-tiny-usb device [ 181.025539][ T9710] usb 6-1: USB disconnect, device number 6 [ 181.755393][ T9591] usb 6-1: new high-speed USB device number 7 using dummy_hcd 12:47:20 executing program 5: syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket(0x18, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0x2, 0x8000) close(r1) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, r5}, 0x18) connect$can_j1939(r1, &(0x7f0000000000)={0x1d, r5}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x80005) 12:47:20 executing program 3 (fault-call:1 fault-nth:2): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@hci, 0x80) 12:47:20 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x1, 0x2, &(0x7f00000001c0)=@hci, 0x80) 12:47:20 executing program 2: r0 = syz_mount_image$hfs(&(0x7f00000002c0)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x3, &(0x7f0000000540)=[{&(0x7f0000000380)="93ffbc55bc", 0x5, 0x9}, {&(0x7f00000003c0)="d97983d367fc0e1551f2dae081a567075942938c64a42bb22abffbf08f102ddece8bf0f821c5847c2624ad2ac4a1808865101fb182e8b5b000c281a84966c9329ea2b872fcebc750ad2bf0525c93096be26dab921dc166657bc2f89056e9621c4d7b37a4e27b7bb48173714e26c974a19d231bd580581b0fcdff7e281151da361aa9637580127bef198e1bc772d2231b4b50743820089c1c85867c83996294d55f13f4c9c0db471ce90d8d7109", 0xad, 0x200}, {&(0x7f0000000480)="f44bf084ea888a0c6f6db68cd417b4687efa50dace03ba79d361e1465e6d58c34fed6496d874d6a5920cbd4788e061f5e54ec4086833b8c4954c388c78a901573ce7abb6422e634dbed659c4d2f11563559fe77e021435dc61bf96b434433d8586067ce6716a84d7363e672edd0e3acf04433a8dba11563f4f179c047cee73f47b2d82e6ccd65af4e4767034", 0x8c, 0x3}], 0x800835, &(0x7f00000005c0)={[{@file_umask={'file_umask', 0x3d, 0x401}}, {@gid={'gid', 0x3d, 0xee01}}, {@umask={'umask', 0x3d, 0x8}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@obj_type={'obj_type', 0x3d, '/dev/kvm\x00'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/dlm-control\x00'}}, {@obj_role={'obj_role'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/dlm-control\x00'}}, {@subj_user={'subj_user', 0x3d, '/dev/kvm\x00'}}, {@seclabel='seclabel'}, {@appraise_type='appraise_type=imasig'}, {@appraise='appraise'}]}) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x80000, 0x0) sendmsg$inet6(r4, &(0x7f0000000280)={&(0x7f0000000180)={0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000001c0)="5f39b0a2dafd4e21ef8e2f5205767b7a238521b4c5a9883910c600be", 0x1c}], 0x1, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000000480000000000000029000000360000003a05000000000000c204000000840106000000000000c20400000009071800000001047f2000010000000000000004000000000000000000680000000000000029000000040000002e09000000000000071000000000020502000900000000000000010500000000000730000000030a3f09000100000000000000ff0f00000000000000000000000000000200"/180], 0x288}, 0x4801) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000240)={0x4}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="44000000100001781900"/20, @ANYRES32=r6, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c000500080005"], 0x3}}, 0x0) sendmsg$inet6(r1, &(0x7f0000001e00)={&(0x7f0000000700)={0xa, 0x4e21, 0x3, @mcast1, 0x800}, 0x1c, &(0x7f0000001d00)=[{&(0x7f0000000d00)="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", 0x1000}, {&(0x7f0000000740)="24e86f90191f9cf73a63eaab7fa5b6970b59c7ac30b7f3637746b0c2a51e37ba8fae7439d9f08545e4a74f9456d2d6a97266d8c77daa4de6fa906fd08792942e8f0530fcb8844bcef7d06d", 0x4b}, {&(0x7f00000007c0)="26937ed38fac75fda9cb9134aa9682bdf7b19a7a4a660e5fe909405e3bedaae1f2fed8d2c8423f0a0263c1dff93ed8d58065e8e30fe6cb487d62dcfc7ba3b8a5bada25cbf8491b396d06b6ee991237af67981c2f2e94cd6153ee46a3f211a37cf8", 0x61}, {&(0x7f0000000840)="95fe670cb6b6d64cc04210ff970c9f32ef5b35dee442fa0cca2dc12e51be202c30441bd69c50f3f87438000c885cdf14f552a8848a5d1671ddcab77d0311fd5f3ad9afdaf4cae5afe1a6b21dfb82414be7dfe3cc511e5a16e1245246ce00b19303fb01be5e91ed62a307bde05595e1fa11a2ba412440f6fb550b1f21d1cf6d7d18", 0x81}], 0x4, &(0x7f0000001d40)=[@rthdr_2292={{0x68, 0x29, 0x39, {0x3c, 0xa, 0x0, 0x0, 0x0, [@loopback, @loopback, @mcast2, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback, r6}}}], 0x90}, 0x4008800) sendfile(r1, r3, &(0x7f0000000000)=0x8, 0x0) r7 = accept4$inet6(r4, &(0x7f0000001e40)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000001e80)=0x1c, 0x80800) connect$inet6(r7, &(0x7f0000001ec0)={0xa, 0x4e20, 0x8, @mcast1, 0xf47d}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x1a, &(0x7f0000000140)=ANY=[@ANYRESDEC], 0x4) sendmmsg$inet6(r1, &(0x7f0000000900)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000300)=[{&(0x7f00000000c0)="eec2484cee22e7f99a376a3ca35b08e0ab943a4f665a9c7206eac8350d770000000000", 0x23}], 0x1}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x1c, &(0x7f0000000100)}}], 0x2, 0x0) 12:47:20 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000010c0)={{0x1f, 0x9}, {0x6, 0x7}, 0x2, 0x0, 0x81}) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001080)=[{&(0x7f0000000080)="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", 0x1000, 0x8}], 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB='cruft,sbsector=0xffffffffffffffff,gid=', @ANYRESDEC]) [ 181.920023][T12488] FAULT_INJECTION: forcing a failure. [ 181.920023][T12488] name failslab, interval 1, probability 0, space 0, times 0 [ 181.960988][T12488] CPU: 0 PID: 12488 Comm: syz-executor.3 Not tainted 5.12.0-rc5-syzkaller #0 [ 181.969881][T12488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 181.979936][T12488] Call Trace: [ 181.983300][T12488] dump_stack+0x137/0x19d [ 181.987700][T12488] should_fail+0x23c/0x250 [ 181.992123][T12488] __should_failslab+0x81/0x90 [ 181.996969][T12488] should_failslab+0x5/0x20 [ 182.001500][T12488] kmem_cache_alloc_node_trace+0x5b/0x310 [ 182.007227][T12488] ? __kmalloc_node_track_caller+0x30/0x40 [ 182.013936][T12488] __kmalloc_node_track_caller+0x30/0x40 [ 182.019638][T12488] ? alloc_skb_with_frags+0x90/0x390 [ 182.024960][T12488] __alloc_skb+0x187/0x420 [ 182.029497][T12488] alloc_skb_with_frags+0x90/0x390 [ 182.034616][T12488] ? aa_label_sk_perm+0x1f9/0x280 [ 182.039654][T12488] ? __alloc_pages_nodemask+0x1a8/0x350 [ 182.045298][T12488] sock_alloc_send_pskb+0x436/0x4e0 [ 182.050512][T12488] ? lru_cache_add+0x138/0x160 [ 182.055293][T12488] ? __rcu_read_unlock+0x5c/0x250 [ 182.060504][T12488] sock_alloc_send_skb+0x2d/0x40 [ 182.065459][T12488] dgram_sendmsg+0x1ea/0x5f0 [ 182.070089][T12488] ieee802154_sock_sendmsg+0x47/0x50 [ 182.075470][T12488] __sys_sendto+0x2a8/0x370 [ 182.080017][T12488] __x64_sys_sendto+0x74/0x90 [ 182.084708][T12488] do_syscall_64+0x39/0x80 [ 182.089194][T12488] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 182.095168][T12488] RIP: 0033:0x466459 [ 182.099070][T12488] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 182.113656][T12492] loop1: detected capacity change from 0 to 8 [ 182.118875][T12488] RSP: 002b:00007f88e5220188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 182.118902][T12488] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 182.118914][T12488] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 182.118926][T12488] RBP: 00007f88e52201d0 R08: 00000000200001c0 R09: 0000000000000080 12:47:20 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x1, 0x3, &(0x7f00000001c0)=@hci, 0x80) [ 182.118938][T12488] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 182.165691][T12488] R13: 00007ffdca6689cf R14: 00007f88e5220300 R15: 0000000000022000 [ 182.226135][T12491] loop2: detected capacity change from 0 to 2 12:47:20 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r0}, 0x8) openat(r2, &(0x7f0000000180)='./file0\x00', 0x0, 0x120) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x100, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000380)={0x3e, 0x0, 0x3e}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x2d47a000) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x100000001, 0x9, 0x101, 0x1f, 0xffffffffffffffb9, 0x0, 0x2000001f, 0x8, 0xfff, 0x800, 0x8, 0x0, 0x1, 0x6, 0xa82, 0x5], 0x10000, 0x1484}) preadv(r4, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x4e23, @multicast1}}}, 0x88) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r6, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 12:47:20 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x1, 0x4, &(0x7f00000001c0)=@hci, 0x80) [ 182.300572][T12491] loop2: detected capacity change from 0 to 2 12:47:20 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x1, 0xf, &(0x7f00000001c0)=@hci, 0x80) 12:47:20 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x1, 0x4, &(0x7f00000001c0)=@hci, 0x80) 12:47:21 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x1, 0x11, &(0x7f00000001c0)=@hci, 0x80) 12:47:21 executing program 2: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fork() syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000180)=@md0='/dev/md0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='f2fs\x00', 0x0, &(0x7f0000000280)='btrfs\x00') r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x30005, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev={0xac, 0x14, 0x14, 0x44}, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}]}}}]}, 0x40}}, 0x0) write(r0, &(0x7f0000001240)="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", 0x3ff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="1000000bae793aa4bd0017020007002e"], 0x10) [ 184.385506][ C0] ================================================================== [ 184.393654][ C0] BUG: KCSAN: data-race in can_receive / can_stat_update [ 184.401138][ C0] [ 184.403456][ C0] write to 0xffff88801cc5aa08 of 8 bytes by interrupt on cpu 1: [ 184.411176][ C0] can_receive+0x59/0x220 [ 184.415521][ C0] can_rcv+0x9e/0x170 [ 184.419507][ C0] __netif_receive_skb+0x8b/0x1b0 [ 184.424535][ C0] process_backlog+0x23f/0x3e0 [ 184.429883][ C0] __napi_poll+0x65/0x3e0 [ 184.434223][ C0] net_rx_action+0x29f/0x680 [ 184.438817][ C0] __do_softirq+0x13c/0x2c3 [ 184.443327][ C0] run_ksoftirqd+0x13/0x20 [ 184.448019][ C0] smpboot_thread_fn+0x34f/0x520 [ 184.453048][ C0] kthread+0x20b/0x230 [ 184.457123][ C0] ret_from_fork+0x1f/0x30 [ 184.461546][ C0] [ 184.463865][ C0] read to 0xffff88801cc5aa08 of 8 bytes by interrupt on cpu 0: [ 184.471582][ C0] can_stat_update+0x363/0x700 [ 184.476543][ C0] call_timer_fn+0x2e/0x240 [ 184.481074][ C0] expire_timers+0x116/0x260 [ 184.485662][ C0] __run_timers+0x358/0x3f0 [ 184.490427][ C0] run_timer_softirq+0x19/0x30 [ 184.495224][ C0] __do_softirq+0x13c/0x2c3 [ 184.499760][ C0] __irq_exit_rcu+0xb4/0xc0 [ 184.504470][ C0] sysvec_apic_timer_interrupt+0x6e/0x80 [ 184.510116][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 184.516107][ C0] kcsan_setup_watchpoint+0x436/0x470 [ 184.521490][ C0] inet_twsk_purge+0x3e9/0x410 [ 184.526302][ C0] dccp_v4_exit_batch+0x16/0x20 [ 184.531316][ C0] cleanup_net+0x4dc/0x900 [ 184.535829][ C0] process_one_work+0x3e1/0x950 [ 184.540699][ C0] worker_thread+0x616/0xa70 [ 184.545299][ C0] kthread+0x20b/0x230 [ 184.549550][ C0] ret_from_fork+0x1f/0x30 [ 184.553976][ C0] [ 184.556297][ C0] Reported by Kernel Concurrency Sanitizer on: [ 184.563052][ C0] CPU: 0 PID: 10069 Comm: kworker/u4:5 Not tainted 5.12.0-rc5-syzkaller #0 [ 184.571645][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.581819][ C0] Workqueue: netns cleanup_net [ 184.586764][ C0] ================================================================== 12:47:23 executing program 5: syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket(0x18, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0x2, 0x8000) close(r1) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, r5}, 0x18) connect$can_j1939(r1, &(0x7f0000000000)={0x1d, r5}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x80005) 12:47:23 executing program 1: r0 = syz_mount_image$romfs(&(0x7f0000000180)='romfs\x00', &(0x7f00000001c0)='./file0\x00', 0x101, 0x1, &(0x7f0000000280)=[{&(0x7f0000000200)="3f8a45bda39220089e81ead61eb0abf256a77cfdda3eb0d25b5c955f2e8af93697682fba869e3596536ce70ea68f3ceb9cfdf804f120de5ea8589c853c9b818781b068a9b275", 0x46, 0xfffffffffffffffc}], 0x288040, &(0x7f0000000400)=ANY=[@ANYBLOB="2c7d2c2c2d232e5b3a9e7d88002c29232d2a24242c73797a6b616c6c657230002c69703667726530002c646f6e745f686173682c686173682c657569643c9a0b52d39473d612d27ee2ac9fe5201306b3889b15b40f744805af4d9ed9e9ac8ca3e6363e4a13b0f0c6f7c1dd9fca8c76787bcc41678bda3c7916af3ab241a9d258a1520e80952b2ba4a8487a319265d11385cf847b456f78b96156d40454ead7e4627fc16a2c1a", @ANYRESDEC=0x0, @ANYBLOB=',dont_hash,dont_appraise,uid<', @ANYRESDEC=0xee01, @ANYBLOB=',fsmagic=0x0000000000010000,euid=', @ANYRESDEC, @ANYBLOB=',\x00']) r1 = dup2(0xffffffffffffffff, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000c80)=@mangle={'mangle\x00', 0x44, 0x6, 0x430, 0x2d0, 0x0, 0x0, 0x98, 0x1e0, 0x398, 0x398, 0x398, 0x398, 0x398, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x130}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'vcan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) clone(0x224080, &(0x7f0000000000)="b14f3915ff45a966056241e4801510059353e8cad61062a5d1dceec7e34201d6c37ce78e7bb6f5263d397899b8c21855efe183753eec216501ed706435754302f0ae8da57ffeca025fd5c87401c80041ae9c362c4661ed35b781368fc35f42c5cd07898977eefe92a18fa68a4b9baca6d62133c50b0f0f2eec868396901f26817193dd4e", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="b9a5ced03a3b265f05f6bab78ae830dbf995e08f43f2aaa6200f66dc98bcd5b8f1b3c9dcbfb9b20e047251027b1e6c00e1d4575feb49d5d2534e3aab0017") r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r4 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) syz_io_uring_setup(0x7761, &(0x7f0000000340)={0x0, 0x4, 0x0, 0x0, 0xfffffffe}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) r7 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x9, 0x4010012, r1, 0x10000000) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r9, 0xc00caee0, &(0x7f0000000240)={0x4}) syz_io_uring_submit(r5, r7, &(0x7f0000000300)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x5, 0x4004, @fd=r9, 0x4, 0x0, 0x0, 0x11, 0x1}, 0x8) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f00000002c0)={r4, 0x2}) 12:47:23 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x1, 0x60, &(0x7f00000001c0)=@hci, 0x80) 12:47:23 executing program 2: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fork() syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000180)=@md0='/dev/md0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='f2fs\x00', 0x0, &(0x7f0000000280)='btrfs\x00') r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x30005, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev={0xac, 0x14, 0x14, 0x44}, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}]}}}]}, 0x40}}, 0x0) write(r0, &(0x7f0000001240)="5d36ae76d53ada411bae8902e39bac93cb1bfd2f6a4c299f35cf95084c314fbb1706c4c1e98a19fae02e6c055f5502e1f4506eb2351f8e9ef5452d3c5ca35cd63938ae9f1763a1b43157b2968e7fb871baca9e6ab196f04600c076deea56fca09daa56719ebcdb2d51712dbc3d682598071b76f25ec9baecf582e92a149f773fe8433d8f2fd3b5360fdb24249bb71311016d1ee02f6c5fe4d8471afb0392964bae7cc436f965a8b526c8d93cc71ed7ba8c2b238af8dad6ad2a91d27bbea9a7b02969b4475affb4ed74384e735f3fd9ac97c3c0b70f70a3e543ac1fba2c1d6eeed07b9bf8222c204e43451d927d1a336bbedc951bf9fd08d4986f180a857a689a356013cfb5ddbd092aff920140ff74b7995c9662253c376b2339a6342051fa146ee5bc33ad63d2f8a8aef0ae9aa4e8486e5633de6c22ccec2dc1b36940e003314530d7d1eb4cd19668c6147f2e11653652fbd508507531ddcdff87119c29ad8ffa5e41366c5eb5b535ea7e8608d045994ccae363373e7061d49dba897765b5fd0c0c9448590f97a11a070ee50870d31907731b3cde55781468330064e3e4c300ef66ef4e2b123f086c044ecf5cfff9ca9106538257c1d0730bdd05bfd2a99744d6d832db3e9b77ca2ac2b16e8a904a60eaa8ff4aa12304a3032c7166cb99dfe9883087e7c0e9b845dbf8f61953f11aeb05f9910b77bced7d4e29365cf6e2507ceb2279ffd47ea46d4b89c7d3e318c57cb38ff2a8b7512c945865aa175fdf0f0f5a98b2c0e025fcde4211750f7e65130d3994b02b87934f508e67b5868c21aafff1c33cddd77584ab1525c535c07e2d4a98faf226ffa82503ffed97bfe65667c36c0172aa422ab74c8c56026bad49bd78abf88eab8295fdea84caf2cab7578c5da0118bcded5139518f41a21ade7946a94d7abfca68e7ad8ce648446a8965470d51b51233a0800aa96c1bca8ee39c557dcb8dd0a0e41b5840c8e3e23925589f9675e777f23f33ee21e538994327f7429e604ccb91a5f9886d4d14edc50d01cf33a327382f1e575a137f27500d1edeabe057a610b65320cd918df5f4f9abe93dc968c9308a71207113462765fd7bcd9ddda80fac71d9aa2bcefe1d04857c8ac9efe668d74ca76b3ea0cda6d80a56388ca6d21b50c131830a3f8b62cca12ded54e489d48cd257a7e19395acf932a1bf8d69db86df36dae04a1c1b2d304aaf281963aaaccaa803bdb24f0292eed8be5b0e001f036497e67a96db85338b22bca75d2c5e682c3b0e558ea69875798d6f9f9ffbb3d3f0f7f0ba3d661342aae3fae2ab8cda244baa16397e1553fbc8737bee9c990826be63a9d15ed8a9f42d67b8912c50dc0cc43dff99d18d2a4669ea0a6bf2eb60594aaf31b094c2bfa0c111a8ddf54eabf49424a03c9aa2745bfaf636e01bd6a7bf641685966cc3467f8c34f1e1df", 0x3ff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="1000000bae793aa4bd0017020007002e"], 0x10) 12:47:23 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@hci, 0x80) [ 185.333958][T12555] loop1: detected capacity change from 0 to 16383 [ 185.366473][T12555] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING 12:47:23 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x2, 0x0, &(0x7f00000001c0)=@hci, 0x80) 12:47:23 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x1, 0x300, &(0x7f00000001c0)=@hci, 0x80) [ 185.459523][T12555] loop1: detected capacity change from 0 to 16383 12:47:24 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x3, 0x0, &(0x7f00000001c0)=@hci, 0x80) 12:47:24 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x1, 0xf00, &(0x7f00000001c0)=@hci, 0x80) [ 185.521948][T12575] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING 12:47:24 executing program 1: r0 = syz_mount_image$romfs(&(0x7f0000000180)='romfs\x00', &(0x7f00000001c0)='./file0\x00', 0x101, 0x1, &(0x7f0000000280)=[{&(0x7f0000000200)="3f8a45bda39220089e81ead61eb0abf256a77cfdda3eb0d25b5c955f2e8af93697682fba869e3596536ce70ea68f3ceb9cfdf804f120de5ea8589c853c9b818781b068a9b275", 0x46, 0xfffffffffffffffc}], 0x288040, &(0x7f0000000400)=ANY=[@ANYBLOB="2c7d2c2c2d232e5b3a9e7d88002c29232d2a24242c73797a6b616c6c657230002c69703667726530002c646f6e745f686173682c686173682c657569643c9a0b52d39473d612d27ee2ac9fe5201306b3889b15b40f744805af4d9ed9e9ac8ca3e6363e4a13b0f0c6f7c1dd9fca8c76787bcc41678bda3c7916af3ab241a9d258a1520e80952b2ba4a8487a319265d11385cf847b456f78b96156d40454ead7e4627fc16a2c1a", @ANYRESDEC=0x0, @ANYBLOB=',dont_hash,dont_appraise,uid<', @ANYRESDEC=0xee01, @ANYBLOB=',fsmagic=0x0000000000010000,euid=', @ANYRESDEC, @ANYBLOB=',\x00']) r1 = dup2(0xffffffffffffffff, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000c80)=@mangle={'mangle\x00', 0x44, 0x6, 0x430, 0x2d0, 0x0, 0x0, 0x98, 0x1e0, 0x398, 0x398, 0x398, 0x398, 0x398, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x130}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'vcan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) clone(0x224080, &(0x7f0000000000)="b14f3915ff45a966056241e4801510059353e8cad61062a5d1dceec7e34201d6c37ce78e7bb6f5263d397899b8c21855efe183753eec216501ed706435754302f0ae8da57ffeca025fd5c87401c80041ae9c362c4661ed35b781368fc35f42c5cd07898977eefe92a18fa68a4b9baca6d62133c50b0f0f2eec868396901f26817193dd4e", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="b9a5ced03a3b265f05f6bab78ae830dbf995e08f43f2aaa6200f66dc98bcd5b8f1b3c9dcbfb9b20e047251027b1e6c00e1d4575feb49d5d2534e3aab0017") r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r4 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) syz_io_uring_setup(0x7761, &(0x7f0000000340)={0x0, 0x4, 0x0, 0x0, 0xfffffffe}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) r7 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x9, 0x4010012, r1, 0x10000000) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r9, 0xc00caee0, &(0x7f0000000240)={0x4}) syz_io_uring_submit(r5, r7, &(0x7f0000000300)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x5, 0x4004, @fd=r9, 0x4, 0x0, 0x0, 0x11, 0x1}, 0x8) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f00000002c0)={r4, 0x2}) 12:47:24 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x1, 0x1100, &(0x7f00000001c0)=@hci, 0x80) 12:47:24 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)=@hci, 0x80) [ 185.691356][T12586] loop1: detected capacity change from 0 to 16383 [ 185.756966][T12586] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 185.951513][T10069] device hsr_slave_0 left promiscuous mode [ 185.960735][T10069] device hsr_slave_1 left promiscuous mode [ 185.975367][T10069] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 185.992430][T10069] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 186.010605][T10069] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 186.028252][T10069] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 186.044639][T10069] device bridge_slave_1 left promiscuous mode [ 186.059324][T10069] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.084758][T10069] device bridge_slave_0 left promiscuous mode [ 186.109102][T10069] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.140079][T10069] device veth1_macvtap left promiscuous mode [ 186.165444][T10069] device veth0_macvtap left promiscuous mode [ 186.171496][T10069] device veth1_vlan left promiscuous mode [ 186.205394][T10069] device veth0_vlan left promiscuous mode [ 186.497318][ C1] vcan0: j1939_tp_rxtimer: 0xffff88802a609c00: rx timeout, send abort [ 186.515947][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88802a9bb800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 186.530290][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88802a9ff000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 186.544595][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d676600: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 187.006842][ C1] vcan0: j1939_tp_rxtimer: 0xffff88802a609c00: abort rx timeout. Force session deactivation [ 187.666179][ T3238] ieee802154 phy0 wpan0: encryption failed: -22 [ 187.672526][ T3238] ieee802154 phy1 wpan1: encryption failed: -22 [ 187.904646][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801d676c00: rx timeout, send abort [ 187.912918][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801d672a00: rx timeout, send abort [ 187.921925][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d676c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 187.936329][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88801d672a00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 188.030845][T10069] team0 (unregistering): Port device team_slave_1 removed [ 188.043573][T10069] team0 (unregistering): Port device team_slave_0 removed [ 188.054100][T10069] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 188.068223][T10069] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 188.098333][T10069] bond0 (unregistering): Released all slaves 12:47:26 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) syz_mount_image$exfat(0x0, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 12:47:26 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x1, 0x2000, &(0x7f00000001c0)=@hci, 0x80) 12:47:26 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0xf, 0x0, &(0x7f00000001c0)=@hci, 0x80) [ 190.829022][T12638] IPVS: ftp: loaded support on port[0] = 21 [ 190.906858][T12638] chnl_net:caif_netlink_parms(): no params data found [ 190.943043][T12638] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.952657][T12638] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.961070][T12638] device bridge_slave_0 entered promiscuous mode [ 190.970271][T12638] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.978079][T12638] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.986123][T12638] device bridge_slave_1 entered promiscuous mode [ 191.003146][T12638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.015178][T12638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.037522][T12638] team0: Port device team_slave_0 added [ 191.045265][T12638] team0: Port device team_slave_1 added [ 191.063832][T12638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.072401][T12638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.100343][T12638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.113509][T12638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.123701][T12638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.151789][T12638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.180436][T12638] device hsr_slave_0 entered promiscuous mode [ 191.188918][T12638] device hsr_slave_1 entered promiscuous mode [ 191.196008][T12638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 191.203824][T12638] Cannot create hsr debugfs directory [ 191.245385][T12638] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.252630][T12638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.260099][T12638] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.267348][T12638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.312677][T12638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.328292][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.337418][ T9646] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.345237][ T9646] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.354706][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 191.367741][T12638] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.379953][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.389554][ T9646] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.396657][ T9646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.415932][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.424452][ T9646] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.431775][ T9646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.456621][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.466352][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.475142][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.483400][ T9646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.492469][T12638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.500676][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.521431][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.529875][ T9721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.544178][T12638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.593242][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.617976][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.629372][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.638330][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.650789][T12638] device veth0_vlan entered promiscuous mode [ 191.664921][T12638] device veth1_vlan entered promiscuous mode [ 191.692898][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.701829][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.712347][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.723707][T12638] device veth0_macvtap entered promiscuous mode [ 191.735552][T12638] device veth1_macvtap entered promiscuous mode [ 191.753340][T12638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.764305][T12638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.775553][T12638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.786840][T12638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.797270][T12638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.808991][T12638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.819775][T12638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.831169][T12638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.842301][T12638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.853561][T12638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.867230][T12638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.875613][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.888172][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.898651][T12638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.912368][T12638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.923121][T12638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.935860][T12638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.946733][T12638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.957716][T12638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.968183][T12638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.979237][T12638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.989953][T12638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.000914][T12638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.012830][T12638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.023078][ T9153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.108769][T10069] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.117723][T10069] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.139615][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.171258][T10069] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.185697][T10069] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.193105][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:47:31 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000140)="50457dc77ca78bbcbcf8986ecc6728d4d075a7380b732275be02e8cc9a4d688b7723088cd55ffe4ab7c60a5fc1147c73cf4505e2851f7834523d69724bee639f86afde4dd0a095622c9b43998f2448b6de8639eaba3b434b5504f4a6248e176656f124f44392828efb4a3f88889cc7d9734783246fa2488d4298363e9abcf95f9d2b558ca16074eaa14e595c26", 0x8d, 0x7}, {&(0x7f0000000200)="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", 0x1000, 0x5c3d}, {&(0x7f0000001200)="5d1238614d937ca167e227dc28b913a0cedecb0385c769134f6f9e984a82f49d9f144deb54e337af44d1b60c8272a67c2ef39814338f086244afaa60a9cb3a2fc1f1cc9942187e98f63e258a50b23479ea7bfda337a5f87d3d2c061c1b5126206572eec42e00de853f7ccda41bd9f1f44371ac00f31d24c18b42b3482cdec831a0abff29986091ae4a49bd4f61d0681597e8f0e368284e32d1224192e7dc4dcfbe6cabeefc382040fa37c1d90caf47a8f440a3397a2afda7612c33b3503a77c4741943c4808df841b1a8a08c8ceffa7158a3e759f25075", 0xd7, 0x53}, {&(0x7f0000001300)="80d55d8b3a2fa1c6b228d78d5afcc8d83b461f9779ea9448ef92dbc28097f5e83e0e33f72996dde9d57a7b1fd2526aa47551e2dcf6b9fde093fa4a1da5f7f1fcedc80e01bb75ee10e585d451ca1afc5881f2c953de97181bdb4b75fa046673da5b776b72a7b4daa2c00bb131338773d2ccfd3a52d79e62bf0bdfae0ccae14949c86cbd7d51856da8b5891c333eec325a4a24facf34fc05103c0bffd179bd77da534d9a6f1b4e8130e6d3c50dc09bb3efe800a4b8", 0xb4, 0x4}], 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="62000000000000000008be80908e0081c1ec689b996c4dedfbb998424036b8b98b602b0d0ff90794ddd1532524528366a9778edbd97e6ca3990a5bba84a013371b22ab94184e134166fbc5170cc2e5058c3e86a8565dfdab6e6997118164b6acdc1b452e314e8247a0982ee61997e7532be27244"]) 12:47:31 executing program 1: r0 = syz_mount_image$romfs(&(0x7f0000000180)='romfs\x00', &(0x7f00000001c0)='./file0\x00', 0x101, 0x1, &(0x7f0000000280)=[{&(0x7f0000000200)="3f8a45bda39220089e81ead61eb0abf256a77cfdda3eb0d25b5c955f2e8af93697682fba869e3596536ce70ea68f3ceb9cfdf804f120de5ea8589c853c9b818781b068a9b275", 0x46, 0xfffffffffffffffc}], 0x288040, &(0x7f0000000400)=ANY=[@ANYBLOB="2c7d2c2c2d232e5b3a9e7d88002c29232d2a24242c73797a6b616c6c657230002c69703667726530002c646f6e745f686173682c686173682c657569643c9a0b52d39473d612d27ee2ac9fe5201306b3889b15b40f744805af4d9ed9e9ac8ca3e6363e4a13b0f0c6f7c1dd9fca8c76787bcc41678bda3c7916af3ab241a9d258a1520e80952b2ba4a8487a319265d11385cf847b456f78b96156d40454ead7e4627fc16a2c1a", @ANYRESDEC=0x0, @ANYBLOB=',dont_hash,dont_appraise,uid<', @ANYRESDEC=0xee01, @ANYBLOB=',fsmagic=0x0000000000010000,euid=', @ANYRESDEC, @ANYBLOB=',\x00']) r1 = dup2(0xffffffffffffffff, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000c80)=@mangle={'mangle\x00', 0x44, 0x6, 0x430, 0x2d0, 0x0, 0x0, 0x98, 0x1e0, 0x398, 0x398, 0x398, 0x398, 0x398, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x130}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'vcan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) clone(0x224080, &(0x7f0000000000)="b14f3915ff45a966056241e4801510059353e8cad61062a5d1dceec7e34201d6c37ce78e7bb6f5263d397899b8c21855efe183753eec216501ed706435754302f0ae8da57ffeca025fd5c87401c80041ae9c362c4661ed35b781368fc35f42c5cd07898977eefe92a18fa68a4b9baca6d62133c50b0f0f2eec868396901f26817193dd4e", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="b9a5ced03a3b265f05f6bab78ae830dbf995e08f43f2aaa6200f66dc98bcd5b8f1b3c9dcbfb9b20e047251027b1e6c00e1d4575feb49d5d2534e3aab0017") r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r4 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) syz_io_uring_setup(0x7761, &(0x7f0000000340)={0x0, 0x4, 0x0, 0x0, 0xfffffffe}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) r7 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x9, 0x4010012, r1, 0x10000000) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r9, 0xc00caee0, &(0x7f0000000240)={0x4}) syz_io_uring_submit(r5, r7, &(0x7f0000000300)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x5, 0x4004, @fd=r9, 0x4, 0x0, 0x0, 0x11, 0x1}, 0x8) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f00000002c0)={r4, 0x2}) 12:47:31 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x1, 0x6000, &(0x7f00000001c0)=@hci, 0x80) 12:47:31 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x11, 0x0, &(0x7f00000001c0)=@hci, 0x80) 12:47:31 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x60, 0x0, &(0x7f00000001c0)=@hci, 0x80) [ 192.603312][T12888] loop1: detected capacity change from 0 to 16383 [ 192.607109][T12889] loop5: detected capacity change from 0 to 92 12:47:31 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x1, 0x34000, &(0x7f00000001c0)=@hci, 0x80) 12:47:31 executing program 2: getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000100)=0x4) r0 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r0, &(0x7f0000000200)="8b", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @private=0xa010101}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) accept(r1, &(0x7f0000000140)=@tipc=@id, &(0x7f00000001c0)=0x80) listen(r0, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000006300)={@map, r3, 0xe}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000061c0)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="7539e89a7e8728ad72eeb574b3424921372506d046c2c951a6cf7c93c80a328976ebc1f97df20b1e4f58eb4d2e3e43d53c77cac79db3c115defd600b4cb72adf939b72812adcbdf91f291cfd20d5b03ad2171d8386a48c1c86d1818139658c2332d324585ddb7b58b216cb57c034dcbfcb9f722f8c9850d614ff4e3ceb3870cb04ca25f07a8412c40e6f6385fd0ddc2ed6fd0aa77e650e3d8762c486b648369b32fe7d5dbd10845a966eb52cbb3e956a7d05a46feae976a31039ddd4f9f4f3afe69470ded1b8150bcf0988d9bfe20462e5bb9e4e93798e065b50e890d04f6b6de1f2cf10", 0xe4}, {&(0x7f00000003c0)="108bf2918d83328c2713e96830c68dc7a6c569d2dd811a7633aecd66bfac3df98454940de1d79fa60cc2df4cbe13bc73512a24dce486f896f5e30c34dc71f40abfc2857c09b7fb07887607f658259327403bc916bc9518ff1bccdffc1e148d589f37bda3098ead0ff7ad08a2e5958e9b45a3a70a723496e1097cc790c45f90f9681cfc6bf2ce8d73bb5a6304e21303c2705c9c977df3c2d20943aa10ebb9be32bd85e08088ac295a6291de36fe9658492d3061f37475af37838912408c952a3cdf1ba1acd6e00356bbf1c927282637c9d8c755915108ee26dd42383989428a1a1e6960ef3e61d549a838", 0xea}, {&(0x7f00000004c0)="2cfa5282ab77a30e6abbfbc64f4f517e465071bed113b7a5f5554c7c85ecdfad27060adc3682885824bc272bbdd083834c23644f67a5821be02dd432d0fb2b99bef19b20b7c509cb7ba47e9549643f4a59a87451069d5e2a6a4f3988b8aba6849c68e827e945c056145deca37839", 0x6e}, {&(0x7f0000000540)="926cb2aac892365af149c56f13fcef7005a648dc", 0x14}], 0x4, &(0x7f00000005c0)=[@iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @iv={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x2060, 0x20000004}, {0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002640)="8589546f08ce56c9f97a744576b08a8bb65c194f986fa8ab", 0x18}], 0x1, &(0x7f00000026c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x400c800}, {0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000002700)="6690af234d9c5ef40aaf32b9a36c4cf3de5b5b7236bcce9d1b9305f843bf40c6e5fea8062a4d3e28807759660e0391", 0x2f}, {&(0x7f0000002740)="7f86ce1248aa0a923ec37e8fcd703679d8c5f22d260633ca44e5b1484126b452fe94ae3bb6ada707aef6aad68f826ba9e5dcd70cad2c0740e6", 0x39}, {&(0x7f0000002780)="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", 0x1000}, {&(0x7f0000003780)="c34ebe22d5db7e341136b28895ee2e171fff2caa0a5df468e126f833a4ebf4c29cae277589e6ee0c7e1ed7973af0610f1b70ae9d49c6f093de5f6a2b3889bb52b57d6511934a5f24b947f9873b784430c46b139ddc366fa6f0a36888a6eabc93bba224238fbb5e024feab778b26f22342773e8e789840689c1eb53d8e0947d945f63d53deef295a5f37f6c768113af1648507640e3c22a2718e438613cf23fdf81db003e9254cd380f647315439599ee1cb8a52df379149facc3", 0xba}, {&(0x7f0000003840)="31a532b019b8dafe6ac77fc45ad18fb32908e019ce061d082c330bf8a47946233056d874d3491995468cb413b0975469b633176f70a99c057ec3661ec721ffabafa9408200fdedeb7b077c8641cd1e7d7bd1997f17514dcffdc773194c9f83d3c27ebda749f22ef7c94865d4a5e82762440a19de4f48d7870fe36ab39105b51702bf2619bb80a0807d4f98e4ae4c", 0x8e}], 0x5, &(0x7f0000003980)=[@iv={0x28, 0x117, 0x2, 0x11, "085a8364c2271cdabf85e228e978d1a5cb"}], 0x28, 0x20000840}, {0x0, 0x0, &(0x7f0000004f40)=[{&(0x7f00000039c0)="2239f1a4b7c7701de52a9f41f78fb1fd83027621383adac4", 0x18}, {&(0x7f0000003a00)="54335285723ba933df606df35da677cdc38e0ffb67828c98c79c248d795305d7450f91d9bdf2833faefbfb2e4f06274c669172a682c84a7e8747291b7a181d7afc05d5226665df94648b69e70aec51d14d1bdd9d12a8e92501fefe33ae86583db00ab8995b4d31c9dbe966eeee2114a7b212c0262e7c9c", 0x77}, {&(0x7f0000003a80)="ec922e6d48d6cb4f5605466bdd5b90527356705018bfcf26f78c4fc0c4ae06ba49e188ff1f4591dd5a92fc9d24133cee0782b456c6448f16dd522bf04359afc3394b26923717d99fd50ff6f7cf7b8b2e59bae076341395f54ecf2b2f5fe2f738528c471bd0560197d0d176ba45cffc02b26b7283f781a4881887e1a20828fe23d69e0857d68baf5c683e4f4649f30a0098a405fde611c90ab0b8960585085899a7667b991ebcfd87f9229844b9fc3fb73f8c151f3dc26b00b2b6fc4daee241fee5b2a701754a818e045a8e0c4c500749327cf35aad9b0e5b69aa5f55", 0xdc}, {&(0x7f0000003b80)="570ad65e8c0001e8966c53ddf56a144d1ae33795eb78981d32e5b9d7eea1ff01ea4dda0431b7ae96cecb665321f6b1825e9f948cbd9fee097c68", 0x3a}, {&(0x7f0000003bc0)="d5a4da54ac44e52479209fe8f5fdaa57ecf7b9fe5ec228ab30761e05b0a4ac91e4b1c8509e9fd61d0cf95cfe8786ef306e06c0ce8b5a4bd141e0575c9fd2fce272d7f711", 0x44}, {&(0x7f0000003c40)="5df105ad140d9f1dfb2c26551085f2101bdd4f14a8e1c3ff6d848d35d0a89a92d4c8019a83d8605f68b2ec92b1b4db531f5a96b2c817e9dfcfc4998beeaee48135d71811da130a3bfbc8ac2532582d49a382968da353a90a73d8d987b2f61e98a2022a2bcb6bcad9353f539a096e0298d1a0b641114001de90836d894123f7d94ad101ce61e1dbe6088837d4a84b677dd55ac38ff791d3d6698e31b072a75d8a9ac2bea8af0ba3ac5b2d50fafc189ce02c7e1d3f08744d2e9ea07ef8ab791aada9379bf3de9ecf73bfd9392f443bb73137f5c73c7c8507a594", 0xd9}, {&(0x7f0000003d40)="b8320d4980e9e080d79f0cf1de5abf9a2e3e8cc0ebc5be0c1c25b5038b1321e2ac60b9c893a80d2fae62e53ed93d02296a67e077f21cc02ca4a15c5fe1a933e19ef10ef12f606f2d6e3bdd602481c17b3d525cf15918571877d60351a3c161b0cbfdda6e8b37343587d80de0ae4a4fc7e5a98e5bb6496d0e60aa3e3a9addbfe577bea0481afa832e5e74c9644f43d5db391e68a28f23a7b243534d6ce15e3d7670a7765a6e5d4f12aa4f8f4828838d6e21e629f4c05b9b0b7e1977e16c11e1d07c0fc7009b92574a89192a188f65cee9efffbd7cc85c2dbe5a6507f05a3e6f4ee0afbf9e5676ffac4363025a7aeea7c72b286d745a44", 0xf6}, {&(0x7f0000003e40)="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", 0x1000}, {&(0x7f0000004e40)="f03fdf318b7a1341ddf351c581f14fd1a38d003f919e7aba7fa21a99745e66b95b0dfd384694122e98b3873b427017183029c5cadb6c87523f8a3cced090ce3d5db1540cb5bb7df20c9f8be5e503e834d3baec44da5481e0015989eb8fda03d93df130f68be31033e84b53e225ffc1b12d9aa29c7e82945d13588ca0ce9a3612bb1d8ab0395ad7e20969a0f028a16acc850ac097e91853c180185e949ea346204afab058ac21834a35a4945cba1016f8c27409cfa0901729d208666cf45aa2354f42faca3bdf1f9272dbb08e48daca9a93caec456f7c4c0f093c43195f2e6b0b478b9df013e551d2f33f05", 0xeb}], 0x9, &(0x7f0000005000)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0xb8, 0x117, 0x2, 0xa4, "e81f16b595674a1fee08f35db94ba5ea17dae578e6d96ad287c52b8eea0b2c0cf312730dba07edb35676a2bd761f686c6fd362ebe02ee499e8447afa1676ff92d6e3cc6432e84f04651586508eb8a0d3584445d81806c442510c4234e7ebc3d3a0a4f2781b12981381e3e5806b2df1c8f6a841ca2e1df4278534d4ecc96188003f5a6c94e15c73d05aec38b8a68e0fb49c2ee003b2603444f9fbec7d00890afec3d7b43a"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x4}, @op={0x18}, @iv={0x28, 0x117, 0x2, 0x13, "892ea82a17aa6099a4f3a176b524c3721dac8f"}], 0x140, 0x4004000}, {0x0, 0x0, &(0x7f0000006180)=[{&(0x7f0000005140)="9f01ec50d32e545a85979135e4708a6109f13668a9aed6ca16e96812b4e26fd16c6b17ab52ea0b7dee05d00fab46679e", 0x30}, {&(0x7f0000005180)="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", 0x1000}], 0x2, 0x0, 0x0, 0x80}], 0x5, 0x24000804) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x0, 0xffe0}, 0x8) 12:47:31 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x70, 0x0, &(0x7f00000001c0)=@hci, 0x80) [ 192.668755][T12888] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING 12:47:31 executing program 5: getsockopt$rose(0xffffffffffffffff, 0x104, 0x6, 0x0, &(0x7f0000001380)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'gretap0\x00', &(0x7f0000000000)=@ethtool_cmd={0x35, 0xfffffff7, 0x40, 0xfffa, 0x2f, 0x1f, 0x41, 0x8, 0x6, 0x40, 0x2, 0x7ff, 0x80, 0x90, 0xe0, 0x8, [0x2, 0xc1]}}) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000080)=@ethtool_link_settings={0x4c, 0xffffffff, 0x80, 0xff, 0x4, 0x3b, 0x1, 0x3, 0x4, 0x80, [0x6, 0x2, 0x7fffffff, 0x0, 0x7, 0x80000001, 0x9, 0x89e], [0x6, 0x101, 0x20]}}) 12:47:31 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x300, 0x0, &(0x7f00000001c0)=@hci, 0x80) 12:47:31 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x1, 0x200000, &(0x7f00000001c0)=@hci, 0x80) 12:47:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000010000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private0={0xfc, 0x0, [], 0x1}, @dev={0xfe, 0x80, [], 0x2a}, 0x4, 0x8001, 0x0, 0x0, 0xfffffffffffffffe, 0x2000203}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x27e7f2f9ff223577) unshare(0x60000200) 12:47:31 executing program 1: r0 = syz_mount_image$romfs(&(0x7f0000000180)='romfs\x00', &(0x7f00000001c0)='./file0\x00', 0x101, 0x1, &(0x7f0000000280)=[{&(0x7f0000000200)="3f8a45bda39220089e81ead61eb0abf256a77cfdda3eb0d25b5c955f2e8af93697682fba869e3596536ce70ea68f3ceb9cfdf804f120de5ea8589c853c9b818781b068a9b275", 0x46, 0xfffffffffffffffc}], 0x288040, &(0x7f0000000400)=ANY=[@ANYBLOB="2c7d2c2c2d232e5b3a9e7d88002c29232d2a24242c73797a6b616c6c657230002c69703667726530002c646f6e745f686173682c686173682c657569643c9a0b52d39473d612d27ee2ac9fe5201306b3889b15b40f744805af4d9ed9e9ac8ca3e6363e4a13b0f0c6f7c1dd9fca8c76787bcc41678bda3c7916af3ab241a9d258a1520e80952b2ba4a8487a319265d11385cf847b456f78b96156d40454ead7e4627fc16a2c1a", @ANYRESDEC=0x0, @ANYBLOB=',dont_hash,dont_appraise,uid<', @ANYRESDEC=0xee01, @ANYBLOB=',fsmagic=0x0000000000010000,euid=', @ANYRESDEC, @ANYBLOB=',\x00']) r1 = dup2(0xffffffffffffffff, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000c80)=@mangle={'mangle\x00', 0x44, 0x6, 0x430, 0x2d0, 0x0, 0x0, 0x98, 0x1e0, 0x398, 0x398, 0x398, 0x398, 0x398, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x130}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'vcan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) clone(0x224080, &(0x7f0000000000)="b14f3915ff45a966056241e4801510059353e8cad61062a5d1dceec7e34201d6c37ce78e7bb6f5263d397899b8c21855efe183753eec216501ed706435754302f0ae8da57ffeca025fd5c87401c80041ae9c362c4661ed35b781368fc35f42c5cd07898977eefe92a18fa68a4b9baca6d62133c50b0f0f2eec868396901f26817193dd4e", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="b9a5ced03a3b265f05f6bab78ae830dbf995e08f43f2aaa6200f66dc98bcd5b8f1b3c9dcbfb9b20e047251027b1e6c00e1d4575feb49d5d2534e3aab0017") r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r4 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) syz_io_uring_setup(0x7761, &(0x7f0000000340)={0x0, 0x4, 0x0, 0x0, 0xfffffffe}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) r7 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x9, 0x4010012, r1, 0x10000000) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r9, 0xc00caee0, &(0x7f0000000240)={0x4}) syz_io_uring_submit(r5, r7, &(0x7f0000000300)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x5, 0x4004, @fd=r9, 0x4, 0x0, 0x0, 0x11, 0x1}, 0x8) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f00000002c0)={r4, 0x2}) 12:47:31 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc956, 0x81) recvmsg$kcm(r0, &(0x7f0000000180)={&(0x7f0000000200)=@sco={0x1f, @none}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000000280)=""/80, 0x50}, {&(0x7f0000000300)=""/92, 0x5c}, {&(0x7f0000000080)=""/43, 0x2b}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000000380)=""/136, 0x88}, {&(0x7f0000002ac0)=""/4096, 0x1000}, {&(0x7f0000000440)=""/111, 0x6f}], 0x8, &(0x7f0000000640)=""/193, 0xc1}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1d8}, 0x20008811) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:47:31 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0xf00, 0x0, &(0x7f00000001c0)=@hci, 0x80) 12:47:31 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x1, 0x400300, &(0x7f00000001c0)=@hci, 0x80) 12:47:31 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x1100, 0x0, &(0x7f00000001c0)=@hci, 0x80) 12:47:31 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x1, 0x1000000, &(0x7f00000001c0)=@hci, 0x80) [ 192.998034][T12927] loop1: detected capacity change from 0 to 16383 12:47:31 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x2000, 0x0, &(0x7f00000001c0)=@hci, 0x80) [ 193.075884][T12927] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING 12:47:31 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x80000001, 0x5}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x140) gettid() pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x19d7, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x202000, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xf37) r2 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000002000000d91f74f24fc376680000000001006f4dff0000000000000002005518abc13d5d9fbb000000000000000000000005ff2b8f11fe1dc94e5c430bc4cb24ad79cb804dac03603009cc4debe1d58af76c967e272bf7d09e22138cb1d322358a3fbc66778858e0f7507f5db5ae1de25d52d7c12d99a7bacd4daaec1038fafe3afdf5", @ANYRES64=r2], &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x7}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="200000006ceeb2b571cbe2edba4a8401d59c480dff52d4fb5257ede1241cb59e19fd26af06e46b1eb0705f87ec3589e3a1006cf1386902000000000000001fcced71345dd42b010080449fe0b0d102ca30eccd6f12a5c0230e6c66038d18b36747b29e2e4ce2366b0b9dcf772878e1f72d777ac2ac2272cfb7e504d443d80bccd5febc59c319934c1dda0aa0982393b23133170d90207cd120acd40230db22000000000000006c43f012a16ea307a967302deae1bededa62381e6fa7d0309a0e4874e0235b520e5d051df8870c06b22daa917def8e2bf7c9c9a3c1b0e75eeec86378b46e79b4ccd934a35e676f37f87deb75859d32866c11c909582fe02dc48fc6e882cf9fbdc7faffb7cc07a7e4951cd8b431", @ANYRES16], 0x20}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000080}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 12:47:31 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x1, 0x2000000, &(0x7f00000001c0)=@hci, 0x80) 12:47:31 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x6000, 0x0, &(0x7f00000001c0)=@hci, 0x80) 12:47:31 executing program 1: r0 = syz_mount_image$romfs(&(0x7f0000000180)='romfs\x00', &(0x7f00000001c0)='./file0\x00', 0x101, 0x1, &(0x7f0000000280)=[{&(0x7f0000000200)="3f8a45bda39220089e81ead61eb0abf256a77cfdda3eb0d25b5c955f2e8af93697682fba869e3596536ce70ea68f3ceb9cfdf804f120de5ea8589c853c9b818781b068a9b275", 0x46, 0xfffffffffffffffc}], 0x288040, &(0x7f0000000400)=ANY=[@ANYBLOB="2c7d2c2c2d232e5b3a9e7d88002c29232d2a24242c73797a6b616c6c657230002c69703667726530002c646f6e745f686173682c686173682c657569643c9a0b52d39473d612d27ee2ac9fe5201306b3889b15b40f744805af4d9ed9e9ac8ca3e6363e4a13b0f0c6f7c1dd9fca8c76787bcc41678bda3c7916af3ab241a9d258a1520e80952b2ba4a8487a319265d11385cf847b456f78b96156d40454ead7e4627fc16a2c1a", @ANYRESDEC=0x0, @ANYBLOB=',dont_hash,dont_appraise,uid<', @ANYRESDEC=0xee01, @ANYBLOB=',fsmagic=0x0000000000010000,euid=', @ANYRESDEC, @ANYBLOB=',\x00']) r1 = dup2(0xffffffffffffffff, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000c80)=@mangle={'mangle\x00', 0x44, 0x6, 0x430, 0x2d0, 0x0, 0x0, 0x98, 0x1e0, 0x398, 0x398, 0x398, 0x398, 0x398, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x130}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'vcan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x490) clone(0x224080, &(0x7f0000000000)="b14f3915ff45a966056241e4801510059353e8cad61062a5d1dceec7e34201d6c37ce78e7bb6f5263d397899b8c21855efe183753eec216501ed706435754302f0ae8da57ffeca025fd5c87401c80041ae9c362c4661ed35b781368fc35f42c5cd07898977eefe92a18fa68a4b9baca6d62133c50b0f0f2eec868396901f26817193dd4e", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="b9a5ced03a3b265f05f6bab78ae830dbf995e08f43f2aaa6200f66dc98bcd5b8f1b3c9dcbfb9b20e047251027b1e6c00e1d4575feb49d5d2534e3aab0017") r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r4 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) syz_io_uring_setup(0x7761, &(0x7f0000000340)={0x0, 0x4, 0x0, 0x0, 0xfffffffe}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) r7 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x9, 0x4010012, r1, 0x10000000) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r9, 0xc00caee0, &(0x7f0000000240)={0x4}) syz_io_uring_submit(r5, r7, &(0x7f0000000300)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x5, 0x4004, @fd=r9, 0x4, 0x0, 0x0, 0x11, 0x1}, 0x8) 12:47:31 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, &(0x7f0000000040)="12", 0x1, 0x3000000, &(0x7f00000001c0)=@hci, 0x80) [ 193.262827][T12955] loop1: detected capacity change from 0 to 16383 12:47:31 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x7000, 0x0, &(0x7f00000001c0)=@hci, 0x80) [ 193.326625][T12955] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 193.401104][T12949] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 193.476270][T12949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.487141][T12949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.518832][T12949] device bridge_slave_0 left promiscuous mode [ 193.525393][T12949] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.547559][T12949] device bridge_slave_1 left promiscuous mode [ 193.554618][T12949] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.583491][T12949] bond0: (slave bond_slave_0): Releasing backup interface [ 193.772806][T12949] bond0: (slave bond_slave_1): Releasing backup interface [ 194.050996][T12949] team0: Port device team_slave_0 removed [ 194.086853][T12949] team0: Port device team_slave_1 removed [ 194.093698][T12949] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 194.106154][T12949] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 194.114830][T12949] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 194.122760][T12949] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 194.189903][T12973] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 194.208719][T12973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.222438][T12973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready