Warning: Permanently added '10.128.0.69' (ECDSA) to the list of known hosts. 2021/07/21 12:04:59 fuzzer started 2021/07/21 12:04:59 dialing manager at 10.128.0.169:38535 2021/07/21 12:05:00 syscalls: 3583 2021/07/21 12:05:00 code coverage: enabled 2021/07/21 12:05:00 comparison tracing: enabled 2021/07/21 12:05:00 extra coverage: enabled 2021/07/21 12:05:00 setuid sandbox: enabled 2021/07/21 12:05:00 namespace sandbox: enabled 2021/07/21 12:05:00 Android sandbox: /sys/fs/selinux/policy does not exist 2021/07/21 12:05:00 fault injection: enabled 2021/07/21 12:05:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/07/21 12:05:00 net packet injection: enabled 2021/07/21 12:05:00 net device setup: enabled 2021/07/21 12:05:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/07/21 12:05:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/07/21 12:05:00 USB emulation: enabled 2021/07/21 12:05:00 hci packet injection: enabled 2021/07/21 12:05:00 wifi device emulation: enabled 2021/07/21 12:05:00 802.15.4 emulation: enabled 2021/07/21 12:05:00 fetching corpus: 0, signal 0/2000 (executing program) 2021/07/21 12:05:00 fetching corpus: 50, signal 56022/59854 (executing program) 2021/07/21 12:05:00 fetching corpus: 100, signal 89694/95285 (executing program) 2021/07/21 12:05:00 fetching corpus: 150, signal 113099/120412 (executing program) 2021/07/21 12:05:00 fetching corpus: 200, signal 136865/145800 (executing program) 2021/07/21 12:05:01 fetching corpus: 250, signal 154485/165059 (executing program) 2021/07/21 12:05:01 fetching corpus: 300, signal 169067/181262 (executing program) 2021/07/21 12:05:01 fetching corpus: 350, signal 185453/199210 (executing program) 2021/07/21 12:05:01 fetching corpus: 400, signal 196426/211723 (executing program) 2021/07/21 12:05:01 fetching corpus: 450, signal 210077/226841 (executing program) 2021/07/21 12:05:01 fetching corpus: 500, signal 226381/244504 (executing program) 2021/07/21 12:05:01 fetching corpus: 550, signal 240121/259640 (executing program) 2021/07/21 12:05:01 fetching corpus: 600, signal 247496/268567 (executing program) 2021/07/21 12:05:02 fetching corpus: 650, signal 254539/277074 (executing program) 2021/07/21 12:05:02 fetching corpus: 700, signal 265455/289377 (executing program) 2021/07/21 12:05:02 fetching corpus: 750, signal 271703/297025 (executing program) 2021/07/21 12:05:02 fetching corpus: 800, signal 283704/310338 (executing program) 2021/07/21 12:05:02 fetching corpus: 850, signal 292096/320054 (executing program) 2021/07/21 12:05:02 fetching corpus: 900, signal 303794/332982 (executing program) 2021/07/21 12:05:02 fetching corpus: 950, signal 311332/341776 (executing program) 2021/07/21 12:05:02 fetching corpus: 1000, signal 318573/350277 (executing program) 2021/07/21 12:05:03 fetching corpus: 1050, signal 326281/359228 (executing program) 2021/07/21 12:05:03 fetching corpus: 1100, signal 331062/365297 (executing program) 2021/07/21 12:05:03 fetching corpus: 1150, signal 335557/371105 (executing program) 2021/07/21 12:05:03 fetching corpus: 1200, signal 339297/376231 (executing program) 2021/07/21 12:05:03 fetching corpus: 1250, signal 345769/383928 (executing program) 2021/07/21 12:05:03 fetching corpus: 1300, signal 353024/392369 (executing program) 2021/07/21 12:05:03 fetching corpus: 1350, signal 357770/398371 (executing program) 2021/07/21 12:05:03 fetching corpus: 1400, signal 364731/406485 (executing program) 2021/07/21 12:05:03 fetching corpus: 1450, signal 370907/413812 (executing program) 2021/07/21 12:05:04 fetching corpus: 1500, signal 377287/421261 (executing program) 2021/07/21 12:05:04 fetching corpus: 1550, signal 388036/432934 (executing program) 2021/07/21 12:05:04 fetching corpus: 1600, signal 392272/438408 (executing program) 2021/07/21 12:05:04 fetching corpus: 1650, signal 395342/442678 (executing program) 2021/07/21 12:05:04 fetching corpus: 1700, signal 400903/449296 (executing program) 2021/07/21 12:05:04 fetching corpus: 1750, signal 404497/454067 (executing program) 2021/07/21 12:05:04 fetching corpus: 1800, signal 409963/460591 (executing program) 2021/07/21 12:05:04 fetching corpus: 1850, signal 415543/467242 (executing program) 2021/07/21 12:05:05 fetching corpus: 1900, signal 418633/471535 (executing program) 2021/07/21 12:05:05 fetching corpus: 1950, signal 422083/476185 (executing program) 2021/07/21 12:05:05 fetching corpus: 2000, signal 425638/480900 (executing program) 2021/07/21 12:05:05 fetching corpus: 2050, signal 429052/485434 (executing program) 2021/07/21 12:05:05 fetching corpus: 2100, signal 433114/490558 (executing program) 2021/07/21 12:05:05 fetching corpus: 2150, signal 439690/498018 (executing program) 2021/07/21 12:05:05 fetching corpus: 2200, signal 443183/502534 (executing program) 2021/07/21 12:05:05 fetching corpus: 2250, signal 446573/507001 (executing program) 2021/07/21 12:05:06 fetching corpus: 2300, signal 450544/512011 (executing program) 2021/07/21 12:05:06 fetching corpus: 2350, signal 453602/516163 (executing program) 2021/07/21 12:05:06 fetching corpus: 2400, signal 457567/521123 (executing program) 2021/07/21 12:05:06 fetching corpus: 2450, signal 461233/525826 (executing program) 2021/07/21 12:05:06 fetching corpus: 2500, signal 463441/529226 (executing program) 2021/07/21 12:05:06 fetching corpus: 2550, signal 467278/534061 (executing program) 2021/07/21 12:05:06 fetching corpus: 2600, signal 472123/539771 (executing program) 2021/07/21 12:05:07 fetching corpus: 2650, signal 475587/544212 (executing program) 2021/07/21 12:05:07 fetching corpus: 2700, signal 481523/550879 (executing program) 2021/07/21 12:05:07 fetching corpus: 2750, signal 484344/554745 (executing program) 2021/07/21 12:05:07 fetching corpus: 2800, signal 487148/558602 (executing program) 2021/07/21 12:05:07 fetching corpus: 2850, signal 490596/562976 (executing program) 2021/07/21 12:05:07 fetching corpus: 2900, signal 493580/567003 (executing program) 2021/07/21 12:05:07 fetching corpus: 2950, signal 496635/570999 (executing program) 2021/07/21 12:05:07 fetching corpus: 3000, signal 499916/575224 (executing program) 2021/07/21 12:05:08 fetching corpus: 3050, signal 502322/578703 (executing program) 2021/07/21 12:05:08 fetching corpus: 3100, signal 506338/583549 (executing program) 2021/07/21 12:05:08 fetching corpus: 3150, signal 510053/588101 (executing program) 2021/07/21 12:05:08 fetching corpus: 3200, signal 514636/593462 (executing program) 2021/07/21 12:05:08 fetching corpus: 3250, signal 517489/597206 (executing program) 2021/07/21 12:05:08 fetching corpus: 3300, signal 520531/601193 (executing program) 2021/07/21 12:05:08 fetching corpus: 3350, signal 523754/605306 (executing program) 2021/07/21 12:05:09 fetching corpus: 3400, signal 526556/609018 (executing program) 2021/07/21 12:05:09 fetching corpus: 3450, signal 530029/613325 (executing program) 2021/07/21 12:05:09 fetching corpus: 3500, signal 533665/617763 (executing program) 2021/07/21 12:05:09 fetching corpus: 3550, signal 536779/621764 (executing program) 2021/07/21 12:05:09 fetching corpus: 3600, signal 540135/625952 (executing program) 2021/07/21 12:05:09 fetching corpus: 3650, signal 541920/628681 (executing program) 2021/07/21 12:05:09 fetching corpus: 3700, signal 545004/632598 (executing program) 2021/07/21 12:05:09 fetching corpus: 3750, signal 547738/636137 (executing program) 2021/07/21 12:05:10 fetching corpus: 3800, signal 549709/639010 (executing program) 2021/07/21 12:05:10 fetching corpus: 3850, signal 552437/642574 (executing program) 2021/07/21 12:05:10 fetching corpus: 3900, signal 554532/645513 (executing program) 2021/07/21 12:05:10 fetching corpus: 3950, signal 556986/648828 (executing program) 2021/07/21 12:05:10 fetching corpus: 4000, signal 559539/652245 (executing program) 2021/07/21 12:05:10 fetching corpus: 4050, signal 561680/655275 (executing program) 2021/07/21 12:05:10 fetching corpus: 4100, signal 567575/661574 (executing program) 2021/07/21 12:05:11 fetching corpus: 4150, signal 571073/665795 (executing program) 2021/07/21 12:05:11 fetching corpus: 4200, signal 573137/668722 (executing program) 2021/07/21 12:05:11 fetching corpus: 4250, signal 575466/671921 (executing program) 2021/07/21 12:05:11 fetching corpus: 4300, signal 578192/675419 (executing program) 2021/07/21 12:05:11 fetching corpus: 4350, signal 580808/678740 (executing program) 2021/07/21 12:05:11 fetching corpus: 4400, signal 583567/682239 (executing program) 2021/07/21 12:05:11 fetching corpus: 4450, signal 586602/685980 (executing program) 2021/07/21 12:05:11 fetching corpus: 4500, signal 588919/689066 (executing program) 2021/07/21 12:05:11 fetching corpus: 4550, signal 590557/691587 (executing program) 2021/07/21 12:05:12 fetching corpus: 4600, signal 593574/695242 (executing program) 2021/07/21 12:05:12 fetching corpus: 4650, signal 595785/698256 (executing program) 2021/07/21 12:05:12 fetching corpus: 4700, signal 597968/701198 (executing program) 2021/07/21 12:05:12 fetching corpus: 4750, signal 599325/703388 (executing program) 2021/07/21 12:05:12 fetching corpus: 4800, signal 600961/705880 (executing program) 2021/07/21 12:05:12 fetching corpus: 4850, signal 603582/709208 (executing program) 2021/07/21 12:05:12 fetching corpus: 4900, signal 605762/712142 (executing program) 2021/07/21 12:05:12 fetching corpus: 4950, signal 607637/714835 (executing program) 2021/07/21 12:05:12 fetching corpus: 5000, signal 610932/718677 (executing program) 2021/07/21 12:05:12 fetching corpus: 5050, signal 612350/720952 (executing program) 2021/07/21 12:05:13 fetching corpus: 5100, signal 613875/723258 (executing program) 2021/07/21 12:05:13 fetching corpus: 5150, signal 615998/726107 (executing program) 2021/07/21 12:05:13 fetching corpus: 5200, signal 619111/729829 (executing program) 2021/07/21 12:05:13 fetching corpus: 5250, signal 620730/732259 (executing program) 2021/07/21 12:05:13 fetching corpus: 5300, signal 622766/734965 (executing program) 2021/07/21 12:05:13 fetching corpus: 5350, signal 624790/737656 (executing program) 2021/07/21 12:05:13 fetching corpus: 5400, signal 626930/740460 (executing program) 2021/07/21 12:05:14 fetching corpus: 5450, signal 629273/743472 (executing program) 2021/07/21 12:05:14 fetching corpus: 5500, signal 630904/745869 (executing program) 2021/07/21 12:05:14 fetching corpus: 5550, signal 632612/748294 (executing program) 2021/07/21 12:05:14 fetching corpus: 5600, signal 634159/750623 (executing program) 2021/07/21 12:05:14 fetching corpus: 5650, signal 636097/753275 (executing program) 2021/07/21 12:05:14 fetching corpus: 5700, signal 637602/755571 (executing program) 2021/07/21 12:05:14 fetching corpus: 5750, signal 638786/757636 (executing program) 2021/07/21 12:05:14 fetching corpus: 5800, signal 640523/760079 (executing program) 2021/07/21 12:05:14 fetching corpus: 5850, signal 642661/762891 (executing program) 2021/07/21 12:05:14 fetching corpus: 5900, signal 643918/764913 (executing program) 2021/07/21 12:05:15 fetching corpus: 5950, signal 645268/767016 (executing program) 2021/07/21 12:05:15 fetching corpus: 6000, signal 647192/769563 (executing program) 2021/07/21 12:05:15 fetching corpus: 6050, signal 648994/772028 (executing program) 2021/07/21 12:05:15 fetching corpus: 6100, signal 650882/774569 (executing program) 2021/07/21 12:05:15 fetching corpus: 6150, signal 652755/777080 (executing program) 2021/07/21 12:05:15 fetching corpus: 6200, signal 655030/779901 (executing program) 2021/07/21 12:05:15 fetching corpus: 6250, signal 656613/782164 (executing program) 2021/07/21 12:05:16 fetching corpus: 6300, signal 659004/785112 (executing program) 2021/07/21 12:05:16 fetching corpus: 6350, signal 661228/787875 (executing program) 2021/07/21 12:05:16 fetching corpus: 6400, signal 662875/790184 (executing program) 2021/07/21 12:05:16 fetching corpus: 6450, signal 664609/792581 (executing program) 2021/07/21 12:05:16 fetching corpus: 6500, signal 666550/795122 (executing program) 2021/07/21 12:05:16 fetching corpus: 6550, signal 668066/797333 (executing program) 2021/07/21 12:05:16 fetching corpus: 6600, signal 669360/799324 (executing program) 2021/07/21 12:05:17 fetching corpus: 6650, signal 670870/801493 (executing program) 2021/07/21 12:05:17 fetching corpus: 6700, signal 672847/804006 (executing program) 2021/07/21 12:05:17 fetching corpus: 6750, signal 674518/806309 (executing program) 2021/07/21 12:05:17 fetching corpus: 6800, signal 677731/809823 (executing program) 2021/07/21 12:05:17 fetching corpus: 6850, signal 679256/811988 (executing program) 2021/07/21 12:05:18 fetching corpus: 6900, signal 681508/814695 (executing program) 2021/07/21 12:05:18 fetching corpus: 6950, signal 683772/817436 (executing program) 2021/07/21 12:05:18 fetching corpus: 7000, signal 685882/820022 (executing program) 2021/07/21 12:05:18 fetching corpus: 7050, signal 686957/821788 (executing program) 2021/07/21 12:05:18 fetching corpus: 7100, signal 689164/824467 (executing program) 2021/07/21 12:05:19 fetching corpus: 7150, signal 691138/826932 (executing program) 2021/07/21 12:05:19 fetching corpus: 7200, signal 692856/829251 (executing program) 2021/07/21 12:05:19 fetching corpus: 7250, signal 695002/831873 (executing program) 2021/07/21 12:05:19 fetching corpus: 7300, signal 696933/834299 (executing program) 2021/07/21 12:05:19 fetching corpus: 7350, signal 699085/836919 (executing program) 2021/07/21 12:05:19 fetching corpus: 7400, signal 700426/838899 (executing program) 2021/07/21 12:05:19 fetching corpus: 7450, signal 701453/840633 (executing program) 2021/07/21 12:05:19 fetching corpus: 7500, signal 702529/842398 (executing program) 2021/07/21 12:05:20 fetching corpus: 7550, signal 703568/844098 (executing program) 2021/07/21 12:05:20 fetching corpus: 7600, signal 705330/846382 (executing program) 2021/07/21 12:05:20 fetching corpus: 7650, signal 707074/848650 (executing program) 2021/07/21 12:05:20 fetching corpus: 7700, signal 709124/851172 (executing program) 2021/07/21 12:05:20 fetching corpus: 7750, signal 710272/853003 (executing program) 2021/07/21 12:05:20 fetching corpus: 7800, signal 711450/854837 (executing program) 2021/07/21 12:05:21 fetching corpus: 7850, signal 712760/856759 (executing program) 2021/07/21 12:05:21 fetching corpus: 7900, signal 714033/858638 (executing program) 2021/07/21 12:05:21 fetching corpus: 7950, signal 716144/861175 (executing program) 2021/07/21 12:05:21 fetching corpus: 8000, signal 717874/863330 (executing program) 2021/07/21 12:05:21 fetching corpus: 8050, signal 719269/865246 (executing program) 2021/07/21 12:05:22 fetching corpus: 8100, signal 721870/868112 (executing program) 2021/07/21 12:05:22 fetching corpus: 8150, signal 723710/870420 (executing program) 2021/07/21 12:05:22 fetching corpus: 8200, signal 724340/871822 (executing program) 2021/07/21 12:05:22 fetching corpus: 8250, signal 725980/873969 (executing program) 2021/07/21 12:05:22 fetching corpus: 8300, signal 727283/875814 (executing program) 2021/07/21 12:05:22 fetching corpus: 8350, signal 728187/877358 (executing program) 2021/07/21 12:05:22 fetching corpus: 8400, signal 729095/878882 (executing program) 2021/07/21 12:05:22 fetching corpus: 8450, signal 732186/882100 (executing program) 2021/07/21 12:05:23 fetching corpus: 8500, signal 733836/884169 (executing program) 2021/07/21 12:05:23 fetching corpus: 8550, signal 735584/886317 (executing program) 2021/07/21 12:05:23 fetching corpus: 8600, signal 736989/888251 (executing program) 2021/07/21 12:05:23 fetching corpus: 8650, signal 739137/890723 (executing program) 2021/07/21 12:05:23 fetching corpus: 8700, signal 740202/892350 (executing program) 2021/07/21 12:05:24 fetching corpus: 8750, signal 741957/894488 (executing program) 2021/07/21 12:05:24 fetching corpus: 8800, signal 743321/896336 (executing program) 2021/07/21 12:05:24 fetching corpus: 8850, signal 744687/898190 (executing program) 2021/07/21 12:05:24 fetching corpus: 8900, signal 746021/900037 (executing program) 2021/07/21 12:05:24 fetching corpus: 8950, signal 747263/901762 (executing program) 2021/07/21 12:05:24 fetching corpus: 9000, signal 748681/903668 (executing program) 2021/07/21 12:05:25 fetching corpus: 9050, signal 749452/905094 (executing program) 2021/07/21 12:05:25 fetching corpus: 9100, signal 752311/908010 (executing program) 2021/07/21 12:05:25 fetching corpus: 9150, signal 753409/909662 (executing program) 2021/07/21 12:05:25 fetching corpus: 9200, signal 754586/911369 (executing program) 2021/07/21 12:05:25 fetching corpus: 9250, signal 756106/913324 (executing program) 2021/07/21 12:05:25 fetching corpus: 9300, signal 757620/915248 (executing program) 2021/07/21 12:05:26 fetching corpus: 9350, signal 758720/916890 (executing program) 2021/07/21 12:05:26 fetching corpus: 9400, signal 760062/918674 (executing program) 2021/07/21 12:05:26 fetching corpus: 9450, signal 761120/920283 (executing program) 2021/07/21 12:05:26 fetching corpus: 9500, signal 762573/922124 (executing program) 2021/07/21 12:05:26 fetching corpus: 9550, signal 763490/923618 (executing program) 2021/07/21 12:05:26 fetching corpus: 9600, signal 764716/925285 (executing program) 2021/07/21 12:05:27 fetching corpus: 9650, signal 765990/927013 (executing program) 2021/07/21 12:05:27 fetching corpus: 9700, signal 767917/929204 (executing program) 2021/07/21 12:05:27 fetching corpus: 9750, signal 769468/931138 (executing program) 2021/07/21 12:05:27 fetching corpus: 9800, signal 770845/932898 (executing program) 2021/07/21 12:05:27 fetching corpus: 9850, signal 772490/934872 (executing program) 2021/07/21 12:05:27 fetching corpus: 9900, signal 773260/936223 (executing program) 2021/07/21 12:05:27 fetching corpus: 9950, signal 774393/937794 (executing program) 2021/07/21 12:05:28 fetching corpus: 10000, signal 775278/939235 (executing program) 2021/07/21 12:05:28 fetching corpus: 10050, signal 776224/940657 (executing program) 2021/07/21 12:05:28 fetching corpus: 10100, signal 777441/942271 (executing program) 2021/07/21 12:05:28 fetching corpus: 10150, signal 778655/943903 (executing program) 2021/07/21 12:05:28 fetching corpus: 10200, signal 780414/945919 (executing program) 2021/07/21 12:05:28 fetching corpus: 10250, signal 781579/947453 (executing program) 2021/07/21 12:05:29 fetching corpus: 10300, signal 782666/949006 (executing program) 2021/07/21 12:05:29 fetching corpus: 10350, signal 784233/950837 (executing program) 2021/07/21 12:05:29 fetching corpus: 10400, signal 785407/952423 (executing program) 2021/07/21 12:05:29 fetching corpus: 10450, signal 786159/953739 (executing program) 2021/07/21 12:05:29 fetching corpus: 10500, signal 788284/955975 (executing program) 2021/07/21 12:05:29 fetching corpus: 10550, signal 789670/957683 (executing program) 2021/07/21 12:05:29 fetching corpus: 10600, signal 790525/959053 (executing program) 2021/07/21 12:05:29 fetching corpus: 10650, signal 791771/960702 (executing program) 2021/07/21 12:05:30 fetching corpus: 10700, signal 793503/962652 (executing program) 2021/07/21 12:05:30 fetching corpus: 10750, signal 794318/963968 (executing program) 2021/07/21 12:05:30 fetching corpus: 10800, signal 795121/965303 (executing program) 2021/07/21 12:05:30 fetching corpus: 10850, signal 796161/966809 (executing program) 2021/07/21 12:05:30 fetching corpus: 10900, signal 797148/968233 (executing program) 2021/07/21 12:05:30 fetching corpus: 10950, signal 798416/969861 (executing program) 2021/07/21 12:05:30 fetching corpus: 11000, signal 799226/971165 (executing program) 2021/07/21 12:05:31 fetching corpus: 11050, signal 800175/972592 (executing program) 2021/07/21 12:05:31 fetching corpus: 11100, signal 801624/974340 (executing program) 2021/07/21 12:05:31 fetching corpus: 11150, signal 802415/975638 (executing program) 2021/07/21 12:05:31 fetching corpus: 11200, signal 803135/976828 (executing program) 2021/07/21 12:05:31 fetching corpus: 11250, signal 803771/978024 (executing program) 2021/07/21 12:05:31 fetching corpus: 11300, signal 805071/979648 (executing program) 2021/07/21 12:05:31 fetching corpus: 11350, signal 806365/981235 (executing program) 2021/07/21 12:05:32 fetching corpus: 11400, signal 807574/982785 (executing program) 2021/07/21 12:05:32 fetching corpus: 11450, signal 808230/983975 (executing program) 2021/07/21 12:05:32 fetching corpus: 11500, signal 809222/985356 (executing program) 2021/07/21 12:05:32 fetching corpus: 11550, signal 810146/986704 (executing program) 2021/07/21 12:05:32 fetching corpus: 11600, signal 811213/988178 (executing program) 2021/07/21 12:05:32 fetching corpus: 11650, signal 812268/989620 (executing program) 2021/07/21 12:05:32 fetching corpus: 11700, signal 814020/991490 (executing program) 2021/07/21 12:05:33 fetching corpus: 11750, signal 814985/992871 (executing program) 2021/07/21 12:05:33 fetching corpus: 11800, signal 816300/994447 (executing program) 2021/07/21 12:05:33 fetching corpus: 11850, signal 816940/995661 (executing program) 2021/07/21 12:05:33 fetching corpus: 11900, signal 817677/996845 (executing program) 2021/07/21 12:05:33 fetching corpus: 11950, signal 818412/998060 (executing program) 2021/07/21 12:05:33 fetching corpus: 12000, signal 818995/999141 (executing program) 2021/07/21 12:05:33 fetching corpus: 12050, signal 820039/1000500 (executing program) 2021/07/21 12:05:34 fetching corpus: 12100, signal 821692/1002257 (executing program) 2021/07/21 12:05:34 fetching corpus: 12150, signal 822458/1003514 (executing program) 2021/07/21 12:05:34 fetching corpus: 12200, signal 823676/1005033 (executing program) 2021/07/21 12:05:34 fetching corpus: 12250, signal 824778/1006485 (executing program) 2021/07/21 12:05:34 fetching corpus: 12300, signal 826053/1008042 (executing program) 2021/07/21 12:05:34 fetching corpus: 12350, signal 826893/1009241 (executing program) 2021/07/21 12:05:35 fetching corpus: 12400, signal 827748/1010527 (executing program) 2021/07/21 12:05:35 fetching corpus: 12450, signal 828846/1011945 (executing program) 2021/07/21 12:05:35 fetching corpus: 12500, signal 829752/1013288 (executing program) 2021/07/21 12:05:35 fetching corpus: 12550, signal 830900/1014708 (executing program) 2021/07/21 12:05:35 fetching corpus: 12600, signal 832119/1016175 (executing program) 2021/07/21 12:05:35 fetching corpus: 12650, signal 833427/1017732 (executing program) 2021/07/21 12:05:35 fetching corpus: 12700, signal 834514/1019094 (executing program) 2021/07/21 12:05:35 fetching corpus: 12750, signal 835287/1020306 (executing program) 2021/07/21 12:05:35 fetching corpus: 12800, signal 835970/1021412 (executing program) 2021/07/21 12:05:35 fetching corpus: 12850, signal 837455/1023029 (executing program) 2021/07/21 12:05:36 fetching corpus: 12900, signal 838294/1024234 (executing program) 2021/07/21 12:05:36 fetching corpus: 12950, signal 838955/1025365 (executing program) 2021/07/21 12:05:36 fetching corpus: 13000, signal 839763/1026596 (executing program) 2021/07/21 12:05:36 fetching corpus: 13050, signal 840848/1027980 (executing program) 2021/07/21 12:05:36 fetching corpus: 13100, signal 841845/1029325 (executing program) 2021/07/21 12:05:36 fetching corpus: 13150, signal 842661/1030539 (executing program) 2021/07/21 12:05:36 fetching corpus: 13200, signal 843442/1031740 (executing program) 2021/07/21 12:05:36 fetching corpus: 13250, signal 844588/1033137 (executing program) 2021/07/21 12:05:36 fetching corpus: 13300, signal 845581/1034448 (executing program) 2021/07/21 12:05:37 fetching corpus: 13350, signal 846547/1035741 (executing program) 2021/07/21 12:05:37 fetching corpus: 13400, signal 847345/1036916 (executing program) 2021/07/21 12:05:37 fetching corpus: 13450, signal 848379/1038243 (executing program) 2021/07/21 12:05:37 fetching corpus: 13500, signal 849165/1039413 (executing program) 2021/07/21 12:05:37 fetching corpus: 13550, signal 850093/1040597 (executing program) 2021/07/21 12:05:37 fetching corpus: 13600, signal 851524/1042168 (executing program) 2021/07/21 12:05:37 fetching corpus: 13650, signal 853011/1043719 (executing program) 2021/07/21 12:05:37 fetching corpus: 13700, signal 854120/1045108 (executing program) 2021/07/21 12:05:38 fetching corpus: 13750, signal 855072/1046342 (executing program) 2021/07/21 12:05:38 fetching corpus: 13800, signal 856243/1047714 (executing program) 2021/07/21 12:05:38 fetching corpus: 13850, signal 856982/1048833 (executing program) 2021/07/21 12:05:38 fetching corpus: 13900, signal 857798/1050010 (executing program) 2021/07/21 12:05:38 fetching corpus: 13950, signal 858595/1051169 (executing program) 2021/07/21 12:05:38 fetching corpus: 14000, signal 860767/1053113 (executing program) 2021/07/21 12:05:38 fetching corpus: 14050, signal 861772/1054361 (executing program) 2021/07/21 12:05:38 fetching corpus: 14100, signal 862768/1055613 (executing program) 2021/07/21 12:05:39 fetching corpus: 14150, signal 863663/1056815 (executing program) 2021/07/21 12:05:39 fetching corpus: 14200, signal 864484/1057999 (executing program) 2021/07/21 12:05:39 fetching corpus: 14250, signal 865440/1059202 (executing program) 2021/07/21 12:05:39 fetching corpus: 14300, signal 866522/1060483 (executing program) 2021/07/21 12:05:39 fetching corpus: 14350, signal 867021/1061442 (executing program) 2021/07/21 12:05:39 fetching corpus: 14400, signal 867596/1062433 (executing program) 2021/07/21 12:05:39 fetching corpus: 14450, signal 868569/1063664 (executing program) 2021/07/21 12:05:39 fetching corpus: 14500, signal 869242/1064695 (executing program) 2021/07/21 12:05:39 fetching corpus: 14550, signal 870144/1065846 (executing program) 2021/07/21 12:05:39 fetching corpus: 14600, signal 870891/1066881 (executing program) 2021/07/21 12:05:40 fetching corpus: 14650, signal 871603/1067920 (executing program) 2021/07/21 12:05:40 fetching corpus: 14700, signal 872381/1069050 (executing program) 2021/07/21 12:05:40 fetching corpus: 14750, signal 872895/1069953 (executing program) 2021/07/21 12:05:40 fetching corpus: 14800, signal 873604/1070992 (executing program) 2021/07/21 12:05:40 fetching corpus: 14850, signal 874486/1072107 (executing program) 2021/07/21 12:05:40 fetching corpus: 14900, signal 875373/1073253 (executing program) 2021/07/21 12:05:40 fetching corpus: 14950, signal 876852/1074730 (executing program) 2021/07/21 12:05:41 fetching corpus: 15000, signal 877876/1075948 (executing program) 2021/07/21 12:05:41 fetching corpus: 15050, signal 878531/1076979 (executing program) 2021/07/21 12:05:41 fetching corpus: 15100, signal 879124/1077932 (executing program) 2021/07/21 12:05:41 fetching corpus: 15150, signal 879822/1078974 (executing program) 2021/07/21 12:05:41 fetching corpus: 15200, signal 880609/1080005 (executing program) 2021/07/21 12:05:41 fetching corpus: 15250, signal 881507/1081134 (executing program) 2021/07/21 12:05:41 fetching corpus: 15300, signal 882247/1082163 (executing program) 2021/07/21 12:05:41 fetching corpus: 15350, signal 883189/1083303 (executing program) 2021/07/21 12:05:41 fetching corpus: 15400, signal 883979/1084336 (executing program) 2021/07/21 12:05:41 fetching corpus: 15450, signal 884864/1085469 (executing program) 2021/07/21 12:05:42 fetching corpus: 15500, signal 885697/1086533 (executing program) 2021/07/21 12:05:42 fetching corpus: 15550, signal 886467/1087592 (executing program) 2021/07/21 12:05:42 fetching corpus: 15600, signal 887291/1088650 (executing program) 2021/07/21 12:05:42 fetching corpus: 15650, signal 888155/1089756 (executing program) 2021/07/21 12:05:42 fetching corpus: 15700, signal 888883/1090775 (executing program) 2021/07/21 12:05:42 fetching corpus: 15750, signal 889783/1091873 (executing program) 2021/07/21 12:05:42 fetching corpus: 15800, signal 890912/1093078 (executing program) 2021/07/21 12:05:42 fetching corpus: 15850, signal 891632/1094130 (executing program) 2021/07/21 12:05:42 fetching corpus: 15900, signal 893029/1095482 (executing program) 2021/07/21 12:05:43 fetching corpus: 15950, signal 893612/1096430 (executing program) 2021/07/21 12:05:43 fetching corpus: 16000, signal 894295/1097430 (executing program) 2021/07/21 12:05:43 fetching corpus: 16050, signal 895592/1098728 (executing program) 2021/07/21 12:05:43 fetching corpus: 16100, signal 896506/1099840 (executing program) 2021/07/21 12:05:43 fetching corpus: 16150, signal 897434/1100935 (executing program) 2021/07/21 12:05:43 fetching corpus: 16200, signal 898354/1102011 (executing program) 2021/07/21 12:05:43 fetching corpus: 16250, signal 899087/1103030 (executing program) 2021/07/21 12:05:43 fetching corpus: 16300, signal 899746/1103990 (executing program) 2021/07/21 12:05:44 fetching corpus: 16350, signal 900496/1104980 (executing program) 2021/07/21 12:05:44 fetching corpus: 16400, signal 901598/1106143 (executing program) 2021/07/21 12:05:44 fetching corpus: 16450, signal 902247/1107091 (executing program) 2021/07/21 12:05:44 fetching corpus: 16500, signal 903058/1108130 (executing program) 2021/07/21 12:05:44 fetching corpus: 16550, signal 903671/1109060 (executing program) 2021/07/21 12:05:44 fetching corpus: 16600, signal 904519/1110075 (executing program) 2021/07/21 12:05:44 fetching corpus: 16650, signal 905188/1110972 (executing program) 2021/07/21 12:05:44 fetching corpus: 16700, signal 905828/1111885 (executing program) 2021/07/21 12:05:45 fetching corpus: 16750, signal 906538/1112883 (executing program) 2021/07/21 12:05:45 fetching corpus: 16800, signal 907968/1114161 (executing program) 2021/07/21 12:05:45 fetching corpus: 16850, signal 909395/1115470 (executing program) 2021/07/21 12:05:45 fetching corpus: 16900, signal 910384/1116560 (executing program) 2021/07/21 12:05:45 fetching corpus: 16950, signal 911478/1117669 (executing program) 2021/07/21 12:05:45 fetching corpus: 17000, signal 911968/1118522 (executing program) 2021/07/21 12:05:45 fetching corpus: 17050, signal 912581/1119414 (executing program) 2021/07/21 12:05:46 fetching corpus: 17100, signal 913956/1120654 (executing program) 2021/07/21 12:05:46 fetching corpus: 17150, signal 914579/1121577 (executing program) 2021/07/21 12:05:46 fetching corpus: 17200, signal 915502/1122584 (executing program) 2021/07/21 12:05:46 fetching corpus: 17250, signal 916200/1123503 (executing program) 2021/07/21 12:05:46 fetching corpus: 17300, signal 917034/1124498 (executing program) 2021/07/21 12:05:46 fetching corpus: 17350, signal 917974/1125540 (executing program) 2021/07/21 12:05:46 fetching corpus: 17400, signal 918591/1126412 (executing program) 2021/07/21 12:05:46 fetching corpus: 17450, signal 920854/1128058 (executing program) 2021/07/21 12:05:46 fetching corpus: 17500, signal 921390/1128949 (executing program) 2021/07/21 12:05:47 fetching corpus: 17550, signal 921764/1129669 (executing program) 2021/07/21 12:05:47 fetching corpus: 17600, signal 922368/1130530 (executing program) 2021/07/21 12:05:47 fetching corpus: 17650, signal 923011/1131435 (executing program) 2021/07/21 12:05:47 fetching corpus: 17700, signal 924138/1132555 (executing program) 2021/07/21 12:05:47 fetching corpus: 17750, signal 925057/1133586 (executing program) 2021/07/21 12:05:47 fetching corpus: 17800, signal 925550/1134359 (executing program) 2021/07/21 12:05:47 fetching corpus: 17850, signal 926978/1135577 (executing program) 2021/07/21 12:05:47 fetching corpus: 17900, signal 927601/1136433 (executing program) 2021/07/21 12:05:48 fetching corpus: 17950, signal 928191/1137258 (executing program) 2021/07/21 12:05:48 fetching corpus: 18000, signal 928894/1138138 (executing program) 2021/07/21 12:05:48 fetching corpus: 18050, signal 929760/1139116 (executing program) 2021/07/21 12:05:48 fetching corpus: 18100, signal 930314/1139924 (executing program) 2021/07/21 12:05:48 fetching corpus: 18150, signal 930725/1140642 (executing program) 2021/07/21 12:05:48 fetching corpus: 18200, signal 931692/1141661 (executing program) 2021/07/21 12:05:48 fetching corpus: 18250, signal 932395/1142513 (executing program) 2021/07/21 12:05:48 fetching corpus: 18300, signal 933206/1143406 (executing program) 2021/07/21 12:05:49 fetching corpus: 18350, signal 934578/1144578 (executing program) 2021/07/21 12:05:49 fetching corpus: 18400, signal 935223/1145419 (executing program) 2021/07/21 12:05:49 fetching corpus: 18450, signal 936051/1146334 (executing program) 2021/07/21 12:05:49 fetching corpus: 18500, signal 936813/1147224 (executing program) 2021/07/21 12:05:49 fetching corpus: 18550, signal 937426/1148036 (executing program) 2021/07/21 12:05:49 fetching corpus: 18600, signal 938265/1148983 (executing program) 2021/07/21 12:05:49 fetching corpus: 18650, signal 938845/1149824 (executing program) 2021/07/21 12:05:50 fetching corpus: 18700, signal 939681/1150753 (executing program) 2021/07/21 12:05:50 fetching corpus: 18750, signal 940471/1151676 (executing program) 2021/07/21 12:05:50 fetching corpus: 18800, signal 941215/1152581 (executing program) 2021/07/21 12:05:50 fetching corpus: 18850, signal 942044/1153497 (executing program) 2021/07/21 12:05:50 fetching corpus: 18900, signal 942863/1154414 (executing program) 2021/07/21 12:05:50 fetching corpus: 18950, signal 943726/1155299 (executing program) 2021/07/21 12:05:50 fetching corpus: 19000, signal 944680/1156293 (executing program) 2021/07/21 12:05:51 fetching corpus: 19050, signal 945302/1157078 (executing program) 2021/07/21 12:05:51 fetching corpus: 19100, signal 946227/1158035 (executing program) 2021/07/21 12:05:51 fetching corpus: 19150, signal 946888/1158856 (executing program) 2021/07/21 12:05:51 fetching corpus: 19200, signal 947698/1159743 (executing program) 2021/07/21 12:05:51 fetching corpus: 19250, signal 948597/1160683 (executing program) 2021/07/21 12:05:51 fetching corpus: 19300, signal 949401/1161587 (executing program) 2021/07/21 12:05:51 fetching corpus: 19350, signal 950073/1162419 (executing program) 2021/07/21 12:05:51 fetching corpus: 19400, signal 951580/1163567 (executing program) 2021/07/21 12:05:52 fetching corpus: 19450, signal 952067/1164276 (executing program) 2021/07/21 12:05:52 fetching corpus: 19500, signal 952776/1165087 (executing program) 2021/07/21 12:05:52 fetching corpus: 19550, signal 953391/1165867 (executing program) 2021/07/21 12:05:52 fetching corpus: 19600, signal 954005/1166645 (executing program) 2021/07/21 12:05:52 fetching corpus: 19650, signal 954446/1167362 (executing program) 2021/07/21 12:05:52 fetching corpus: 19700, signal 955079/1168175 (executing program) 2021/07/21 12:05:52 fetching corpus: 19750, signal 955488/1168883 (executing program) 2021/07/21 12:05:52 fetching corpus: 19800, signal 956288/1169697 (executing program) 2021/07/21 12:05:52 fetching corpus: 19850, signal 957052/1170500 (executing program) 2021/07/21 12:05:53 fetching corpus: 19900, signal 957613/1171262 (executing program) 2021/07/21 12:05:53 fetching corpus: 19950, signal 958214/1172033 (executing program) 2021/07/21 12:05:53 fetching corpus: 20000, signal 958917/1172832 (executing program) 2021/07/21 12:05:53 fetching corpus: 20050, signal 959581/1173642 (executing program) 2021/07/21 12:05:53 fetching corpus: 20100, signal 960402/1174497 (executing program) 2021/07/21 12:05:53 fetching corpus: 20150, signal 960909/1175210 (executing program) 2021/07/21 12:05:53 fetching corpus: 20200, signal 961761/1176094 (executing program) 2021/07/21 12:05:53 fetching corpus: 20250, signal 962639/1176959 (executing program) 2021/07/21 12:05:53 fetching corpus: 20300, signal 963330/1177734 (executing program) 2021/07/21 12:05:54 fetching corpus: 20350, signal 963938/1178504 (executing program) 2021/07/21 12:05:54 fetching corpus: 20400, signal 964558/1179236 (executing program) 2021/07/21 12:05:54 fetching corpus: 20450, signal 965247/1179990 (executing program) 2021/07/21 12:05:54 fetching corpus: 20500, signal 965769/1180718 (executing program) 2021/07/21 12:05:54 fetching corpus: 20550, signal 966360/1181472 (executing program) 2021/07/21 12:05:54 fetching corpus: 20600, signal 967346/1182361 (executing program) 2021/07/21 12:05:54 fetching corpus: 20650, signal 968226/1183205 (executing program) 2021/07/21 12:05:54 fetching corpus: 20700, signal 970714/1184623 (executing program) 2021/07/21 12:05:54 fetching corpus: 20750, signal 971305/1185372 (executing program) 2021/07/21 12:05:55 fetching corpus: 20800, signal 975906/1187566 (executing program) 2021/07/21 12:05:55 fetching corpus: 20850, signal 976477/1188271 (executing program) 2021/07/21 12:05:55 fetching corpus: 20900, signal 976889/1188902 (executing program) 2021/07/21 12:05:55 fetching corpus: 20950, signal 977300/1189606 (executing program) 2021/07/21 12:05:55 fetching corpus: 21000, signal 977863/1190350 (executing program) 2021/07/21 12:05:55 fetching corpus: 21050, signal 978440/1191035 (executing program) 2021/07/21 12:05:55 fetching corpus: 21100, signal 979098/1191825 (executing program) 2021/07/21 12:05:55 fetching corpus: 21150, signal 979774/1192595 (executing program) 2021/07/21 12:05:56 fetching corpus: 21200, signal 980394/1193320 (executing program) 2021/07/21 12:05:56 fetching corpus: 21250, signal 981142/1194066 (executing program) 2021/07/21 12:05:56 fetching corpus: 21300, signal 981800/1194820 (executing program) 2021/07/21 12:05:56 fetching corpus: 21350, signal 982562/1195567 (executing program) 2021/07/21 12:05:56 fetching corpus: 21400, signal 983201/1196290 (executing program) 2021/07/21 12:05:56 fetching corpus: 21450, signal 983735/1196999 (executing program) 2021/07/21 12:05:56 fetching corpus: 21500, signal 984304/1197710 (executing program) 2021/07/21 12:05:56 fetching corpus: 21550, signal 985195/1198488 (executing program) 2021/07/21 12:05:56 fetching corpus: 21600, signal 985756/1199204 (executing program) 2021/07/21 12:05:57 fetching corpus: 21650, signal 986723/1200024 (executing program) 2021/07/21 12:05:57 fetching corpus: 21700, signal 987098/1200618 (executing program) 2021/07/21 12:05:57 fetching corpus: 21750, signal 987668/1201318 (executing program) 2021/07/21 12:05:57 fetching corpus: 21800, signal 988635/1202090 (executing program) 2021/07/21 12:05:57 fetching corpus: 21850, signal 989183/1202768 (executing program) 2021/07/21 12:05:57 fetching corpus: 21900, signal 989833/1203453 (executing program) 2021/07/21 12:05:57 fetching corpus: 21950, signal 990442/1204166 (executing program) 2021/07/21 12:05:57 fetching corpus: 22000, signal 991131/1204904 (executing program) 2021/07/21 12:05:57 fetching corpus: 22050, signal 991734/1205575 (executing program) 2021/07/21 12:05:58 fetching corpus: 22100, signal 992588/1206356 (executing program) 2021/07/21 12:05:58 fetching corpus: 22150, signal 993156/1207047 (executing program) 2021/07/21 12:05:58 fetching corpus: 22200, signal 993840/1207717 (executing program) 2021/07/21 12:05:58 fetching corpus: 22250, signal 994834/1208513 (executing program) 2021/07/21 12:05:58 fetching corpus: 22300, signal 995433/1209178 (executing program) 2021/07/21 12:05:58 fetching corpus: 22350, signal 996441/1209967 (executing program) 2021/07/21 12:05:59 fetching corpus: 22400, signal 997138/1210660 (executing program) 2021/07/21 12:05:59 fetching corpus: 22450, signal 997707/1211278 (executing program) 2021/07/21 12:05:59 fetching corpus: 22500, signal 998151/1211853 (executing program) 2021/07/21 12:05:59 fetching corpus: 22550, signal 998685/1212512 (executing program) 2021/07/21 12:05:59 fetching corpus: 22600, signal 999157/1213143 (executing program) 2021/07/21 12:05:59 fetching corpus: 22650, signal 999951/1213833 (executing program) 2021/07/21 12:05:59 fetching corpus: 22700, signal 1000494/1214471 (executing program) 2021/07/21 12:05:59 fetching corpus: 22750, signal 1001631/1215293 (executing program) 2021/07/21 12:05:59 fetching corpus: 22800, signal 1002133/1215938 (executing program) 2021/07/21 12:06:00 fetching corpus: 22850, signal 1002883/1216626 (executing program) 2021/07/21 12:06:00 fetching corpus: 22900, signal 1003520/1217287 (executing program) 2021/07/21 12:06:00 fetching corpus: 22950, signal 1004115/1217913 (executing program) 2021/07/21 12:06:00 fetching corpus: 23000, signal 1004849/1218572 (executing program) 2021/07/21 12:06:00 fetching corpus: 23050, signal 1005263/1219142 (executing program) 2021/07/21 12:06:00 fetching corpus: 23100, signal 1005691/1219762 (executing program) 2021/07/21 12:06:00 fetching corpus: 23150, signal 1006330/1220400 (executing program) 2021/07/21 12:06:00 fetching corpus: 23200, signal 1007048/1221030 (executing program) 2021/07/21 12:06:00 fetching corpus: 23250, signal 1007727/1221732 (executing program) 2021/07/21 12:06:01 fetching corpus: 23300, signal 1008219/1222351 (executing program) 2021/07/21 12:06:01 fetching corpus: 23350, signal 1008883/1223037 (executing program) syzkaller login: [ 132.380137][ T3267] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.386678][ T3267] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/21 12:06:01 fetching corpus: 23400, signal 1009400/1223655 (executing program) 2021/07/21 12:06:01 fetching corpus: 23450, signal 1009817/1224297 (executing program) 2021/07/21 12:06:01 fetching corpus: 23500, signal 1010376/1224903 (executing program) 2021/07/21 12:06:01 fetching corpus: 23550, signal 1010856/1225464 (executing program) 2021/07/21 12:06:01 fetching corpus: 23600, signal 1011293/1226037 (executing program) 2021/07/21 12:06:01 fetching corpus: 23650, signal 1011919/1226661 (executing program) 2021/07/21 12:06:02 fetching corpus: 23700, signal 1012352/1227241 (executing program) 2021/07/21 12:06:02 fetching corpus: 23750, signal 1012858/1227815 (executing program) 2021/07/21 12:06:02 fetching corpus: 23800, signal 1013317/1228424 (executing program) 2021/07/21 12:06:02 fetching corpus: 23850, signal 1013955/1229026 (executing program) 2021/07/21 12:06:02 fetching corpus: 23900, signal 1014474/1229590 (executing program) 2021/07/21 12:06:02 fetching corpus: 23950, signal 1015080/1230223 (executing program) 2021/07/21 12:06:02 fetching corpus: 24000, signal 1015627/1230776 (executing program) 2021/07/21 12:06:02 fetching corpus: 24050, signal 1016278/1231409 (executing program) 2021/07/21 12:06:03 fetching corpus: 24100, signal 1016758/1231999 (executing program) 2021/07/21 12:06:03 fetching corpus: 24150, signal 1017279/1232579 (executing program) 2021/07/21 12:06:03 fetching corpus: 24200, signal 1017877/1233223 (executing program) 2021/07/21 12:06:03 fetching corpus: 24250, signal 1018496/1233831 (executing program) 2021/07/21 12:06:03 fetching corpus: 24300, signal 1018996/1234395 (executing program) 2021/07/21 12:06:03 fetching corpus: 24350, signal 1019610/1234959 (executing program) 2021/07/21 12:06:03 fetching corpus: 24400, signal 1019990/1235519 (executing program) 2021/07/21 12:06:03 fetching corpus: 24450, signal 1020593/1236127 (executing program) 2021/07/21 12:06:04 fetching corpus: 24500, signal 1021020/1236700 (executing program) 2021/07/21 12:06:04 fetching corpus: 24550, signal 1021475/1237243 (executing program) 2021/07/21 12:06:04 fetching corpus: 24600, signal 1022734/1238018 (executing program) 2021/07/21 12:06:04 fetching corpus: 24650, signal 1023272/1238579 (executing program) 2021/07/21 12:06:04 fetching corpus: 24700, signal 1023920/1239181 (executing program) 2021/07/21 12:06:04 fetching corpus: 24750, signal 1024753/1239812 (executing program) 2021/07/21 12:06:04 fetching corpus: 24800, signal 1025374/1240396 (executing program) 2021/07/21 12:06:04 fetching corpus: 24850, signal 1025866/1240982 (executing program) 2021/07/21 12:06:05 fetching corpus: 24900, signal 1026379/1241504 (executing program) 2021/07/21 12:06:05 fetching corpus: 24950, signal 1027358/1242173 (executing program) 2021/07/21 12:06:05 fetching corpus: 25000, signal 1027833/1242732 (executing program) 2021/07/21 12:06:05 fetching corpus: 25050, signal 1028329/1243317 (executing program) 2021/07/21 12:06:05 fetching corpus: 25100, signal 1029025/1243935 (executing program) 2021/07/21 12:06:05 fetching corpus: 25150, signal 1029673/1244492 (executing program) 2021/07/21 12:06:06 fetching corpus: 25200, signal 1030226/1245061 (executing program) 2021/07/21 12:06:06 fetching corpus: 25250, signal 1030488/1245539 (executing program) 2021/07/21 12:06:06 fetching corpus: 25300, signal 1031280/1246139 (executing program) 2021/07/21 12:06:06 fetching corpus: 25350, signal 1031684/1246657 (executing program) 2021/07/21 12:06:06 fetching corpus: 25400, signal 1032303/1247212 (executing program) 2021/07/21 12:06:06 fetching corpus: 25450, signal 1032686/1247752 (executing program) 2021/07/21 12:06:06 fetching corpus: 25500, signal 1033450/1248299 (executing program) 2021/07/21 12:06:06 fetching corpus: 25550, signal 1034141/1248860 (executing program) 2021/07/21 12:06:06 fetching corpus: 25600, signal 1034715/1249418 (executing program) 2021/07/21 12:06:06 fetching corpus: 25650, signal 1035170/1249941 (executing program) 2021/07/21 12:06:07 fetching corpus: 25700, signal 1035631/1250446 (executing program) 2021/07/21 12:06:07 fetching corpus: 25750, signal 1036271/1251034 (executing program) 2021/07/21 12:06:07 fetching corpus: 25800, signal 1037126/1251657 (executing program) 2021/07/21 12:06:07 fetching corpus: 25850, signal 1037749/1252168 (executing program) 2021/07/21 12:06:07 fetching corpus: 25900, signal 1038327/1252678 (executing program) 2021/07/21 12:06:07 fetching corpus: 25950, signal 1039081/1253290 (executing program) 2021/07/21 12:06:07 fetching corpus: 26000, signal 1039548/1253826 (executing program) 2021/07/21 12:06:07 fetching corpus: 26050, signal 1040448/1254431 (executing program) 2021/07/21 12:06:08 fetching corpus: 26100, signal 1040926/1254925 (executing program) 2021/07/21 12:06:08 fetching corpus: 26150, signal 1041545/1255423 (executing program) 2021/07/21 12:06:08 fetching corpus: 26200, signal 1042023/1255947 (executing program) 2021/07/21 12:06:08 fetching corpus: 26250, signal 1042465/1256450 (executing program) 2021/07/21 12:06:08 fetching corpus: 26300, signal 1043112/1256957 (executing program) 2021/07/21 12:06:08 fetching corpus: 26350, signal 1043634/1257455 (executing program) 2021/07/21 12:06:08 fetching corpus: 26400, signal 1044164/1257966 (executing program) 2021/07/21 12:06:08 fetching corpus: 26450, signal 1044622/1258459 (executing program) 2021/07/21 12:06:09 fetching corpus: 26500, signal 1045038/1258919 (executing program) 2021/07/21 12:06:09 fetching corpus: 26550, signal 1045381/1259361 (executing program) 2021/07/21 12:06:09 fetching corpus: 26600, signal 1045787/1259844 (executing program) 2021/07/21 12:06:09 fetching corpus: 26650, signal 1046269/1260313 (executing program) 2021/07/21 12:06:09 fetching corpus: 26700, signal 1046748/1260808 (executing program) 2021/07/21 12:06:09 fetching corpus: 26750, signal 1047193/1261294 (executing program) 2021/07/21 12:06:09 fetching corpus: 26800, signal 1048033/1261857 (executing program) 2021/07/21 12:06:09 fetching corpus: 26850, signal 1049297/1262443 (executing program) 2021/07/21 12:06:10 fetching corpus: 26900, signal 1049614/1262880 (executing program) 2021/07/21 12:06:10 fetching corpus: 26950, signal 1050844/1263466 (executing program) 2021/07/21 12:06:10 fetching corpus: 27000, signal 1051319/1263937 (executing program) 2021/07/21 12:06:10 fetching corpus: 27050, signal 1052336/1264507 (executing program) 2021/07/21 12:06:10 fetching corpus: 27100, signal 1052931/1264992 (executing program) 2021/07/21 12:06:10 fetching corpus: 27150, signal 1053399/1265497 (executing program) 2021/07/21 12:06:10 fetching corpus: 27200, signal 1054000/1265977 (executing program) 2021/07/21 12:06:10 fetching corpus: 27250, signal 1054783/1266516 (executing program) 2021/07/21 12:06:10 fetching corpus: 27300, signal 1055274/1266997 (executing program) 2021/07/21 12:06:11 fetching corpus: 27350, signal 1055686/1267441 (executing program) 2021/07/21 12:06:11 fetching corpus: 27400, signal 1056112/1267882 (executing program) 2021/07/21 12:06:11 fetching corpus: 27450, signal 1056938/1268384 (executing program) 2021/07/21 12:06:11 fetching corpus: 27500, signal 1057463/1268864 (executing program) 2021/07/21 12:06:11 fetching corpus: 27550, signal 1057966/1269308 (executing program) 2021/07/21 12:06:11 fetching corpus: 27600, signal 1058471/1269749 (executing program) 2021/07/21 12:06:11 fetching corpus: 27650, signal 1059073/1270225 (executing program) 2021/07/21 12:06:11 fetching corpus: 27700, signal 1059661/1270710 (executing program) 2021/07/21 12:06:12 fetching corpus: 27750, signal 1060276/1271170 (executing program) 2021/07/21 12:06:12 fetching corpus: 27800, signal 1060674/1271595 (executing program) 2021/07/21 12:06:12 fetching corpus: 27850, signal 1061108/1272018 (executing program) 2021/07/21 12:06:12 fetching corpus: 27900, signal 1061394/1272441 (executing program) 2021/07/21 12:06:12 fetching corpus: 27950, signal 1061760/1272876 (executing program) 2021/07/21 12:06:12 fetching corpus: 28000, signal 1062188/1273324 (executing program) 2021/07/21 12:06:12 fetching corpus: 28050, signal 1062837/1273797 (executing program) 2021/07/21 12:06:13 fetching corpus: 28100, signal 1063976/1274300 (executing program) 2021/07/21 12:06:13 fetching corpus: 28150, signal 1064473/1274756 (executing program) 2021/07/21 12:06:13 fetching corpus: 28200, signal 1064958/1275194 (executing program) 2021/07/21 12:06:13 fetching corpus: 28250, signal 1065499/1275653 (executing program) 2021/07/21 12:06:13 fetching corpus: 28300, signal 1066692/1276179 (executing program) 2021/07/21 12:06:13 fetching corpus: 28350, signal 1067149/1276604 (executing program) 2021/07/21 12:06:13 fetching corpus: 28400, signal 1067502/1277053 (executing program) 2021/07/21 12:06:13 fetching corpus: 28450, signal 1067943/1277500 (executing program) 2021/07/21 12:06:13 fetching corpus: 28500, signal 1068401/1277940 (executing program) 2021/07/21 12:06:14 fetching corpus: 28550, signal 1068788/1278365 (executing program) 2021/07/21 12:06:14 fetching corpus: 28600, signal 1069340/1278779 (executing program) 2021/07/21 12:06:14 fetching corpus: 28650, signal 1070159/1279252 (executing program) 2021/07/21 12:06:14 fetching corpus: 28700, signal 1070662/1279647 (executing program) 2021/07/21 12:06:14 fetching corpus: 28750, signal 1071137/1280056 (executing program) 2021/07/21 12:06:14 fetching corpus: 28800, signal 1071521/1280446 (executing program) 2021/07/21 12:06:14 fetching corpus: 28850, signal 1072146/1280890 (executing program) 2021/07/21 12:06:14 fetching corpus: 28900, signal 1072907/1281333 (executing program) 2021/07/21 12:06:15 fetching corpus: 28950, signal 1073464/1281793 (executing program) 2021/07/21 12:06:15 fetching corpus: 29000, signal 1073932/1282203 (executing program) 2021/07/21 12:06:15 fetching corpus: 29050, signal 1074728/1282655 (executing program) 2021/07/21 12:06:15 fetching corpus: 29100, signal 1075190/1283045 (executing program) 2021/07/21 12:06:15 fetching corpus: 29150, signal 1075541/1283447 (executing program) 2021/07/21 12:06:15 fetching corpus: 29200, signal 1076219/1283862 (executing program) 2021/07/21 12:06:15 fetching corpus: 29250, signal 1076646/1284272 (executing program) 2021/07/21 12:06:15 fetching corpus: 29300, signal 1077071/1284661 (executing program) 2021/07/21 12:06:15 fetching corpus: 29350, signal 1077636/1285078 (executing program) 2021/07/21 12:06:16 fetching corpus: 29400, signal 1078174/1285469 (executing program) 2021/07/21 12:06:16 fetching corpus: 29450, signal 1078913/1285888 (executing program) 2021/07/21 12:06:16 fetching corpus: 29500, signal 1080001/1286341 (executing program) 2021/07/21 12:06:16 fetching corpus: 29550, signal 1080351/1286729 (executing program) 2021/07/21 12:06:16 fetching corpus: 29600, signal 1080849/1287129 (executing program) 2021/07/21 12:06:16 fetching corpus: 29650, signal 1081144/1287497 (executing program) 2021/07/21 12:06:16 fetching corpus: 29700, signal 1081867/1287915 (executing program) 2021/07/21 12:06:16 fetching corpus: 29750, signal 1082209/1288289 (executing program) 2021/07/21 12:06:17 fetching corpus: 29800, signal 1082628/1288669 (executing program) 2021/07/21 12:06:17 fetching corpus: 29850, signal 1083093/1289043 (executing program) 2021/07/21 12:06:17 fetching corpus: 29900, signal 1083590/1289429 (executing program) 2021/07/21 12:06:17 fetching corpus: 29950, signal 1084061/1289834 (executing program) 2021/07/21 12:06:17 fetching corpus: 30000, signal 1085014/1290265 (executing program) 2021/07/21 12:06:17 fetching corpus: 30050, signal 1085340/1290621 (executing program) 2021/07/21 12:06:17 fetching corpus: 30100, signal 1085929/1290996 (executing program) 2021/07/21 12:06:17 fetching corpus: 30150, signal 1086455/1291416 (executing program) 2021/07/21 12:06:18 fetching corpus: 30200, signal 1087101/1291777 (executing program) 2021/07/21 12:06:18 fetching corpus: 30250, signal 1087664/1292157 (executing program) 2021/07/21 12:06:18 fetching corpus: 30300, signal 1088271/1292544 (executing program) 2021/07/21 12:06:18 fetching corpus: 30350, signal 1088708/1292895 (executing program) 2021/07/21 12:06:18 fetching corpus: 30400, signal 1089149/1293258 (executing program) 2021/07/21 12:06:18 fetching corpus: 30450, signal 1089504/1293596 (executing program) 2021/07/21 12:06:18 fetching corpus: 30500, signal 1089850/1293976 (executing program) 2021/07/21 12:06:18 fetching corpus: 30550, signal 1090361/1294349 (executing program) 2021/07/21 12:06:18 fetching corpus: 30600, signal 1090728/1294705 (executing program) 2021/07/21 12:06:19 fetching corpus: 30650, signal 1091133/1295072 (executing program) 2021/07/21 12:06:19 fetching corpus: 30700, signal 1091770/1295473 (executing program) 2021/07/21 12:06:19 fetching corpus: 30750, signal 1092173/1295821 (executing program) 2021/07/21 12:06:19 fetching corpus: 30800, signal 1092520/1296152 (executing program) 2021/07/21 12:06:19 fetching corpus: 30850, signal 1093063/1296487 (executing program) 2021/07/21 12:06:19 fetching corpus: 30900, signal 1093700/1296848 (executing program) 2021/07/21 12:06:19 fetching corpus: 30950, signal 1094093/1297220 (executing program) 2021/07/21 12:06:19 fetching corpus: 31000, signal 1094778/1297579 (executing program) 2021/07/21 12:06:19 fetching corpus: 31050, signal 1095260/1297916 (executing program) 2021/07/21 12:06:20 fetching corpus: 31100, signal 1095655/1298289 (executing program) 2021/07/21 12:06:20 fetching corpus: 31150, signal 1096256/1298665 (executing program) 2021/07/21 12:06:20 fetching corpus: 31200, signal 1097112/1299016 (executing program) 2021/07/21 12:06:20 fetching corpus: 31250, signal 1097490/1299333 (executing program) 2021/07/21 12:06:20 fetching corpus: 31300, signal 1097983/1299696 (executing program) 2021/07/21 12:06:20 fetching corpus: 31350, signal 1098512/1300028 (executing program) 2021/07/21 12:06:20 fetching corpus: 31400, signal 1098890/1300356 (executing program) 2021/07/21 12:06:20 fetching corpus: 31450, signal 1099392/1300712 (executing program) 2021/07/21 12:06:21 fetching corpus: 31500, signal 1099835/1301064 (executing program) 2021/07/21 12:06:21 fetching corpus: 31550, signal 1100442/1301401 (executing program) 2021/07/21 12:06:21 fetching corpus: 31600, signal 1100914/1301752 (executing program) 2021/07/21 12:06:21 fetching corpus: 31650, signal 1102082/1302140 (executing program) 2021/07/21 12:06:21 fetching corpus: 31700, signal 1102402/1302438 (executing program) 2021/07/21 12:06:21 fetching corpus: 31750, signal 1102962/1302779 (executing program) 2021/07/21 12:06:21 fetching corpus: 31800, signal 1103297/1303097 (executing program) 2021/07/21 12:06:22 fetching corpus: 31850, signal 1103705/1303396 (executing program) 2021/07/21 12:06:22 fetching corpus: 31900, signal 1104044/1303710 (executing program) 2021/07/21 12:06:22 fetching corpus: 31950, signal 1104489/1304028 (executing program) 2021/07/21 12:06:22 fetching corpus: 32000, signal 1105457/1304358 (executing program) 2021/07/21 12:06:22 fetching corpus: 32050, signal 1105983/1304690 (executing program) 2021/07/21 12:06:22 fetching corpus: 32100, signal 1106277/1304995 (executing program) 2021/07/21 12:06:22 fetching corpus: 32150, signal 1106680/1305327 (executing program) 2021/07/21 12:06:22 fetching corpus: 32200, signal 1107409/1305660 (executing program) 2021/07/21 12:06:22 fetching corpus: 32250, signal 1109493/1306001 (executing program) 2021/07/21 12:06:23 fetching corpus: 32300, signal 1109903/1306298 (executing program) 2021/07/21 12:06:23 fetching corpus: 32350, signal 1110266/1306595 (executing program) 2021/07/21 12:06:23 fetching corpus: 32400, signal 1110628/1306928 (executing program) 2021/07/21 12:06:23 fetching corpus: 32450, signal 1111032/1307227 (executing program) 2021/07/21 12:06:23 fetching corpus: 32500, signal 1111464/1307513 (executing program) 2021/07/21 12:06:23 fetching corpus: 32550, signal 1111904/1307809 (executing program) 2021/07/21 12:06:23 fetching corpus: 32600, signal 1112288/1308138 (executing program) 2021/07/21 12:06:23 fetching corpus: 32650, signal 1112622/1308448 (executing program) 2021/07/21 12:06:24 fetching corpus: 32700, signal 1112963/1308560 (executing program) 2021/07/21 12:06:24 fetching corpus: 32750, signal 1113348/1308561 (executing program) 2021/07/21 12:06:24 fetching corpus: 32800, signal 1113913/1308561 (executing program) 2021/07/21 12:06:24 fetching corpus: 32850, signal 1114153/1308564 (executing program) 2021/07/21 12:06:24 fetching corpus: 32900, signal 1114449/1308564 (executing program) 2021/07/21 12:06:24 fetching corpus: 32950, signal 1115335/1308564 (executing program) 2021/07/21 12:06:24 fetching corpus: 33000, signal 1115856/1308564 (executing program) 2021/07/21 12:06:24 fetching corpus: 33050, signal 1116255/1308564 (executing program) 2021/07/21 12:06:24 fetching corpus: 33100, signal 1116690/1308564 (executing program) 2021/07/21 12:06:25 fetching corpus: 33150, signal 1117090/1308564 (executing program) 2021/07/21 12:06:25 fetching corpus: 33200, signal 1117411/1308564 (executing program) 2021/07/21 12:06:25 fetching corpus: 33250, signal 1117819/1308565 (executing program) 2021/07/21 12:06:25 fetching corpus: 33300, signal 1118234/1308565 (executing program) 2021/07/21 12:06:25 fetching corpus: 33350, signal 1118667/1308565 (executing program) 2021/07/21 12:06:25 fetching corpus: 33400, signal 1118968/1308565 (executing program) 2021/07/21 12:06:25 fetching corpus: 33450, signal 1119405/1308565 (executing program) 2021/07/21 12:06:26 fetching corpus: 33500, signal 1119698/1308565 (executing program) 2021/07/21 12:06:26 fetching corpus: 33550, signal 1120109/1308565 (executing program) 2021/07/21 12:06:26 fetching corpus: 33600, signal 1120428/1308565 (executing program) 2021/07/21 12:06:26 fetching corpus: 33650, signal 1120944/1308565 (executing program) 2021/07/21 12:06:26 fetching corpus: 33700, signal 1121481/1308565 (executing program) 2021/07/21 12:06:26 fetching corpus: 33750, signal 1121873/1308565 (executing program) 2021/07/21 12:06:26 fetching corpus: 33800, signal 1122339/1308565 (executing program) 2021/07/21 12:06:26 fetching corpus: 33850, signal 1122954/1308565 (executing program) 2021/07/21 12:06:27 fetching corpus: 33900, signal 1123353/1308565 (executing program) 2021/07/21 12:06:27 fetching corpus: 33950, signal 1123689/1308565 (executing program) 2021/07/21 12:06:27 fetching corpus: 34000, signal 1123957/1308565 (executing program) 2021/07/21 12:06:27 fetching corpus: 34050, signal 1124276/1308565 (executing program) 2021/07/21 12:06:27 fetching corpus: 34100, signal 1124569/1308565 (executing program) 2021/07/21 12:06:27 fetching corpus: 34150, signal 1125123/1308565 (executing program) 2021/07/21 12:06:27 fetching corpus: 34200, signal 1125593/1308565 (executing program) 2021/07/21 12:06:27 fetching corpus: 34250, signal 1126118/1308565 (executing program) 2021/07/21 12:06:27 fetching corpus: 34300, signal 1126565/1308565 (executing program) 2021/07/21 12:06:28 fetching corpus: 34350, signal 1126967/1308566 (executing program) 2021/07/21 12:06:28 fetching corpus: 34400, signal 1127398/1308566 (executing program) 2021/07/21 12:06:28 fetching corpus: 34450, signal 1128083/1308566 (executing program) 2021/07/21 12:06:28 fetching corpus: 34500, signal 1128429/1308566 (executing program) 2021/07/21 12:06:28 fetching corpus: 34550, signal 1128789/1308566 (executing program) 2021/07/21 12:06:28 fetching corpus: 34600, signal 1129080/1308566 (executing program) 2021/07/21 12:06:29 fetching corpus: 34650, signal 1129489/1308566 (executing program) 2021/07/21 12:06:29 fetching corpus: 34700, signal 1130014/1308566 (executing program) 2021/07/21 12:06:29 fetching corpus: 34750, signal 1130327/1308566 (executing program) 2021/07/21 12:06:29 fetching corpus: 34800, signal 1130907/1308566 (executing program) 2021/07/21 12:06:29 fetching corpus: 34850, signal 1131255/1308566 (executing program) 2021/07/21 12:06:30 fetching corpus: 34900, signal 1131685/1308566 (executing program) 2021/07/21 12:06:30 fetching corpus: 34950, signal 1132234/1308566 (executing program) 2021/07/21 12:06:30 fetching corpus: 35000, signal 1132552/1308566 (executing program) 2021/07/21 12:06:30 fetching corpus: 35050, signal 1133061/1308568 (executing program) 2021/07/21 12:06:31 fetching corpus: 35100, signal 1133645/1308568 (executing program) 2021/07/21 12:06:31 fetching corpus: 35150, signal 1134308/1308568 (executing program) 2021/07/21 12:06:31 fetching corpus: 35200, signal 1134803/1308568 (executing program) 2021/07/21 12:06:32 fetching corpus: 35250, signal 1135143/1308568 (executing program) 2021/07/21 12:06:32 fetching corpus: 35300, signal 1135519/1308569 (executing program) 2021/07/21 12:06:32 fetching corpus: 35350, signal 1135787/1308569 (executing program) 2021/07/21 12:06:32 fetching corpus: 35400, signal 1136190/1308569 (executing program) 2021/07/21 12:06:32 fetching corpus: 35450, signal 1136507/1308569 (executing program) 2021/07/21 12:06:33 fetching corpus: 35500, signal 1136906/1308569 (executing program) 2021/07/21 12:06:33 fetching corpus: 35550, signal 1137383/1308569 (executing program) 2021/07/21 12:06:33 fetching corpus: 35600, signal 1137751/1308569 (executing program) 2021/07/21 12:06:33 fetching corpus: 35650, signal 1138025/1308572 (executing program) 2021/07/21 12:06:34 fetching corpus: 35700, signal 1138409/1308572 (executing program) 2021/07/21 12:06:34 fetching corpus: 35750, signal 1138766/1308572 (executing program) 2021/07/21 12:06:34 fetching corpus: 35800, signal 1139059/1308572 (executing program) 2021/07/21 12:06:34 fetching corpus: 35850, signal 1139539/1308572 (executing program) 2021/07/21 12:06:35 fetching corpus: 35900, signal 1139988/1308572 (executing program) 2021/07/21 12:06:35 fetching corpus: 35950, signal 1140377/1308578 (executing program) 2021/07/21 12:06:35 fetching corpus: 36000, signal 1140839/1308578 (executing program) 2021/07/21 12:06:36 fetching corpus: 36050, signal 1141531/1308580 (executing program) 2021/07/21 12:06:36 fetching corpus: 36100, signal 1141876/1308580 (executing program) 2021/07/21 12:06:36 fetching corpus: 36150, signal 1142383/1308580 (executing program) 2021/07/21 12:06:37 fetching corpus: 36200, signal 1142767/1308580 (executing program) 2021/07/21 12:06:37 fetching corpus: 36250, signal 1143558/1308580 (executing program) 2021/07/21 12:06:37 fetching corpus: 36300, signal 1143928/1308580 (executing program) 2021/07/21 12:06:37 fetching corpus: 36350, signal 1144264/1308580 (executing program) 2021/07/21 12:06:37 fetching corpus: 36400, signal 1145210/1308580 (executing program) 2021/07/21 12:06:38 fetching corpus: 36450, signal 1145520/1308580 (executing program) 2021/07/21 12:06:38 fetching corpus: 36500, signal 1145947/1308580 (executing program) 2021/07/21 12:06:38 fetching corpus: 36550, signal 1146306/1308580 (executing program) 2021/07/21 12:06:38 fetching corpus: 36600, signal 1146597/1308580 (executing program) 2021/07/21 12:06:39 fetching corpus: 36650, signal 1146923/1308583 (executing program) 2021/07/21 12:06:39 fetching corpus: 36700, signal 1147216/1308583 (executing program) 2021/07/21 12:06:39 fetching corpus: 36750, signal 1147563/1308587 (executing program) 2021/07/21 12:06:39 fetching corpus: 36800, signal 1147912/1308587 (executing program) 2021/07/21 12:06:40 fetching corpus: 36850, signal 1148210/1308587 (executing program) 2021/07/21 12:06:40 fetching corpus: 36900, signal 1148743/1308588 (executing program) 2021/07/21 12:06:40 fetching corpus: 36950, signal 1149180/1308588 (executing program) 2021/07/21 12:06:40 fetching corpus: 37000, signal 1149714/1308588 (executing program) 2021/07/21 12:06:41 fetching corpus: 37050, signal 1150289/1308588 (executing program) 2021/07/21 12:06:41 fetching corpus: 37100, signal 1150689/1308588 (executing program) 2021/07/21 12:06:41 fetching corpus: 37150, signal 1151132/1308588 (executing program) 2021/07/21 12:06:41 fetching corpus: 37200, signal 1151760/1308588 (executing program) 2021/07/21 12:06:41 fetching corpus: 37250, signal 1152064/1308588 (executing program) 2021/07/21 12:06:42 fetching corpus: 37300, signal 1152490/1308588 (executing program) 2021/07/21 12:06:42 fetching corpus: 37350, signal 1152973/1308588 (executing program) 2021/07/21 12:06:42 fetching corpus: 37400, signal 1153458/1308588 (executing program) 2021/07/21 12:06:42 fetching corpus: 37450, signal 1153791/1308588 (executing program) 2021/07/21 12:06:42 fetching corpus: 37500, signal 1154002/1308588 (executing program) 2021/07/21 12:06:43 fetching corpus: 37550, signal 1154872/1308593 (executing program) 2021/07/21 12:06:43 fetching corpus: 37600, signal 1155377/1308593 (executing program) 2021/07/21 12:06:43 fetching corpus: 37650, signal 1155726/1308593 (executing program) 2021/07/21 12:06:43 fetching corpus: 37700, signal 1155995/1308593 (executing program) 2021/07/21 12:06:43 fetching corpus: 37750, signal 1156487/1308593 (executing program) 2021/07/21 12:06:44 fetching corpus: 37800, signal 1156839/1308597 (executing program) 2021/07/21 12:06:44 fetching corpus: 37850, signal 1157168/1308597 (executing program) 2021/07/21 12:06:44 fetching corpus: 37900, signal 1157607/1308598 (executing program) 2021/07/21 12:06:44 fetching corpus: 37950, signal 1157961/1308598 (executing program) 2021/07/21 12:06:44 fetching corpus: 38000, signal 1158268/1308598 (executing program) 2021/07/21 12:06:45 fetching corpus: 38050, signal 1158592/1308598 (executing program) 2021/07/21 12:06:45 fetching corpus: 38100, signal 1159143/1308600 (executing program) 2021/07/21 12:06:45 fetching corpus: 38150, signal 1159660/1308600 (executing program) 2021/07/21 12:06:46 fetching corpus: 38200, signal 1160023/1308600 (executing program) 2021/07/21 12:06:46 fetching corpus: 38250, signal 1160420/1308604 (executing program) 2021/07/21 12:06:46 fetching corpus: 38300, signal 1160773/1308604 (executing program) 2021/07/21 12:06:46 fetching corpus: 38350, signal 1161164/1308604 (executing program) 2021/07/21 12:06:46 fetching corpus: 38400, signal 1161600/1308604 (executing program) 2021/07/21 12:06:47 fetching corpus: 38450, signal 1161866/1308604 (executing program) 2021/07/21 12:06:47 fetching corpus: 38500, signal 1162171/1308604 (executing program) 2021/07/21 12:06:47 fetching corpus: 38550, signal 1162575/1308604 (executing program) 2021/07/21 12:06:47 fetching corpus: 38600, signal 1163007/1308604 (executing program) 2021/07/21 12:06:48 fetching corpus: 38650, signal 1163289/1308610 (executing program) 2021/07/21 12:06:48 fetching corpus: 38700, signal 1163871/1308610 (executing program) 2021/07/21 12:06:48 fetching corpus: 38750, signal 1164261/1308610 (executing program) 2021/07/21 12:06:48 fetching corpus: 38800, signal 1164647/1308610 (executing program) 2021/07/21 12:06:48 fetching corpus: 38850, signal 1165082/1308610 (executing program) 2021/07/21 12:06:49 fetching corpus: 38900, signal 1165394/1308610 (executing program) 2021/07/21 12:06:49 fetching corpus: 38950, signal 1165826/1308610 (executing program) 2021/07/21 12:06:49 fetching corpus: 39000, signal 1166239/1308610 (executing program) 2021/07/21 12:06:49 fetching corpus: 39050, signal 1166454/1308610 (executing program) 2021/07/21 12:06:50 fetching corpus: 39100, signal 1166787/1308610 (executing program) 2021/07/21 12:06:50 fetching corpus: 39150, signal 1167068/1308610 (executing program) 2021/07/21 12:06:50 fetching corpus: 39200, signal 1167381/1308610 (executing program) 2021/07/21 12:06:50 fetching corpus: 39250, signal 1167809/1308610 (executing program) 2021/07/21 12:06:51 fetching corpus: 39300, signal 1168083/1308610 (executing program) 2021/07/21 12:06:51 fetching corpus: 39350, signal 1168452/1308621 (executing program) 2021/07/21 12:06:51 fetching corpus: 39400, signal 1169081/1308621 (executing program) 2021/07/21 12:06:51 fetching corpus: 39450, signal 1169513/1308621 (executing program) 2021/07/21 12:06:52 fetching corpus: 39500, signal 1169830/1308621 (executing program) 2021/07/21 12:06:52 fetching corpus: 39550, signal 1170148/1308621 (executing program) 2021/07/21 12:06:52 fetching corpus: 39600, signal 1170512/1308621 (executing program) 2021/07/21 12:06:52 fetching corpus: 39650, signal 1170910/1308621 (executing program) 2021/07/21 12:06:53 fetching corpus: 39700, signal 1171280/1308621 (executing program) 2021/07/21 12:06:53 fetching corpus: 39750, signal 1171652/1308621 (executing program) 2021/07/21 12:06:53 fetching corpus: 39800, signal 1172055/1308621 (executing program) 2021/07/21 12:06:53 fetching corpus: 39850, signal 1172332/1308621 (executing program) 2021/07/21 12:06:53 fetching corpus: 39900, signal 1172597/1308621 (executing program) 2021/07/21 12:06:54 fetching corpus: 39950, signal 1172962/1308621 (executing program) 2021/07/21 12:06:54 fetching corpus: 40000, signal 1173246/1308621 (executing program) 2021/07/21 12:06:54 fetching corpus: 40050, signal 1173648/1308621 (executing program) 2021/07/21 12:06:55 fetching corpus: 40100, signal 1173904/1308621 (executing program) 2021/07/21 12:06:55 fetching corpus: 40150, signal 1174251/1308621 (executing program) 2021/07/21 12:06:55 fetching corpus: 40200, signal 1174646/1308621 (executing program) 2021/07/21 12:06:55 fetching corpus: 40250, signal 1175148/1308621 (executing program) 2021/07/21 12:06:56 fetching corpus: 40300, signal 1175679/1308628 (executing program) 2021/07/21 12:06:56 fetching corpus: 40350, signal 1176305/1308628 (executing program) 2021/07/21 12:06:56 fetching corpus: 40400, signal 1176634/1308628 (executing program) 2021/07/21 12:06:56 fetching corpus: 40450, signal 1177019/1308628 (executing program) 2021/07/21 12:06:57 fetching corpus: 40500, signal 1177346/1308628 (executing program) 2021/07/21 12:06:57 fetching corpus: 40550, signal 1177769/1308628 (executing program) 2021/07/21 12:06:57 fetching corpus: 40600, signal 1178130/1308628 (executing program) 2021/07/21 12:06:57 fetching corpus: 40650, signal 1178489/1308628 (executing program) 2021/07/21 12:06:57 fetching corpus: 40700, signal 1178795/1308628 (executing program) 2021/07/21 12:06:58 fetching corpus: 40750, signal 1179107/1308628 (executing program) 2021/07/21 12:06:58 fetching corpus: 40800, signal 1179447/1308628 (executing program) 2021/07/21 12:06:58 fetching corpus: 40850, signal 1179751/1308628 (executing program) 2021/07/21 12:06:58 fetching corpus: 40900, signal 1180097/1308628 (executing program) 2021/07/21 12:06:59 fetching corpus: 40950, signal 1180425/1308628 (executing program) 2021/07/21 12:06:59 fetching corpus: 41000, signal 1180836/1308628 (executing program) 2021/07/21 12:06:59 fetching corpus: 41050, signal 1181085/1308628 (executing program) 2021/07/21 12:06:59 fetching corpus: 41100, signal 1181241/1308628 (executing program) 2021/07/21 12:06:59 fetching corpus: 41150, signal 1181605/1308628 (executing program) 2021/07/21 12:07:00 fetching corpus: 41200, signal 1182005/1308637 (executing program) 2021/07/21 12:07:00 fetching corpus: 41250, signal 1182315/1308637 (executing program) 2021/07/21 12:07:00 fetching corpus: 41300, signal 1182567/1308637 (executing program) 2021/07/21 12:07:01 fetching corpus: 41350, signal 1182985/1308637 (executing program) 2021/07/21 12:07:01 fetching corpus: 41400, signal 1183265/1308639 (executing program) 2021/07/21 12:07:01 fetching corpus: 41450, signal 1183617/1308639 (executing program) 2021/07/21 12:07:01 fetching corpus: 41500, signal 1184031/1308639 (executing program) 2021/07/21 12:07:01 fetching corpus: 41550, signal 1184425/1308639 (executing program) 2021/07/21 12:07:02 fetching corpus: 41600, signal 1184736/1308639 (executing program) 2021/07/21 12:07:02 fetching corpus: 41650, signal 1184994/1308639 (executing program) 2021/07/21 12:07:02 fetching corpus: 41700, signal 1185349/1308639 (executing program) [ 193.827599][ T3267] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.833900][ T3267] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/21 12:07:02 fetching corpus: 41750, signal 1185655/1308639 (executing program) 2021/07/21 12:07:03 fetching corpus: 41800, signal 1186063/1308639 (executing program) 2021/07/21 12:07:03 fetching corpus: 41850, signal 1186326/1308640 (executing program) 2021/07/21 12:07:03 fetching corpus: 41900, signal 1187093/1308640 (executing program) 2021/07/21 12:07:03 fetching corpus: 41950, signal 1187296/1308640 (executing program) 2021/07/21 12:07:04 fetching corpus: 42000, signal 1187804/1308656 (executing program) 2021/07/21 12:07:04 fetching corpus: 42050, signal 1188125/1308658 (executing program) 2021/07/21 12:07:04 fetching corpus: 42100, signal 1188500/1308658 (executing program) 2021/07/21 12:07:05 fetching corpus: 42150, signal 1188918/1308658 (executing program) 2021/07/21 12:07:05 fetching corpus: 42200, signal 1189216/1308658 (executing program) 2021/07/21 12:07:06 fetching corpus: 42250, signal 1189500/1308658 (executing program) 2021/07/21 12:07:06 fetching corpus: 42300, signal 1189887/1308666 (executing program) 2021/07/21 12:07:06 fetching corpus: 42350, signal 1190122/1308666 (executing program) 2021/07/21 12:07:07 fetching corpus: 42400, signal 1190410/1308666 (executing program) 2021/07/21 12:07:07 fetching corpus: 42450, signal 1190702/1308666 (executing program) 2021/07/21 12:07:07 fetching corpus: 42500, signal 1191340/1308666 (executing program) 2021/07/21 12:07:07 fetching corpus: 42550, signal 1191657/1308666 (executing program) 2021/07/21 12:07:07 fetching corpus: 42600, signal 1192060/1308666 (executing program) 2021/07/21 12:07:08 fetching corpus: 42650, signal 1192339/1308666 (executing program) 2021/07/21 12:07:08 fetching corpus: 42700, signal 1192714/1308666 (executing program) 2021/07/21 12:07:08 fetching corpus: 42750, signal 1193009/1308666 (executing program) 2021/07/21 12:07:08 fetching corpus: 42800, signal 1193298/1308666 (executing program) 2021/07/21 12:07:08 fetching corpus: 42850, signal 1193572/1308670 (executing program) 2021/07/21 12:07:09 fetching corpus: 42900, signal 1194071/1308670 (executing program) 2021/07/21 12:07:09 fetching corpus: 42950, signal 1194676/1308670 (executing program) 2021/07/21 12:07:09 fetching corpus: 43000, signal 1195047/1308672 (executing program) 2021/07/21 12:07:09 fetching corpus: 43050, signal 1195454/1308672 (executing program) 2021/07/21 12:07:10 fetching corpus: 43100, signal 1195818/1308672 (executing program) 2021/07/21 12:07:10 fetching corpus: 43150, signal 1196194/1308674 (executing program) 2021/07/21 12:07:10 fetching corpus: 43200, signal 1196434/1308674 (executing program) 2021/07/21 12:07:10 fetching corpus: 43250, signal 1196716/1308674 (executing program) 2021/07/21 12:07:11 fetching corpus: 43300, signal 1197091/1308674 (executing program) 2021/07/21 12:07:11 fetching corpus: 43350, signal 1197368/1308674 (executing program) 2021/07/21 12:07:11 fetching corpus: 43400, signal 1197697/1308674 (executing program) 2021/07/21 12:07:11 fetching corpus: 43450, signal 1198133/1308674 (executing program) 2021/07/21 12:07:12 fetching corpus: 43500, signal 1198441/1308676 (executing program) 2021/07/21 12:07:12 fetching corpus: 43550, signal 1198916/1308676 (executing program) 2021/07/21 12:07:12 fetching corpus: 43600, signal 1199166/1308678 (executing program) 2021/07/21 12:07:12 fetching corpus: 43650, signal 1199520/1308678 (executing program) 2021/07/21 12:07:13 fetching corpus: 43700, signal 1199951/1308680 (executing program) 2021/07/21 12:07:13 fetching corpus: 43750, signal 1200310/1308680 (executing program) 2021/07/21 12:07:13 fetching corpus: 43800, signal 1200650/1308680 (executing program) 2021/07/21 12:07:13 fetching corpus: 43850, signal 1200987/1308680 (executing program) 2021/07/21 12:07:14 fetching corpus: 43900, signal 1201407/1308680 (executing program) 2021/07/21 12:07:14 fetching corpus: 43950, signal 1201775/1308680 (executing program) 2021/07/21 12:07:14 fetching corpus: 44000, signal 1202059/1308680 (executing program) 2021/07/21 12:07:14 fetching corpus: 44050, signal 1202594/1308680 (executing program) 2021/07/21 12:07:15 fetching corpus: 44100, signal 1202896/1308680 (executing program) 2021/07/21 12:07:15 fetching corpus: 44150, signal 1203492/1308686 (executing program) 2021/07/21 12:07:15 fetching corpus: 44200, signal 1203776/1308686 (executing program) 2021/07/21 12:07:15 fetching corpus: 44250, signal 1203997/1308686 (executing program) 2021/07/21 12:07:16 fetching corpus: 44300, signal 1204200/1308686 (executing program) 2021/07/21 12:07:16 fetching corpus: 44350, signal 1204665/1308694 (executing program) 2021/07/21 12:07:16 fetching corpus: 44400, signal 1204885/1308694 (executing program) 2021/07/21 12:07:16 fetching corpus: 44450, signal 1205203/1308694 (executing program) 2021/07/21 12:07:16 fetching corpus: 44500, signal 1205640/1308694 (executing program) 2021/07/21 12:07:17 fetching corpus: 44550, signal 1205976/1308694 (executing program) 2021/07/21 12:07:17 fetching corpus: 44600, signal 1206289/1308709 (executing program) 2021/07/21 12:07:17 fetching corpus: 44650, signal 1206684/1308709 (executing program) 2021/07/21 12:07:17 fetching corpus: 44700, signal 1207065/1308709 (executing program) 2021/07/21 12:07:18 fetching corpus: 44750, signal 1207299/1308709 (executing program) 2021/07/21 12:07:18 fetching corpus: 44800, signal 1207600/1308709 (executing program) 2021/07/21 12:07:18 fetching corpus: 44850, signal 1207913/1308709 (executing program) 2021/07/21 12:07:18 fetching corpus: 44900, signal 1208211/1308709 (executing program) 2021/07/21 12:07:19 fetching corpus: 44950, signal 1208499/1308709 (executing program) 2021/07/21 12:07:19 fetching corpus: 45000, signal 1208733/1308715 (executing program) 2021/07/21 12:07:19 fetching corpus: 45050, signal 1208964/1308721 (executing program) 2021/07/21 12:07:20 fetching corpus: 45100, signal 1209231/1308725 (executing program) 2021/07/21 12:07:20 fetching corpus: 45150, signal 1209468/1308725 (executing program) 2021/07/21 12:07:20 fetching corpus: 45200, signal 1209766/1308725 (executing program) 2021/07/21 12:07:20 fetching corpus: 45250, signal 1210021/1308727 (executing program) 2021/07/21 12:07:21 fetching corpus: 45300, signal 1210485/1308727 (executing program) 2021/07/21 12:07:21 fetching corpus: 45350, signal 1210765/1308728 (executing program) 2021/07/21 12:07:21 fetching corpus: 45400, signal 1211088/1308728 (executing program) 2021/07/21 12:07:21 fetching corpus: 45450, signal 1211450/1308733 (executing program) 2021/07/21 12:07:22 fetching corpus: 45500, signal 1211878/1308733 (executing program) 2021/07/21 12:07:22 fetching corpus: 45550, signal 1212213/1308733 (executing program) 2021/07/21 12:07:22 fetching corpus: 45600, signal 1212468/1308733 (executing program) 2021/07/21 12:07:23 fetching corpus: 45650, signal 1212812/1308733 (executing program) 2021/07/21 12:07:23 fetching corpus: 45700, signal 1213636/1308734 (executing program) 2021/07/21 12:07:23 fetching corpus: 45750, signal 1213969/1308734 (executing program) 2021/07/21 12:07:23 fetching corpus: 45800, signal 1214258/1308734 (executing program) 2021/07/21 12:07:24 fetching corpus: 45850, signal 1214537/1308734 (executing program) 2021/07/21 12:07:24 fetching corpus: 45900, signal 1214884/1308734 (executing program) 2021/07/21 12:07:24 fetching corpus: 45950, signal 1215362/1308734 (executing program) 2021/07/21 12:07:24 fetching corpus: 46000, signal 1215722/1308734 (executing program) 2021/07/21 12:07:24 fetching corpus: 46050, signal 1216164/1308734 (executing program) 2021/07/21 12:07:25 fetching corpus: 46100, signal 1216427/1308736 (executing program) 2021/07/21 12:07:25 fetching corpus: 46150, signal 1216780/1308736 (executing program) 2021/07/21 12:07:25 fetching corpus: 46200, signal 1217020/1308736 (executing program) 2021/07/21 12:07:25 fetching corpus: 46250, signal 1217357/1308747 (executing program) 2021/07/21 12:07:26 fetching corpus: 46300, signal 1217712/1308747 (executing program) 2021/07/21 12:07:26 fetching corpus: 46350, signal 1217960/1308747 (executing program) 2021/07/21 12:07:26 fetching corpus: 46400, signal 1218394/1308747 (executing program) 2021/07/21 12:07:26 fetching corpus: 46450, signal 1218716/1308747 (executing program) 2021/07/21 12:07:26 fetching corpus: 46500, signal 1219057/1308747 (executing program) 2021/07/21 12:07:27 fetching corpus: 46550, signal 1219361/1308747 (executing program) 2021/07/21 12:07:27 fetching corpus: 46600, signal 1219650/1308747 (executing program) 2021/07/21 12:07:27 fetching corpus: 46650, signal 1219902/1308747 (executing program) 2021/07/21 12:07:27 fetching corpus: 46700, signal 1220278/1308747 (executing program) 2021/07/21 12:07:28 fetching corpus: 46750, signal 1220590/1308747 (executing program) 2021/07/21 12:07:28 fetching corpus: 46800, signal 1220863/1308749 (executing program) 2021/07/21 12:07:28 fetching corpus: 46850, signal 1221319/1308749 (executing program) 2021/07/21 12:07:28 fetching corpus: 46900, signal 1221547/1308749 (executing program) 2021/07/21 12:07:29 fetching corpus: 46950, signal 1221773/1308749 (executing program) 2021/07/21 12:07:29 fetching corpus: 47000, signal 1221977/1308749 (executing program) 2021/07/21 12:07:29 fetching corpus: 47050, signal 1222283/1308749 (executing program) 2021/07/21 12:07:29 fetching corpus: 47100, signal 1222648/1308749 (executing program) 2021/07/21 12:07:29 fetching corpus: 47150, signal 1223442/1308749 (executing program) 2021/07/21 12:07:30 fetching corpus: 47200, signal 1223686/1308749 (executing program) 2021/07/21 12:07:30 fetching corpus: 47250, signal 1224169/1308749 (executing program) 2021/07/21 12:07:30 fetching corpus: 47300, signal 1224629/1308754 (executing program) 2021/07/21 12:07:30 fetching corpus: 47350, signal 1225233/1308754 (executing program) 2021/07/21 12:07:31 fetching corpus: 47400, signal 1225537/1308754 (executing program) 2021/07/21 12:07:31 fetching corpus: 47450, signal 1225815/1308756 (executing program) 2021/07/21 12:07:31 fetching corpus: 47500, signal 1226119/1308756 (executing program) 2021/07/21 12:07:31 fetching corpus: 47550, signal 1226395/1308756 (executing program) 2021/07/21 12:07:32 fetching corpus: 47600, signal 1226737/1308756 (executing program) 2021/07/21 12:07:32 fetching corpus: 47650, signal 1227068/1308756 (executing program) 2021/07/21 12:07:32 fetching corpus: 47700, signal 1227305/1308762 (executing program) 2021/07/21 12:07:32 fetching corpus: 47750, signal 1227612/1308762 (executing program) 2021/07/21 12:07:33 fetching corpus: 47800, signal 1228024/1308762 (executing program) 2021/07/21 12:07:33 fetching corpus: 47850, signal 1228257/1308762 (executing program) 2021/07/21 12:07:33 fetching corpus: 47900, signal 1229076/1308762 (executing program) 2021/07/21 12:07:33 fetching corpus: 47950, signal 1229455/1308762 (executing program) 2021/07/21 12:07:34 fetching corpus: 48000, signal 1229854/1308762 (executing program) 2021/07/21 12:07:34 fetching corpus: 48050, signal 1230133/1308771 (executing program) 2021/07/21 12:07:34 fetching corpus: 48100, signal 1230483/1308771 (executing program) 2021/07/21 12:07:34 fetching corpus: 48150, signal 1230798/1308773 (executing program) 2021/07/21 12:07:34 fetching corpus: 48200, signal 1231068/1308773 (executing program) 2021/07/21 12:07:35 fetching corpus: 48250, signal 1231400/1308773 (executing program) 2021/07/21 12:07:35 fetching corpus: 48300, signal 1231891/1308773 (executing program) 2021/07/21 12:07:35 fetching corpus: 48350, signal 1232172/1308777 (executing program) 2021/07/21 12:07:35 fetching corpus: 48400, signal 1232362/1308777 (executing program) 2021/07/21 12:07:36 fetching corpus: 48450, signal 1232789/1308777 (executing program) 2021/07/21 12:07:36 fetching corpus: 48500, signal 1233334/1308777 (executing program) 2021/07/21 12:07:36 fetching corpus: 48550, signal 1233799/1308778 (executing program) 2021/07/21 12:07:36 fetching corpus: 48600, signal 1234063/1308778 (executing program) 2021/07/21 12:07:36 fetching corpus: 48650, signal 1234324/1308778 (executing program) 2021/07/21 12:07:37 fetching corpus: 48700, signal 1234681/1308780 (executing program) 2021/07/21 12:07:37 fetching corpus: 48750, signal 1234874/1308784 (executing program) 2021/07/21 12:07:37 fetching corpus: 48800, signal 1235095/1308784 (executing program) 2021/07/21 12:07:37 fetching corpus: 48850, signal 1235310/1308784 (executing program) 2021/07/21 12:07:38 fetching corpus: 48900, signal 1235629/1308784 (executing program) 2021/07/21 12:07:38 fetching corpus: 48950, signal 1235988/1308784 (executing program) 2021/07/21 12:07:38 fetching corpus: 49000, signal 1236380/1308784 (executing program) 2021/07/21 12:07:38 fetching corpus: 49050, signal 1236650/1308784 (executing program) 2021/07/21 12:07:38 fetching corpus: 49100, signal 1236928/1308784 (executing program) 2021/07/21 12:07:39 fetching corpus: 49150, signal 1237176/1308788 (executing program) 2021/07/21 12:07:39 fetching corpus: 49200, signal 1237508/1308792 (executing program) 2021/07/21 12:07:39 fetching corpus: 49250, signal 1237688/1308792 (executing program) 2021/07/21 12:07:39 fetching corpus: 49300, signal 1238096/1308792 (executing program) 2021/07/21 12:07:40 fetching corpus: 49350, signal 1238657/1308793 (executing program) 2021/07/21 12:07:40 fetching corpus: 49400, signal 1238996/1308793 (executing program) 2021/07/21 12:07:40 fetching corpus: 49450, signal 1239317/1308793 (executing program) 2021/07/21 12:07:41 fetching corpus: 49500, signal 1239526/1308793 (executing program) 2021/07/21 12:07:41 fetching corpus: 49550, signal 1239769/1308795 (executing program) 2021/07/21 12:07:41 fetching corpus: 49600, signal 1240293/1308797 (executing program) 2021/07/21 12:07:41 fetching corpus: 49650, signal 1240577/1308797 (executing program) 2021/07/21 12:07:42 fetching corpus: 49700, signal 1240796/1308797 (executing program) 2021/07/21 12:07:42 fetching corpus: 49750, signal 1241002/1308797 (executing program) 2021/07/21 12:07:42 fetching corpus: 49800, signal 1241262/1308797 (executing program) 2021/07/21 12:07:42 fetching corpus: 49850, signal 1241621/1308797 (executing program) 2021/07/21 12:07:42 fetching corpus: 49900, signal 1241912/1308797 (executing program) 2021/07/21 12:07:42 fetching corpus: 49950, signal 1242181/1308797 (executing program) 2021/07/21 12:07:43 fetching corpus: 50000, signal 1242586/1308800 (executing program) 2021/07/21 12:07:43 fetching corpus: 50050, signal 1242815/1308805 (executing program) 2021/07/21 12:07:43 fetching corpus: 50100, signal 1242997/1308809 (executing program) 2021/07/21 12:07:43 fetching corpus: 50150, signal 1243311/1308809 (executing program) 2021/07/21 12:07:44 fetching corpus: 50200, signal 1243628/1308810 (executing program) 2021/07/21 12:07:44 fetching corpus: 50250, signal 1243955/1308814 (executing program) 2021/07/21 12:07:44 fetching corpus: 50300, signal 1244391/1308814 (executing program) 2021/07/21 12:07:44 fetching corpus: 50350, signal 1244698/1308814 (executing program) 2021/07/21 12:07:45 fetching corpus: 50400, signal 1244976/1308815 (executing program) 2021/07/21 12:07:45 fetching corpus: 50450, signal 1245328/1308815 (executing program) 2021/07/21 12:07:45 fetching corpus: 50500, signal 1245608/1308815 (executing program) 2021/07/21 12:07:45 fetching corpus: 50550, signal 1249749/1308817 (executing program) 2021/07/21 12:07:46 fetching corpus: 50600, signal 1250184/1308817 (executing program) 2021/07/21 12:07:46 fetching corpus: 50650, signal 1250590/1308817 (executing program) 2021/07/21 12:07:46 fetching corpus: 50700, signal 1251010/1308817 (executing program) 2021/07/21 12:07:46 fetching corpus: 50750, signal 1251397/1308817 (executing program) 2021/07/21 12:07:47 fetching corpus: 50800, signal 1251655/1308817 (executing program) 2021/07/21 12:07:47 fetching corpus: 50850, signal 1252007/1308817 (executing program) 2021/07/21 12:07:47 fetching corpus: 50900, signal 1252342/1308817 (executing program) 2021/07/21 12:07:47 fetching corpus: 50950, signal 1252622/1308827 (executing program) 2021/07/21 12:07:47 fetching corpus: 51000, signal 1252928/1308830 (executing program) 2021/07/21 12:07:48 fetching corpus: 51050, signal 1253143/1308830 (executing program) 2021/07/21 12:07:48 fetching corpus: 51100, signal 1253425/1308830 (executing program) 2021/07/21 12:07:48 fetching corpus: 51150, signal 1253816/1308830 (executing program) 2021/07/21 12:07:48 fetching corpus: 51200, signal 1254194/1308830 (executing program) 2021/07/21 12:07:49 fetching corpus: 51250, signal 1254498/1308830 (executing program) 2021/07/21 12:07:49 fetching corpus: 51300, signal 1254922/1308830 (executing program) 2021/07/21 12:07:49 fetching corpus: 51350, signal 1255193/1308830 (executing program) 2021/07/21 12:07:49 fetching corpus: 51400, signal 1255396/1308832 (executing program) 2021/07/21 12:07:50 fetching corpus: 51450, signal 1255612/1308832 (executing program) 2021/07/21 12:07:50 fetching corpus: 51500, signal 1255840/1308832 (executing program) 2021/07/21 12:07:50 fetching corpus: 51550, signal 1256107/1308832 (executing program) 2021/07/21 12:07:50 fetching corpus: 51600, signal 1256394/1308832 (executing program) 2021/07/21 12:07:50 fetching corpus: 51650, signal 1256664/1308832 (executing program) 2021/07/21 12:07:51 fetching corpus: 51700, signal 1256979/1308832 (executing program) 2021/07/21 12:07:51 fetching corpus: 51750, signal 1257346/1308832 (executing program) 2021/07/21 12:07:51 fetching corpus: 51800, signal 1257604/1308833 (executing program) 2021/07/21 12:07:51 fetching corpus: 51850, signal 1257955/1308833 (executing program) 2021/07/21 12:07:52 fetching corpus: 51900, signal 1258216/1308833 (executing program) 2021/07/21 12:07:52 fetching corpus: 51950, signal 1258472/1308833 (executing program) 2021/07/21 12:07:52 fetching corpus: 52000, signal 1258743/1308833 (executing program) 2021/07/21 12:07:52 fetching corpus: 52050, signal 1258973/1308833 (executing program) 2021/07/21 12:07:53 fetching corpus: 52100, signal 1259303/1308852 (executing program) 2021/07/21 12:07:53 fetching corpus: 52150, signal 1259695/1308852 (executing program) 2021/07/21 12:07:53 fetching corpus: 52200, signal 1259951/1308852 (executing program) 2021/07/21 12:07:53 fetching corpus: 52250, signal 1260258/1308852 (executing program) 2021/07/21 12:07:54 fetching corpus: 52300, signal 1260494/1308853 (executing program) 2021/07/21 12:07:54 fetching corpus: 52350, signal 1260717/1308853 (executing program) 2021/07/21 12:07:54 fetching corpus: 52400, signal 1261036/1308853 (executing program) 2021/07/21 12:07:54 fetching corpus: 52450, signal 1261484/1308853 (executing program) 2021/07/21 12:07:55 fetching corpus: 52500, signal 1261783/1308853 (executing program) 2021/07/21 12:07:55 fetching corpus: 52550, signal 1262051/1308857 (executing program) 2021/07/21 12:07:55 fetching corpus: 52600, signal 1262391/1308858 (executing program) 2021/07/21 12:07:56 fetching corpus: 52650, signal 1262597/1308858 (executing program) 2021/07/21 12:07:56 fetching corpus: 52700, signal 1262951/1308859 (executing program) 2021/07/21 12:07:56 fetching corpus: 52750, signal 1263254/1308859 (executing program) 2021/07/21 12:07:56 fetching corpus: 52800, signal 1263466/1308859 (executing program) 2021/07/21 12:07:56 fetching corpus: 52850, signal 1263773/1308859 (executing program) 2021/07/21 12:07:57 fetching corpus: 52900, signal 1264073/1308859 (executing program) 2021/07/21 12:07:57 fetching corpus: 52950, signal 1264363/1308859 (executing program) 2021/07/21 12:07:57 fetching corpus: 53000, signal 1264844/1308859 (executing program) 2021/07/21 12:07:57 fetching corpus: 53050, signal 1265081/1308864 (executing program) 2021/07/21 12:07:58 fetching corpus: 53100, signal 1265498/1308865 (executing program) 2021/07/21 12:07:58 fetching corpus: 53150, signal 1265734/1308865 (executing program) 2021/07/21 12:07:58 fetching corpus: 53200, signal 1266142/1308865 (executing program) 2021/07/21 12:07:58 fetching corpus: 53250, signal 1266339/1308865 (executing program) 2021/07/21 12:07:58 fetching corpus: 53300, signal 1267319/1308865 (executing program) 2021/07/21 12:07:59 fetching corpus: 53350, signal 1267665/1308865 (executing program) 2021/07/21 12:07:59 fetching corpus: 53400, signal 1267997/1308871 (executing program) 2021/07/21 12:07:59 fetching corpus: 53450, signal 1268464/1308871 (executing program) 2021/07/21 12:08:00 fetching corpus: 53500, signal 1268700/1308871 (executing program) 2021/07/21 12:08:00 fetching corpus: 53550, signal 1269964/1308872 (executing program) 2021/07/21 12:08:00 fetching corpus: 53600, signal 1270201/1308872 (executing program) 2021/07/21 12:08:00 fetching corpus: 53650, signal 1270740/1308872 (executing program) 2021/07/21 12:08:00 fetching corpus: 53700, signal 1270970/1308872 (executing program) 2021/07/21 12:08:01 fetching corpus: 53750, signal 1271316/1308872 (executing program) 2021/07/21 12:08:01 fetching corpus: 53800, signal 1271579/1308876 (executing program) 2021/07/21 12:08:01 fetching corpus: 53850, signal 1271839/1308876 (executing program) 2021/07/21 12:08:01 fetching corpus: 53900, signal 1271962/1308877 (executing program) 2021/07/21 12:08:02 fetching corpus: 53950, signal 1272228/1308877 (executing program) 2021/07/21 12:08:02 fetching corpus: 54000, signal 1272827/1308877 (executing program) 2021/07/21 12:08:02 fetching corpus: 54050, signal 1273228/1308877 (executing program) 2021/07/21 12:08:02 fetching corpus: 54100, signal 1273526/1308883 (executing program) 2021/07/21 12:08:02 fetching corpus: 54150, signal 1273803/1308883 (executing program) 2021/07/21 12:08:03 fetching corpus: 54200, signal 1273941/1308884 (executing program) 2021/07/21 12:08:03 fetching corpus: 54250, signal 1274153/1308884 (executing program) 2021/07/21 12:08:03 fetching corpus: 54300, signal 1274373/1308888 (executing program) 2021/07/21 12:08:03 fetching corpus: 54350, signal 1274687/1308888 (executing program) [ 255.251970][ T3267] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.258289][ T3267] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/21 12:08:04 fetching corpus: 54400, signal 1275047/1308888 (executing program) 2021/07/21 12:08:04 fetching corpus: 54450, signal 1275245/1308890 (executing program) 2021/07/21 12:08:04 fetching corpus: 54500, signal 1275552/1308890 (executing program) 2021/07/21 12:08:04 fetching corpus: 54550, signal 1275746/1308890 (executing program) 2021/07/21 12:08:05 fetching corpus: 54600, signal 1276024/1308890 (executing program) 2021/07/21 12:08:05 fetching corpus: 54650, signal 1276280/1308890 (executing program) 2021/07/21 12:08:06 fetching corpus: 54700, signal 1276512/1308890 (executing program) 2021/07/21 12:08:06 fetching corpus: 54750, signal 1276685/1308890 (executing program) 2021/07/21 12:08:06 fetching corpus: 54800, signal 1276979/1308890 (executing program) 2021/07/21 12:08:06 fetching corpus: 54850, signal 1277244/1308890 (executing program) 2021/07/21 12:08:06 fetching corpus: 54900, signal 1277501/1308890 (executing program) 2021/07/21 12:08:07 fetching corpus: 54950, signal 1277727/1308891 (executing program) 2021/07/21 12:08:07 fetching corpus: 55000, signal 1278124/1308891 (executing program) 2021/07/21 12:08:07 fetching corpus: 55050, signal 1278309/1308891 (executing program) 2021/07/21 12:08:08 fetching corpus: 55100, signal 1278538/1308891 (executing program) 2021/07/21 12:08:08 fetching corpus: 55150, signal 1278881/1308891 (executing program) 2021/07/21 12:08:08 fetching corpus: 55200, signal 1279223/1308891 (executing program) 2021/07/21 12:08:08 fetching corpus: 55250, signal 1279454/1308891 (executing program) 2021/07/21 12:08:09 fetching corpus: 55300, signal 1279760/1308891 (executing program) 2021/07/21 12:08:09 fetching corpus: 55350, signal 1280000/1308891 (executing program) 2021/07/21 12:08:09 fetching corpus: 55400, signal 1280281/1308891 (executing program) 2021/07/21 12:08:09 fetching corpus: 55450, signal 1280493/1308891 (executing program) 2021/07/21 12:08:10 fetching corpus: 55500, signal 1280729/1308917 (executing program) 2021/07/21 12:08:10 fetching corpus: 55550, signal 1281144/1308917 (executing program) 2021/07/21 12:08:10 fetching corpus: 55600, signal 1281388/1308917 (executing program) 2021/07/21 12:08:10 fetching corpus: 55650, signal 1281608/1308917 (executing program) 2021/07/21 12:08:11 fetching corpus: 55700, signal 1281821/1308917 (executing program) 2021/07/21 12:08:11 fetching corpus: 55750, signal 1282214/1308917 (executing program) 2021/07/21 12:08:11 fetching corpus: 55800, signal 1282486/1308917 (executing program) 2021/07/21 12:08:11 fetching corpus: 55850, signal 1282805/1308918 (executing program) 2021/07/21 12:08:12 fetching corpus: 55900, signal 1283032/1308918 (executing program) 2021/07/21 12:08:12 fetching corpus: 55950, signal 1283325/1308918 (executing program) 2021/07/21 12:08:12 fetching corpus: 56000, signal 1283704/1308918 (executing program) 2021/07/21 12:08:13 fetching corpus: 56050, signal 1284092/1308918 (executing program) 2021/07/21 12:08:13 fetching corpus: 56100, signal 1284407/1308918 (executing program) 2021/07/21 12:08:13 fetching corpus: 56150, signal 1284623/1308918 (executing program) 2021/07/21 12:08:13 fetching corpus: 56200, signal 1284847/1308918 (executing program) 2021/07/21 12:08:14 fetching corpus: 56250, signal 1285180/1308918 (executing program) 2021/07/21 12:08:14 fetching corpus: 56300, signal 1285552/1308918 (executing program) 2021/07/21 12:08:14 fetching corpus: 56350, signal 1285851/1308918 (executing program) 2021/07/21 12:08:15 fetching corpus: 56400, signal 1286189/1308923 (executing program) 2021/07/21 12:08:15 fetching corpus: 56450, signal 1286471/1308923 (executing program) 2021/07/21 12:08:15 fetching corpus: 56500, signal 1286869/1308923 (executing program) 2021/07/21 12:08:15 fetching corpus: 56550, signal 1287143/1308923 (executing program) 2021/07/21 12:08:16 fetching corpus: 56600, signal 1287559/1308923 (executing program) 2021/07/21 12:08:16 fetching corpus: 56650, signal 1287791/1308923 (executing program) 2021/07/21 12:08:16 fetching corpus: 56700, signal 1288072/1308923 (executing program) 2021/07/21 12:08:16 fetching corpus: 56750, signal 1288301/1308924 (executing program) 2021/07/21 12:08:16 fetching corpus: 56800, signal 1288494/1308927 (executing program) 2021/07/21 12:08:17 fetching corpus: 56850, signal 1288772/1308927 (executing program) 2021/07/21 12:08:17 fetching corpus: 56900, signal 1289018/1308927 (executing program) 2021/07/21 12:08:17 fetching corpus: 56950, signal 1289429/1308927 (executing program) 2021/07/21 12:08:18 fetching corpus: 57000, signal 1289667/1308927 (executing program) 2021/07/21 12:08:18 fetching corpus: 57050, signal 1290005/1308943 (executing program) 2021/07/21 12:08:18 fetching corpus: 57070, signal 1290124/1308943 (executing program) 2021/07/21 12:08:18 fetching corpus: 57070, signal 1290124/1308943 (executing program) 2021/07/21 12:08:20 starting 6 fuzzer processes 12:08:20 executing program 0: select(0x40, &(0x7f0000000000)={0x2}, &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)) 12:08:20 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001e80)=[{&(0x7f0000001e00)="f1", 0x1, 0x94}], 0x0, 0x0) 12:08:21 executing program 2: syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002400)={[{@numtail}, {@shortname_lower}, {@uni_xlateno}], [{@fowner_gt}]}) 12:08:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @local}, {0x2, 0x0, @private}, 0x280, 0x0, 0x0, 0x0, 0x10}) 12:08:21 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x1, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) [ 273.425533][ T8465] chnl_net:caif_netlink_parms(): no params data found 12:08:22 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0x38}}, 0x0) [ 273.686293][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.700397][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.708684][ T8465] device bridge_slave_0 entered promiscuous mode [ 273.763498][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.770940][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.779320][ T8465] device bridge_slave_1 entered promiscuous mode [ 273.858359][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 273.955318][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.976153][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.102334][ T8465] team0: Port device team_slave_0 added [ 274.140879][ T8465] team0: Port device team_slave_1 added [ 274.250773][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.257762][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.286211][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.301263][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.308293][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.334238][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.358152][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 274.424030][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.432002][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.441433][ T8467] device bridge_slave_0 entered promiscuous mode [ 274.471102][ T8465] device hsr_slave_0 entered promiscuous mode [ 274.499060][ T8465] device hsr_slave_1 entered promiscuous mode [ 274.550350][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.557553][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.570078][ T8467] device bridge_slave_1 entered promiscuous mode [ 274.762306][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.794364][ T8471] chnl_net:caif_netlink_parms(): no params data found [ 274.806196][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.925766][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.934043][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.943419][ T8469] device bridge_slave_0 entered promiscuous mode [ 274.954096][ T8467] team0: Port device team_slave_0 added [ 274.964838][ T8467] team0: Port device team_slave_1 added [ 274.978272][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.985578][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.994071][ T8469] device bridge_slave_1 entered promiscuous mode [ 275.010364][ T9057] Bluetooth: hci0: command 0x0409 tx timeout [ 275.075523][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.083529][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.111179][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.172037][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.181744][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.208724][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.220412][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.227634][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.238437][ T8471] device bridge_slave_0 entered promiscuous mode [ 275.249090][ T9057] Bluetooth: hci1: command 0x0409 tx timeout [ 275.264381][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.319326][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.326418][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.376429][ T8471] device bridge_slave_1 entered promiscuous mode [ 275.426827][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.531129][ T8471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.545002][ T8471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.558461][ T8467] device hsr_slave_0 entered promiscuous mode [ 275.568362][ T8467] device hsr_slave_1 entered promiscuous mode [ 275.575369][ T4865] Bluetooth: hci2: command 0x0409 tx timeout [ 275.581868][ T8467] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 275.591534][ T8467] Cannot create hsr debugfs directory [ 275.661451][ T8574] chnl_net:caif_netlink_parms(): no params data found [ 275.690263][ T8469] team0: Port device team_slave_0 added [ 275.715327][ T8471] team0: Port device team_slave_0 added [ 275.727388][ T8471] team0: Port device team_slave_1 added [ 275.739222][ T8469] team0: Port device team_slave_1 added [ 275.811246][ T8465] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 275.838016][ T8465] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 275.869059][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.876103][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.889330][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 275.906311][ T8471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.922013][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.929599][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.958623][ T8471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.972798][ T8465] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 275.991787][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.998937][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.025219][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.039175][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.046120][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.072191][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.106239][ T8465] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 276.201983][ T8469] device hsr_slave_0 entered promiscuous mode [ 276.212342][ T8469] device hsr_slave_1 entered promiscuous mode [ 276.219202][ T8469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.226855][ T8469] Cannot create hsr debugfs directory [ 276.239323][ T8471] device hsr_slave_0 entered promiscuous mode [ 276.246915][ T8471] device hsr_slave_1 entered promiscuous mode [ 276.254372][ T8471] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.262762][ T8471] Cannot create hsr debugfs directory [ 276.356765][ T8574] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.365261][ T8574] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.376654][ T8574] device bridge_slave_0 entered promiscuous mode [ 276.437284][ T8574] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.453283][ T8574] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.461993][ T8574] device bridge_slave_1 entered promiscuous mode [ 276.484288][ T8857] chnl_net:caif_netlink_parms(): no params data found [ 276.538514][ T9057] Bluetooth: hci4: command 0x0409 tx timeout [ 276.585996][ T8574] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.635561][ T8574] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.752674][ T8574] team0: Port device team_slave_0 added [ 276.761170][ T8574] team0: Port device team_slave_1 added [ 276.772244][ T8467] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 276.840791][ T8467] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 276.859958][ T8574] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.867092][ T8574] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.895921][ T8574] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.927137][ T8467] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 276.937042][ T8574] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.944863][ T8574] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.972459][ T8574] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.010930][ T8467] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 277.046755][ T8857] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.054257][ T8857] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.064079][ T8857] device bridge_slave_0 entered promiscuous mode [ 277.077161][ T8857] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.084453][ T8857] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.088984][ T29] Bluetooth: hci0: command 0x041b tx timeout [ 277.093403][ T8857] device bridge_slave_1 entered promiscuous mode [ 277.160416][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.170454][ T8574] device hsr_slave_0 entered promiscuous mode [ 277.177216][ T8574] device hsr_slave_1 entered promiscuous mode [ 277.186312][ T8574] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.195230][ T8574] Cannot create hsr debugfs directory [ 277.203172][ T8857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.247191][ T8471] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 277.248873][ T9057] Bluetooth: hci5: command 0x0409 tx timeout [ 277.268205][ T8857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.297664][ T8469] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 277.329673][ T2962] Bluetooth: hci1: command 0x041b tx timeout [ 277.346382][ T8471] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 277.375735][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.385420][ T8469] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 277.397284][ T8469] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 277.408148][ T8469] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 277.424668][ T8471] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 277.435001][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.448990][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.474331][ T8857] team0: Port device team_slave_0 added [ 277.484060][ T8857] team0: Port device team_slave_1 added [ 277.497230][ T8471] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 277.544497][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.553322][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.563861][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.571169][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.580246][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.589694][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.598110][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.605200][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.612849][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.633070][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.640914][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.663941][T10038] Bluetooth: hci2: command 0x041b tx timeout [ 277.713611][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.721572][ T8857] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.730294][ T8857] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.757776][ T8857] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.770499][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.779875][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.788856][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.838119][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.847720][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.867672][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.875996][ T8857] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.885561][ T8857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.912800][ T8857] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.973617][ T4865] Bluetooth: hci3: command 0x041b tx timeout [ 277.980074][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.990776][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.002907][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.015091][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.031225][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.044206][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.054338][ T2962] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.061567][ T2962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.095359][ T8465] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 278.106968][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.120557][T10255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.129141][T10255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.138005][T10255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.147521][T10255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.156520][T10255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.165247][T10255] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.172350][T10255] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.194764][ T8857] device hsr_slave_0 entered promiscuous mode [ 278.202772][ T8857] device hsr_slave_1 entered promiscuous mode [ 278.210301][ T8857] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.217844][ T8857] Cannot create hsr debugfs directory [ 278.255098][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.264706][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.302405][ T8574] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 278.315165][ T8574] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 278.350081][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.360061][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.369183][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.377648][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.387141][ T8574] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 278.397425][ T8574] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 278.420821][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.441568][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.450707][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.460573][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.470600][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.479425][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.493510][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.511728][ T8471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.537042][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.549950][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.557414][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.592329][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.600545][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.608128][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.617020][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.628418][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.628990][ T2962] Bluetooth: hci4: command 0x041b tx timeout [ 278.636050][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.679264][ T8471] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.697388][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.717173][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.726174][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.737102][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.783921][T10255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.804224][T10255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.813757][T10255] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.820851][T10255] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.830243][T10255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.840130][T10255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.849787][T10255] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.856829][T10255] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.865628][T10255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.875555][T10255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.884177][T10255] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.891301][T10255] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.928544][T10255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.936539][T10255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.944858][T10255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.954174][T10255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.962648][T10255] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.969860][T10255] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.977547][T10255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.986472][T10255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.995917][T10255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.004903][T10255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.017582][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.048342][ T8465] device veth0_vlan entered promiscuous mode [ 279.087057][ T8467] device veth0_vlan entered promiscuous mode [ 279.095240][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.105321][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.115180][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.124606][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.134224][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.143365][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.152485][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.161941][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.171247][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.178433][ T2962] Bluetooth: hci0: command 0x040f tx timeout [ 279.180392][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.193800][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.208694][ T8465] device veth1_vlan entered promiscuous mode [ 279.219460][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.227215][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.235791][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 279.244363][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.253471][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.261489][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.271101][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.280843][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.289767][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.297980][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.311998][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.325864][ T8467] device veth1_vlan entered promiscuous mode [ 279.332466][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 279.352363][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.385179][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 279.393166][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 279.403451][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.414408][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.418839][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 279.432976][ T8574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.457609][ T8857] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 279.475282][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.484636][ T8857] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 279.495647][ T8857] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 279.512556][ T8857] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 279.521666][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 279.530717][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.540384][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.549677][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.557080][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.565761][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.575454][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.592334][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.608056][ T8574] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.620797][ T8467] device veth0_macvtap entered promiscuous mode [ 279.630811][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.644287][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.652318][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.661273][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.671624][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.693163][ T8467] device veth1_macvtap entered promiscuous mode [ 279.722420][T10255] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.730928][T10255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.740019][T10255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.748624][T10255] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.755689][T10255] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.763808][T10255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.772594][T10255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.781200][T10255] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.788318][T10255] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.796189][T10255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.805021][T10255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.813989][T10255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.824213][T10255] Bluetooth: hci2: command 0x040f tx timeout [ 279.843355][ T8465] device veth0_macvtap entered promiscuous mode [ 279.863589][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.877865][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.887264][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.895860][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.905292][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.913115][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.922066][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.930638][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.939982][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.949389][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.957717][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.966907][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.976245][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.985053][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.996825][ T8471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.011063][ T8465] device veth1_macvtap entered promiscuous mode [ 280.023224][ T8467] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.032454][ T8467] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.041886][ T8467] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.050897][T10450] Bluetooth: hci3: command 0x040f tx timeout [ 280.057053][ T8467] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.071156][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.079555][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.087227][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.096166][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.127066][ T8574] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 280.138083][ T8574] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 280.158692][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.166933][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.176153][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.185183][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.195496][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.203807][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.227991][ T8469] device veth0_vlan entered promiscuous mode [ 280.249361][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.257166][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.265685][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.273653][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.282717][ T9057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.315558][ T8469] device veth1_vlan entered promiscuous mode [ 280.334646][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.357307][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.386704][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.414746][T10446] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.428924][T10446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.448708][T10446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.456224][T10446] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.465542][T10446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.475026][T10446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.484434][T10446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.503222][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.515154][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.527570][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.541876][ T8471] device veth0_vlan entered promiscuous mode [ 280.567058][T10446] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 280.575310][T10446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.588026][T10446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.596409][T10446] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.609147][T10446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 280.617669][T10446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.631320][T10446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.653022][ T8574] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.662414][ T8465] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.675511][ T8465] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.688906][ T8465] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.697610][ T8465] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.713698][T10439] Bluetooth: hci4: command 0x040f tx timeout [ 280.740167][ T8469] device veth0_macvtap entered promiscuous mode [ 280.756449][ T8471] device veth1_vlan entered promiscuous mode [ 280.803705][ T8857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.869044][ T8469] device veth1_macvtap entered promiscuous mode [ 280.920648][ T8857] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.938397][T10446] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.946551][T10446] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 280.959758][T10446] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.967844][T10446] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 280.977361][T10446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.986065][T10446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.050785][ T308] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.079955][ T308] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 281.091228][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.120317][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.158518][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.184584][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.196188][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.207552][T10450] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 281.217271][T10450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.227319][T10450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.236291][T10450] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.243365][T10450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.252916][T10450] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.262288][T10450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.271630][T10450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.281070][T10450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.290215][T10450] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.297264][T10450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.309864][ T8471] device veth0_macvtap entered promiscuous mode [ 281.319540][T10450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.330011][T10450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.348899][T10450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.370608][ T157] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.380367][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.380972][T10450] Bluetooth: hci0: command 0x0419 tx timeout [ 281.392598][ T157] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 281.406873][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.418523][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.420308][ T2962] Bluetooth: hci5: command 0x040f tx timeout [ 281.429343][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.446725][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.468844][ T8471] device veth1_macvtap entered promiscuous mode [ 281.487313][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.495762][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.504237][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 281.513021][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.522500][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.531215][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.541076][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.550030][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.558745][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.567513][T10439] Bluetooth: hci1: command 0x0419 tx timeout [ 281.581098][ T8469] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.592701][ T8469] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.605160][ T8469] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.616012][ T8469] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.653655][ T8574] device veth0_vlan entered promiscuous mode [ 281.664757][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.676094][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.686350][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.695712][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.705229][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.729295][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.737199][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.791098][ T157] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.806146][ T8574] device veth1_vlan entered promiscuous mode [ 281.822426][ T157] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 281.844179][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 281.857156][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 12:08:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000001300)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="9c", 0x1}], 0x1}}], 0x1, 0x0) [ 281.890050][T10038] Bluetooth: hci2: command 0x0419 tx timeout [ 281.902957][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 281.936341][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.946744][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.956405][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.966086][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.986487][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.995727][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.030565][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.051001][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.067103][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.078337][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.088816][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.099874][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.112969][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.136659][T10038] Bluetooth: hci3: command 0x0419 tx timeout [ 282.149155][ T8857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.161799][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.173117][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.206028][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.234438][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.245941][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.257171][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.268544][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.280130][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.292810][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.318300][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.358047][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.372773][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.386005][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.402484][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 282.437675][ T8471] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.447049][ T8471] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.466695][ T8471] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.478995][ T8471] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.502373][ T94] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.506361][ T8574] device veth0_macvtap entered promiscuous mode [ 282.531309][ T94] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.541157][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.562987][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.599134][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.606629][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.623122][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 282.638618][T10150] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 12:08:31 executing program 0: sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) times(&(0x7f0000000240)) [ 282.660991][ T8857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.712528][ T8574] device veth1_macvtap entered promiscuous mode [ 282.758748][ T172] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.766788][ T172] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.784416][T10038] Bluetooth: hci4: command 0x0419 tx timeout [ 282.849474][ T8574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.876185][ T8574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:08:31 executing program 0: setresgid(0x0, 0xee00, 0xee01) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 282.897091][ T8574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:08:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 282.951590][ T8574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.962802][ T8574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.974889][ T8574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.987056][ T8574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.000313][ T8574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.013738][ T8574] batman_adv: batadv0: Interface activated: batadv_slave_0 12:08:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) [ 283.043775][T10451] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.064395][T10451] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 283.104003][T10451] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.127454][T10451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 12:08:31 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1, &(0x7f00000015c0)) 12:08:32 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000005880)=[{&(0x7f0000003800)="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", 0xffb, 0x6}, {&(0x7f0000004800)="1f", 0x1}, {&(0x7f0000004880)='G', 0x1, 0xc687}], 0x0, 0x0) [ 283.165293][ T8574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.197662][ T8574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.241685][ T8574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.273872][ T8574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:08:32 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') [ 283.289350][T10558] loop0: detected capacity change from 0 to 198 [ 283.295984][ T8574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.314050][ T8574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.326886][T10557] FAT-fs (loop2): Unrecognized mount option "fowner>00000000000000000000" or missing value [ 283.353287][ T8574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.398917][ T8574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.425671][ T8574] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.463954][T10451] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.475519][T10557] FAT-fs (loop2): Unrecognized mount option "fowner>00000000000000000000" or missing value [ 283.480968][T10451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.498597][T10450] Bluetooth: hci5: command 0x0419 tx timeout [ 283.539236][ T94] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.547231][ T94] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.562723][ T8574] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.593849][ T8574] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.614991][ T8574] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.628654][ T8574] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 12:08:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x80, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(0x0, 0xc) shmget(0x0, 0x3000, 0x2, &(0x7f0000383000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$SHM_UNLOCK(0x0, 0xc) shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000295000/0x4000)=nil, 0x7000) shmctl$SHM_UNLOCK(0x0, 0xc) [ 283.652421][T10038] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 283.709032][T10038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.717726][T10038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.788541][ T157] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.815547][ T157] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.833660][ C1] hrtimer: interrupt took 53798 ns [ 283.868057][T10450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.876411][T10450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.909103][T10450] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 283.917098][T10450] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.956782][T10450] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.979709][ T8857] device veth0_vlan entered promiscuous mode [ 284.087218][ T8857] device veth1_vlan entered promiscuous mode [ 284.136266][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.193289][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:08:33 executing program 3: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="fc835efa25a549bf5dde3eb2cebea63950c8e1ef77a927149684ae6ae5654f8dda56f7431c22d49920", 0x29, 0xfffffffffffffffe) [ 284.255627][ T94] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.293350][ T94] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.308269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.316544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 284.366548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 284.395409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 284.419123][T10602] trusted_key: encrypted_key: master key parameter '' is invalid [ 284.444898][ T8857] device veth0_macvtap entered promiscuous mode [ 284.478767][T10602] trusted_key: encrypted_key: master key parameter '' is invalid [ 284.495637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.513339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.563205][ T8857] device veth1_macvtap entered promiscuous mode [ 284.601399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 12:08:33 executing program 4: syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) [ 284.795425][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.846903][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.902256][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.965957][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.989394][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.000479][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.037763][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.065222][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.107814][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.134102][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.179299][ T8857] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.188334][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.208427][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.221981][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.241350][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.271363][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.291509][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.317738][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.337728][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.347549][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.388022][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.408059][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.427709][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.441376][ T8857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.450388][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.468705][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 285.488974][ T8857] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.505913][ T8857] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.535989][ T8857] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.562387][ T8857] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.677604][T10532] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.685790][T10532] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.723519][ T172] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.725767][ T3088] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 285.744956][ T172] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.769943][ T4865] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:08:34 executing program 1: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 12:08:34 executing program 0: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 12:08:34 executing program 3: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000240)="84", 0x1}], 0x0, 0x0) 12:08:34 executing program 4: r0 = msgget(0x1, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/11) 12:08:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x80, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(0x0, 0xc) shmget(0x0, 0x3000, 0x2, &(0x7f0000383000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$SHM_UNLOCK(0x0, 0xc) shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000295000/0x4000)=nil, 0x7000) shmctl$SHM_UNLOCK(0x0, 0xc) 12:08:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x80, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(0x0, 0xc) shmget(0x0, 0x3000, 0x2, &(0x7f0000383000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$SHM_UNLOCK(0x0, 0xc) shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000295000/0x4000)=nil, 0x7000) shmctl$SHM_UNLOCK(0x0, 0xc) 12:08:34 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000800), 0x8, 0x0) execveat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 12:08:34 executing program 4: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) 12:08:34 executing program 0: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/224) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 12:08:34 executing program 3: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000001280)=[{&(0x7f0000000080)="5e95a9a72ce9a0e71f767c0948923636aebaa21a09ff195b3f63f12e74590fb4f82332094e8e6b639d01fe2c315d304e2d5fa60175b3a0c3f816c22ce9860fe0530ed56e4237d0af70577086bb6aaeb080d0e08a75e5d14a22c895586fdb8c132864c4ba30053db17e983acf36cf6fd74049b4012cf8a7e68cf5af6264052474e714da1e1e991589836bef2a520adce734916e1596f004f6b14d2712f00521cb106f16e1084b6bc19e0c8d7f045ac269b7d68915628bbc60ca11c0125e941b784850d045595da41e2b3f36935d8862c2fcf0222d68f480e05e2c108dbcb3e263eabf63cc4e065e7f34c29246a5ae711f247f9b6145ddc1957767de6a5ac54222c252e4be5836c8a65abd501c4b23a965262d028b583a60e535d8389247309d14b144b1a24b3d12a6ddb266e76a3a6e24ab1c4a902ee657f9d77a1cedd1c2c519ab775c9b6cd53b425beafd4d55070d3019cef1abee5589ea5e76c894bfc53afee2a4b6bccc5360f23d81866af5258ae53df7a4da6e076779a810bea401c420f2d29c71ef43b80d37122616334804d13b1a14e4687d9531b70e7561d8ecfab60db8f60fb82f5e765182cee34b3e52be4a8aa046f6b22f5eaae55d8d102faf2309160244dc1c9fcb3cf081d7de97b858b74edc2a5631047075e2184f9da660bf49894e0a9086552adb68f742f57711370666d065dc6c05a188b9f0eb604f5e0dab0bd2cb87040220feb87e7c07efc92d5e5da0c16d09ed1957fa77419128643d7f2bb98fd700f6dc785aefe17a5c6d18c629d1bcb607fe1e3dac9c405755a987043742766766a5dcd12546ae125e4bf87ff0f0f95fad30f84342cd51e76843746cc6c2751e958e3ca960db801127f5fce9b985bebfbbe5afa0552faffac405da83096f00f369da6a047aa73cf00232124e51799de7a3e37c054ed453ffba57e42449ef8226a04d45a10e7efb1d439aaa36de9981849d01a8981917275226cb66e7ae4f5b76fbefe0dc431f2cc3df9e866352ca0370d4c3855831a0e33ce4bb2c40cb28fa49ef468df4e1d242a1a88248f3daf864a1818a4bdc29900933fa99dd47767db26d27d8c74094476fefba12c7c58294e72d12c063eb107891da9b0b4176af2ee51acbad0c4496300a9e1a8a27396f4de7f7cb80d63aa56b7d9e2e3fd103868d9d0abc657e53003ee3e606c7c8ab84d2a4bc44273b543803b009d8a16dbbd1d4ae519675d6530193e99c0b12a89b99c94ecd58f6747282986dc742c40aad2d6a280afccd8b8c52bc171934322985a054002fd9c1d3417f97950eb2c74cbec5ae150abcde26d7ef4c21a807c888fef23b9b707b2a37a317d713bbe37e988ddb94554dd8fef3e6199f821c77b1b1a4de5329c97d626889ec01c42e8700915900c4b94629e2fb977f48d42c40b6f74654b09178df20fd9b6943aa2e9c5e9000e9eab193fff7dbcdaa0ddb4886b9e367e8bc73649c8682ac9d21589f9ede1bddc8c77104ccdefd536ce8572892f4c29052d984161e3c22ef5ce6cdb1ffd9d4b1887ade6d4df55c3f31e861f5af654538d3eb690a105dee3843ec9f32441473d47e4f5aa8bf6525f3d2b50aa0d20500cb5b9241b73fafcdd1ca422411014891d35429a04fc4346ece616313ca355a8b347fe9202f091b0b382993136cc2bc3760c817bb66d4b692f9882da9f359ab463caebf0ec23ab52269a441338aeb7c344ec1685930ffb7d3977e97e93ab0df67521399541033879f4915c99a46215135bb14de4693a3e867e33029f1c6609a4fe3d29eac5d2aa5e84a6cd2478e8425db4136d6d632c524c20c1a6560edc947956e9a6b6f4e95a890f5e5d15f0214eda092b743336f547c62c5cccae5373d25416ea8cb3845c751362ff44f243be4bf348eb94d23745dab3003c19e88763447ccafa9ec1b60f899d186cf3b1b5b8e8dadbbb5865891e2d79e837fb3db5a450cdaf569657c6d692250366c6490a6ab147caffa41ad0d644cf36401d5e03e9c288201213b216cd09b6f133adf024109075d11c21cf4dc95876f0c770c791a348b68bb336cd3008d0f0bcbfc38368195c76618105d11a437110823fc8ede3e9c9417ce180f35b22673295530ec5f2bffbb8d95bc3ba351debe13f2052de2cf794ad7d50f150d2055772ae67ac637a48ead581591e7a8693b507dd7968e7b4e560c23ce7cd147515cfdc8d9e32d20436c61d47002efb8474d898ea99568edd7b3c5917ee5e00db1d2bd054fc790f86d38cf7e423362126128c2e9b577c87c64f1db05883e4bc502955b4799466ccd24d4c448b6995a7f1b57d4667c93ab84a21572f5967829ebf51865843ba4d7527a3861e9a2bcda69484b6676bc1ec38c229a6da4ce897f57cc49873b504acf86e01770d90a7b00a96f612cdaa1fb9bd4b2a74f3f31fc2c26053a83bfb2f8163ebe2ea75fe60a8d159265b303de8107d809879593c2ab5215505405e2d26521a0df872d686cf7b85efae794428bb943b694858af00d7fdc6aad6ceaf73d85199aa58bb0aa9fedca7be2d7e870b21324ba914fd5e907d4a0a9e31e5dba2219c91866cb8a5be436d50246092f954670cd68d123d3b4e80a5600ecceecd2a47230ae0f28e981a65d2c74b19939a03679b957590787b250e0dfbf3d07100c5587be56008acd1c3c5f147d8a27576761ffa65a966b6933e22108a915c3e8ca4c4ef2ad988fb504acd9ac983f717a2a50068a0f90a07acf926ef420319a81966a0c42ff70e2cefc5e1bacf3b578798afdefd245bb28e42083f69760a20833b3aadd17f7623f550bf5b755bd09dcd8063e66d47084ca089cc84c87fb7eb5b6ea704211ad841e04448d03595f7a9d4869e4a7465f3c08092e8aa819242f9556a87c6bbb84c09be39bb22973b80034dbf66e49ff33ce30f36bde0cc0cb09f2e2b36dea4aa64f59b6edf964e545e1f42680b6b1f708b5fbe25873f46c8829ba3285c632cff8678db1687023aea8deabe2ded8d155ff2859ffbf90bb6a4dc929c31f1bfdb05ee507609c44388848fa8d85e8a3e4020dac0dae9b980ea766d988ef314b8f1feac6f840da35d2da50f69f51915fb43cca615e2134ea8de75d6bfc77caf2e1fff8475f1ebc02f4805648f484370d3388a7f14ce8573aa9e1af8910bf13d169bdf71a7f709bb9dd76b2b8776eb0465561b90cd434eb831ea24ad66e6114ab16b84fa9e5b3ab59a3b6cf46e52b730834cf3448f2c2d2ce0c5b25a801d998b3b42e2677ade113aa8a5188865b70f8a3183f6d2c0fdb1498de5078f383f38eef8588bd62758fd9766c215331bdf6c13475c3542ee4ec79994c793599e6d7f9e6d851d790e3634e502c53666fbefcbe3f09e9647ef27dbee74c8e5b14c8a21f64f16bfa8ad8039fac5b374d24b19a753340b742aebaf06771e4e16b675848a8016cfc69d8376893d16e10ed6f091e36a218f8f10e99ac28e48cd2c61ee371f5048f634bf24adfc791170198f6a49dae43ac3959ffcf116f9ce2b3be5e5800d9bfcc898931be6824b74f266bd6e178211278c3536284b253bdc2868b75a041bbfe3903fa48c2d9e1c52fb7e2bc5099b21a362548ef23b546194ec3e76ac87b96804b333f1616ee20ee7a00109d228cd68886fae94e5cce640941eaf490ba0e1ad5bb10a2ad811bd0ccee9c5a55cb8a32f4c4f60c876a115825fd679f08e7a766034622487232297a7df3abf4d3e250bca12c388edf9912eef6695082fcc6667929fa8eaaff618d2fe85b058e8ff0bf116863253a2a7d44e2ab6c264040076507607ee6069b65a8eacc562ac3608dd9fe59f875b265bb90dc873df739a8a28ee4697211607ebf021c4b9235b07101c24ac7598f8ba4f20a7083fc64cbc2bac4b8abf40a1e60606c55a7252aae4ce440a3bdc2d93696e05901335eb6fff4c612c3b13262894ca25ee82598127d2ac632a16f3b03645869f6c46eac8d23de341b8c93192e6da80edfb83a9aa40cdbeeff88c908f2258cfe6e29c9cf2a8a215d355d3f457d1468bff7884280f3a36bff6a557037741d77e16c9fef6f3972c8b7df3548ad139ff23b166bfbdbcdad85345bb09ad27a6a3a3405f887d81854f5ac7b0370cf52af3cc1adbc7848f2d7de6cbe0a916968babadb76260d39d4f812837faf96f12087afba57bb4eccc057fe36c89a7c24d214eb88de4236468cc4a93787bfd7abd00695c909e008dba466f7a461ceee53d68f52fb7eea69daed49791421263b33541963a892b6cbba4a887d5c30f8f86236b8d950c7dd3a89909106948c4210ba2bb26efe732b70444c250912fcb5dca9237123f8cb4275f85e31619cbc3631d286f6af373188db704584c77be35e38cc732e3cb97d7c9aee580365dcc8be55539124e4f4232579f03b006b997e47d50398e0981b13b54ac90b6843adba698e7331bddf50c331cea751f6c36169fa6b6ef603c3a8812fb9bfc3387600cadbfbce1290812955f47288e9b6768282038a6ab8a10c0a25b7fe633c8291ed8794c5a20b153bd5ab4315aa932ac39cb573738dfda8f2c1127db9b56cc93fa59ccce09f6c444715035b35e23a5fa6f9f428eb0f39afa0a7b7004a595da02d5e1d8ac87dfdd6f1e02b66466f687c3a39258a8a606d7e97a88a3d23f2fb8a90e3639176df69d21e823a9333644df11fe093e53b866c916dfedbfa68687ef4c898f76527ed09a131251517d4aaa9d03323e68490c05e2ae9b9a7b4843f3b073e8c338f5243ebd38ea90f25a1c59ca4e7a68086802f8a28043ef656832fef30c77e5c307a388ce483f704394d5d46362f754e29a492d88927d61531de5cca302bdeedfd139adb9e11a361bcca5ecc9e26758994e4eef39e8ef0531fc49c120a14acdfc248077f216104926837f106a881fc42f8cb3abf83f7a8749bb34e1c5be2a3d2fe21872df0e3082c0e588663f1fd9b55379e5b0aa7794c0d8a344e362f0b21fd64f73ebf76704d632f483d303b0deb68aff33137b7b16806399f1a677affb9e8bc7babe81c38ef63d80ae34af9c0587ee0b548f3545afcc471d9c028f629a79f6a910b8c015a77dfe3d60cce76982966e5b8fd7d5b9daf0f7ff1c1f422e4544a22b8e4dac2d37b70736fcec8b9646f842cf289fcc524558649af3257a33873e89141ace1f8267769679acf55f943c33339d99daab0dd4e397a31ab8fa8d3ecac7ffc2a8888c1585ef0a123e092ab0e3c26ca87c818578f1ffbaa2261327aee34dee77612d893b215cc0fff9d7ea393f4b5c5e1e7183d74b9dd31435a49553c65d16cfcf79ed3bad943420444dfbd4b9d3e6c178af0986537e5ce1bbed9f2c8765105b1eb8cd0cf4080121d05adb18e2487cfb0e0cb819605619385c0c12994802e51ff46738d5dac1be333452b17b52d5b497853dadd4b6c1c8d76ad899f5d245f7f228d3b6a5d58fa53131fcff01dcf8b79caba2da911772a3c33adfbd4b6b42f62b6d46e3bc91656ee593e2f5b0aded5832563726a5db893656a58589dc700fb0b5b5b1a475ee9baaefc237783cb592417ad3d4ff70272d2cf18c41e913a295a26e23fdbd5f3650e25da7cc2ccba703c405a557241690de22fdd2b1f1fdf9d8f69b65a56c167b5c1c147c748d8fa74b50d719e17168a0899fbff3065fc00c36eee52c66a0f41ad063b78798abfa466096344861e75e9ecb79f0d346fbdab49b1d848b59c94f92101439bbae54e7b5c5b3ff84f7a7c24ee051d2428195991506d8f4ed141cf13fe3c53992e42be6b8d4b6810823e1b01f85f6aff8e27cee9b44ee2776937e20a5a", 0xffe, 0x3}, {&(0x7f0000001080)="ba", 0x1}, {&(0x7f0000001180)="cd", 0x1, 0xfffffffffffffb2f}, {&(0x7f0000001240)='H', 0x1}], 0x0, 0x0) 12:08:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x428, 0x428, 0xd0, 0x1b0, 0x0, 0x428, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0, 0x4800}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {}, {}, 0x700}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) 12:08:36 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x10001, 0x8) 12:08:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000001300)=[{{&(0x7f0000000000)={0xa, 0x0, 0x8, @private2}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)='\b', 0x1}], 0x1, &(0x7f0000000280)=[@rthdrdstopts={{0x18}}, @hoplimit_2292={{0x14}}], 0x30}}], 0x1, 0x0) [ 287.489749][T10675] loop3: detected capacity change from 0 to 16379 [ 287.503388][T10679] Cannot find add_set index 0 as target 12:08:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x3, 0x6c1, &(0x7f0000000940)="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"}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000001c0)={0x14, 0x0, 0x0}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000440)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x4562bc1569c81470, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x6d, &(0x7f00000004c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x58, [{{0x9, 0x2, 0xffffffffffffff41}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x83, &(0x7f00000005c0)=ANY=[@ANYBLOB='\a']) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) syz_usb_connect_ath9k(0x3, 0xfffffffffffffd75, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000400)={0xa, &(0x7f0000000280)={0xa}, 0x0, 0x0, 0x1, [{0x9d, &(0x7f0000000740)=ANY=[@ANYBLOB="9d039589d9dc028deaf10428f72ba366e37f6f119df463d469f90ccd"]}]}) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f00000003c0)=@conn_svc_rsp={0x0, 0x0, 0xa, '\x00', {0x3, 0x104}}) syz_usb_connect$cdc_ecm(0x2, 0x66, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x54, 0x1, 0x1, 0x7, 0xd0, 0x0, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x2, 0x6, 0x0, 0xff, {{0x9, 0x24, 0x6, 0x0, 0x0, "218b9be6"}, {0x5, 0x24, 0x0, 0x401}, {0xd, 0x24, 0xf, 0x1, 0x80000000, 0x34}, [@mdlm={0x15, 0x24, 0x12, 0x7}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0xff, 0x0, 0x5}}}}}]}}]}}, &(0x7f0000001240)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x0, 0x3, 0x9}, 0xc, &(0x7f0000000600)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x2}]}, 0x4, [{0x0, 0x0}, {0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0x2c09}}, {0x4, &(0x7f0000000900)=@lang_id={0x4}}, {0x0, 0x0}]}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000680)={0x8, 0x0, 0x0, 0x0, "73fd78a18115087772ebabacb8e4ec184c41e60497a099df834305132da33fc8"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000180)={0x8, 0x0, 0x0, 0x0, "48ca183f5608494de3dbaf754c2b010ec8ab1b2357653cf87dc9a855b6102a09"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000380)={0x1, 0x0, 0x0, 0x0, "7b8000000079945ceeab479a3ffa6a6f2239a3e458c024a41bf06300"}) syz_usb_connect_ath9k(0x3, 0x33, &(0x7f0000000300)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12"], &(0x7f0000000880)={0xa, &(0x7f0000000640)={0xa, 0x6, 0x0, 0x80, 0x0, 0x1}, 0x5, &(0x7f00000007c0)={0x5, 0xf, 0x5}}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000006c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) 12:08:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x80, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(0x0, 0xc) shmget(0x0, 0x3000, 0x2, &(0x7f0000383000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$SHM_UNLOCK(0x0, 0xc) shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000295000/0x4000)=nil, 0x7000) shmctl$SHM_UNLOCK(0x0, 0xc) 12:08:36 executing program 0: r0 = syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x40) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x102, "ed105400000000003ec13e20000000000012590a6e4dea92c100"}) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000080)=""/129) ioctl$EVIOCSMASK(r0, 0x40286608, &(0x7f0000000040)={0x15, 0x0, 0x0}) [ 287.634615][T10675] loop3: detected capacity change from 0 to 16379 12:08:36 executing program 3: syz_open_dev$evdev(&(0x7f00000001c0), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000240)={0xd9, 0x1, 0x0, 0x0, "bbddef5a84eb37190dcf6dfbd8a4ec42674f8b1d3b256cd4946463a05c22d55f"}) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000002c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) r2 = syz_open_dev$evdev(&(0x7f00000003c0), 0x9, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000400)={0x1, 0x0, 0x0, 0x0, "2de4f7e36d4af86abe69bc8fd44955d8855bd108e849fd9b895d5925735d80e0"}) syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000340)=@conn_svc_rsp={0x0, 0x0, 0xa, "c2e087dc", {0x3, 0x107}}) syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x4040) syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000380)={0x2, 0x27, &(0x7f00000000c0)="b179e0361af48258d08cf26b9561aae2aa7f00e1ff82efa305d07b4daeccb572a06c97d79e2499"}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xfffffffffffffe73, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x104}}) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) [ 287.884059][T10692] EXT4-fs warning (device sda1): verify_group_input:136: Cannot add at group 21 (only 16 groups) [ 288.247627][ T4865] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 288.397890][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 288.568209][ T4865] usb 6-1: too many configurations: 210, using maximum allowed: 8 [ 288.978093][ T5] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 288.994479][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.147771][ T5] usb 4-1: Product: syz [ 289.172816][ T5] usb 4-1: Manufacturer: syz [ 289.197861][ T5] usb 4-1: SerialNumber: syz [ 289.344502][ T5] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 289.597865][ T4865] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 289.661134][ T4865] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.754673][ T4865] usb 6-1: Product: syz [ 289.793737][ T4865] usb 6-1: Manufacturer: syz [ 289.861759][ T4865] usb 6-1: SerialNumber: syz [ 289.981903][ T4865] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 290.297880][ T5] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 290.707657][T10450] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 290.807158][T10390] usb 6-1: USB disconnect, device number 2 [ 290.946260][ T4865] usb 4-1: USB disconnect, device number 2 12:08:39 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) 12:08:39 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) 12:08:39 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gid}]}) 12:08:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x80, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(0x0, 0xc) shmget(0x0, 0x3000, 0x2, &(0x7f0000383000/0x3000)=nil) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_UNLOCK(r0, 0xc) shmctl$SHM_UNLOCK(0x0, 0xc) shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_RMID(0x0, 0x0) shmat(0x0, &(0x7f0000295000/0x4000)=nil, 0x7000) shmctl$SHM_UNLOCK(0x0, 0xc) 12:08:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @broadcast}, @qipcrtr, @xdp, 0x3ff, 0x0, 0x0, 0x0, 0x3}) 12:08:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000140)=0x3, 0x4) 12:08:40 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file1\x00', 0x80) open(&(0x7f00000002c0)='./file0\x00', 0x400000, 0x76) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3546657647b7d935d70000000000000000"], &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='logfs\x00', 0x1120046, &(0x7f0000000280)='}\x00') r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/sockstat\x00') preadv(r3, &(0x7f00000017c0), 0x1bb, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x1) lseek(r2, 0x1200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x5, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffa) creat(&(0x7f0000000140)='./bus\x00', 0x0) 12:08:40 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) 12:08:40 executing program 4: mlock2(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) 12:08:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfe8d) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000380)={0x1001c, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000000)) 12:08:40 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x4c, 0x12, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0xec0}}, 0x4c}}, 0x0) [ 291.558060][ T36] audit: type=1804 audit(1626869320.366:2): pid=10745 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir130243153/syzkaller.X0pGLa/10/file0/bus" dev="ramfs" ino=34761 res=1 errno=0 [ 291.583914][ T5] usb 4-1: Service connection timeout for: 256 [ 291.593243][ T5] ath9k_htc 4-1:1.0: ath9k_htc: Unable to initialize HTC services [ 291.679611][ T5] ath9k_htc: Failed to initialize the device [ 291.746178][ T4865] usb 4-1: ath9k_htc: USB layer deinitialized [ 291.781372][ T36] audit: type=1804 audit(1626869320.416:3): pid=10740 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir130243153/syzkaller.X0pGLa/10/file0/bus" dev="ramfs" ino=34761 res=1 errno=0 [ 291.807456][T10450] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 291.814649][T10450] ath9k_htc: Failed to initialize the device [ 291.908123][T10390] usb 6-1: ath9k_htc: USB layer deinitialized [ 291.976224][ T36] audit: type=1804 audit(1626869320.456:4): pid=10749 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir130243153/syzkaller.X0pGLa/10/file0/bus" dev="ramfs" ino=34761 res=1 errno=0 12:08:41 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @in={0x2, 0x0, @dev}, 0x5}) 12:08:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f00000000c0)={'sit0\x00', @ifru_flags}) 12:08:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008aec1, &(0x7f0000000080)=ANY=[]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) 12:08:41 executing program 3: syz_open_dev$evdev(&(0x7f00000001c0), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000240)={0xd9, 0x1, 0x0, 0x0, "bbddef5a84eb37190dcf6dfbd8a4ec42674f8b1d3b256cd4946463a05c22d55f"}) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000002c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) r2 = syz_open_dev$evdev(&(0x7f00000003c0), 0x9, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000400)={0x1, 0x0, 0x0, 0x0, "2de4f7e36d4af86abe69bc8fd44955d8855bd108e849fd9b895d5925735d80e0"}) syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000340)=@conn_svc_rsp={0x0, 0x0, 0xa, "c2e087dc", {0x3, 0x107}}) syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x4040) syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80104592, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000380)={0x2, 0x27, &(0x7f00000000c0)="b179e0361af48258d08cf26b9561aae2aa7f00e1ff82efa305d07b4daeccb572a06c97d79e2499"}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xfffffffffffffe73, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x104}}) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) [ 292.266098][T10767] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 292.843392][ T4865] usb 4-1: new high-speed USB device number 3 using dummy_hcd 12:08:42 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) 12:08:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x3}]}, 0x1c}}, 0x0) 12:08:42 executing program 4: syz_mount_image$ext4(&(0x7f0000004a00)='ext3\x00', &(0x7f0000004a40)='./file0\x00', 0x0, 0x0, &(0x7f0000006140), 0x0, &(0x7f0000006240)) 12:08:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008aec1, &(0x7f0000000080)=ANY=[]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) 12:08:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfe8d) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000380)={0x1001c, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000000)) [ 293.390486][T10795] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 12:08:42 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_open_procfs(0x0, &(0x7f0000004a00)='map_files\x00') [ 293.457620][ T4865] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 293.479442][ T4865] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.503470][ T4865] usb 4-1: Product: syz 12:08:42 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x5502, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00'}, 0xffffffe3) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ioctl$UI_SET_SNDBIT(r0, 0x4004556e, 0x0) ioctl$UI_ABS_SETUP(r0, 0x5502, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x89, 0x5, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5f0c, 0x0, @perf_bp={0x0}, 0x110, 0x3, 0xffffffff, 0x0, 0x9, 0x0, 0x2, 0x0, 0x1, 0x0, 0x6}, 0x0, 0xd, 0xffffffffffffffff, 0x0) [ 293.520013][T10794] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 293.558109][ T4865] usb 4-1: Manufacturer: syz [ 293.584240][ T4865] usb 4-1: SerialNumber: syz [ 293.645486][T10795] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 293.668313][ T4865] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 12:08:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0xdc42f000) 12:08:42 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='macvtap0\x00'}) [ 293.859930][T10815] input: syz1 as /devices/virtual/input/input5 12:08:42 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chmod(&(0x7f0000000180)='./file1\x00', 0x80) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="3546657647b7d935d7"], &(0x7f0000000200)='./file1\x00', 0x0, 0x0, &(0x7f0000000280)='}\x00') r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/sockstat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1bb, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000340)={0x14}) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x1) lseek(r2, 0x1200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x5, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) creat(&(0x7f0000000140)='./bus\x00', 0x0) 12:08:43 executing program 4: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x1) [ 294.321864][ T36] audit: type=1804 audit(1626869323.136:5): pid=10835 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir404795918/syzkaller.7ixmOl/12/file0/bus" dev="ramfs" ino=34926 res=1 errno=0 [ 294.387228][ T4865] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 294.478859][ T36] audit: type=1804 audit(1626869323.166:6): pid=10835 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir404795918/syzkaller.7ixmOl/12/file0/bus" dev="ramfs" ino=34926 res=1 errno=0 [ 294.549194][T10815] input: syz1 as /devices/virtual/input/input6 [ 294.722433][ T36] audit: type=1804 audit(1626869323.176:7): pid=10832 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir404795918/syzkaller.7ixmOl/12/file0/bus" dev="ramfs" ino=34926 res=1 errno=0 [ 294.859979][ T36] audit: type=1804 audit(1626869323.196:8): pid=10832 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir404795918/syzkaller.7ixmOl/12/file0/file0/bus" dev="ramfs" ino=34928 res=1 errno=0 [ 294.956695][ T36] audit: type=1804 audit(1626869323.206:9): pid=10837 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir404795918/syzkaller.7ixmOl/12/file0/file0/bus" dev="ramfs" ino=34928 res=1 errno=0 [ 295.284211][ T5] usb 4-1: USB disconnect, device number 3 [ 295.807155][ T4865] usb 4-1: Service connection timeout for: 256 [ 295.813349][ T4865] ath9k_htc 4-1:1.0: ath9k_htc: Unable to initialize HTC services 12:08:44 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, &(0x7f0000003ac0)={0x2020}, 0x2020) 12:08:44 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) 12:08:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:08:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfe8d) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000380)={0x1001c, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000000)) 12:08:44 executing program 0: syz_open_dev$hidraw(&(0x7f0000000100), 0x88fa, 0x0) syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0x0) [ 295.867567][ T4865] ath9k_htc: Failed to initialize the device [ 295.949216][ T5] usb 4-1: ath9k_htc: USB layer deinitialized 12:08:44 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='macvtap0\x00'}) recvmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}, 0xfffffffe}], 0x1, 0x40000040, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) accept(r1, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 12:08:45 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) [ 316.714263][ T3267] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.720597][ T3267] ieee802154 phy1 wpan1: encryption failed: -22 12:09:09 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x5502, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00'}, 0xffffffe3) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ioctl$UI_SET_SNDBIT(r0, 0x4004556e, 0x0) ioctl$UI_ABS_SETUP(r0, 0x5502, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x89, 0x5, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5f0c, 0x0, @perf_bp={0x0}, 0x110, 0x3, 0xffffffff, 0x0, 0x9, 0x0, 0x2, 0x0, 0x1, 0x0, 0x6}, 0x0, 0xd, 0xffffffffffffffff, 0x0) 12:09:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) 12:09:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:09:09 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000180)=""/4096, 0x1000) 12:09:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xfe8d) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000380)={0x1001c, 0x0, 0x0, 0x0, 0x0, "0001227b7c00faff050000fff7fffffffffdf0"}) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000000)) 12:09:09 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 12:09:09 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x5502, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00'}, 0xffffffe3) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ioctl$UI_SET_SNDBIT(r0, 0x4004556e, 0x0) ioctl$UI_ABS_SETUP(r0, 0x5502, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x89, 0x5, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5f0c, 0x0, @perf_bp={0x0}, 0x110, 0x3, 0xffffffff, 0x0, 0x9, 0x0, 0x2, 0x0, 0x1, 0x0, 0x6}, 0x0, 0xd, 0xffffffffffffffff, 0x0) [ 320.616005][T10904] input: syz1 as /devices/virtual/input/input7 12:09:09 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x4b68, 0x0) 12:09:09 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000000c0), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}], 0x8) 12:09:09 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x4b46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1e1fb3f50f471ae89932576000"}) 12:09:09 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000000c0), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}], 0x8) [ 321.092185][T10918] input: syz1 as /devices/virtual/input/input8 12:09:10 executing program 4: sendmsg$sock(0xffffffffffffffff, &(0x7f000000be00)={0x0, 0x0, &(0x7f000000bd00)=[{&(0x7f000000b840)="18", 0x1}], 0x1}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000006a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[{0x80, 0x0, 0x0, "7e41365cdbda6ac2356e0818cc692754dd9c9ceabb5a755fab1efae2e9ba349cd28a35d909b3caee48bf3fa2ad9abdcb641740db3e57d285f6535383005cf5bcab544817e3ec04fc118b9f2a21b72c16c5a99870d0020b3a0b1bb6d5be603993f318fce5a46d07f677"}, {0x48, 0x0, 0x0, "78dbf572f842d6c93660ea219253f183eae46fb4519787e929cb4e83962c248a4d07eadb0e8276f6a928e1dfbafc4227c2"}, {0xf8, 0x0, 0x0, "28c7701313128cdbd14fdf2d8803e37962bd554e8147c44cc4a9922c27cd91264625e3b93b4925b91e7f016ae4f79b4bd8accc2a51fc8028d0c0236885e5154531dc7ee4f2272b976f16d8582c42dc5078e07789a0257d29cc3f16378a126912c4be9b8463bee85795f4e2c4815711ca006eefee40508df4c0551c35b40452d171588417f6812a1cd15718e61862de76bb3a39b46d9f5972814f5635dbc971eb1488d7cee5b390150fa99a177567419455161d0bd071ac6ee6f06389964ccd83c3745d7f99e540e53472abe3550bdf1c956605a10e32e5ece121523b7e29414e1b"}, {0xc0, 0x0, 0x0, "fd807fa8f07fd51bfdb7e8f1f9a7eadb03a06f10fa4f559056893d0dfc17c95b055000b8fe43ccf10a989598bc828f1f57a874f5272258cc3c8239151076f39632ebe8b84b8cb12170515169c56150645e81615d8478d761f9be691e91752d79ba401266d8820b4d9376f283b8d1257e3e294d99be9c0d6ac526faa232c5e24a3670290aa1b2d55bcc206008faae8d93c19ad4cbaef12c00a6046e568a4c3045bd6cf240c11b57ccce"}, {0x1010, 0x0, 0x0, "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"}, {0x58, 0x0, 0x0, "d415e245a539339a697c6570cf3c0988b8876d337eeac484a3a37355c37157642cf71406e43a5cc4dca2c6608dde58600cbb93a12eefbcfd188e18a8de70d8892d"}, {0xc0, 0x0, 0x0, "031548f24804d99878d1b1a0760a28598369663dc8d070a42396cc2329af4573bc64b8d7cc33d44e06c562593cf5e3f0e26744ee57583c336b0e810cf6ffed6f58d011a731f17586bc0f557155a61b163d94f468e21ae51c1b2476c6411a3423971b75bcf160c170bfc2cbfb89293e1b8e7b5dd15648fadbdacc9e23cd0f84d605139c55b2cf2f9fd73bd0af97e9abb0725c88855c8a32ea7de3cbf880f5aa0e755f83b28d815328e8"}, {0xc60, 0x0, 0x0, "d9959a9e748103bb7c0e6750629afc618b08b707d879326cd9b6c26c05ae38ceb54a0e9b46c090a34994040b55011aadb5cc815a16d1cd7843119ada5ba4b763f478605b9e9ffcc36ae12e9812fe731ad55643326587e7c0c984b4289020c75b88c790d252b9738cce5c289d2c5c807aabfdc3b5cf50f402831f6a93f966c6fa0d9e433529470afbd590bc6498ecac7feec878e020e343db953989f92ea67fd957e63f8c579113533d0a720a29c28c886b33f47f8ace3d3bee97875b6dd50abcc476a428e52a1930efb0ec277e9572bf9fd251c418be67aea37698a9c4f011eb09f64a6a515880fd5804af2a57447d5f0f153f36024df8b5c3b572819f69e90d127b50bebc397131b6f8784905936a074c0ddbdc701e535b030dda54114c595730876b423dab3d9b86aee86032d8d3577798ed53a07be2f631c4ce043f1cac9d1feb8d9680830701b7386734876141248c1e5503e0a096284964d786aad1424730b79be86c9821503c2ef584649aa97fe2f6fa0ebc163d172f41b2eb0f83c1ad72c003a7ef2b14d0a5497ff87152c6d2b6a13f7224e6442289ed389ad57176d9698a9f4d92fa09e616140832fd43ef72225cc0d8052842b4c94833cc8d9329c9503ba499a3219b60659eddfa17d18de189f84af22faa8d736de493dc09e5da6117f80f852f264073a5a36308029502b91cfa6bd12660adf253ff1fc667ec39e5412afa5c5127c3bef7dde99619bbdea5ff733dc17d7e056dbadf3694d781f13b5d9508b7b63dbc77281391b05924e8af0900b60b19787bed33705a99d28e6159b301cad8d08346da77266edc799fa05f2ba03fb57e9d47d4f92ccaa8202bda1bba27bcc984e35b1337b1b53920a633cd50e7bf73629f05fb06ff9bfa329d685fcaf19141cf4cb987ab344c07ec29307779f31b1978bca457e23f23db9c29b5bb4b17fcdd1121a9af03b7854a99488c4b30adbd04d579bad26acb3d9853c49e7839b22e129179b51110f2e55f290e0ed5c613f174e998241f7fcf31d760ddcc9b7fcc2d743a39a6620329492cc9b664c82990d82f697301d5ac2e9c91af816f5aa05c87c26239b4eafdc6094989f474a41935aa852b8f62b2567e39576b2478a31ca39b23eb97aef41ea606b42a4a40900eaf5920761dec60edc1bc56a06b10f1a5546a08639a75d4f1e39ab1de4fed706ef338cc25c8390990e9a80e4562adb3db7b5efbeff0cefdcc7175d03c8a32262996032de7d73e5f201105c7867afd6355bc29fc1f9f3b8ca9ef5fcdd306f4e0f7b74431bdb143eb4c79388c2499c7506306899b9d80bd5c8f4974ab3cde4e41daa01add7da84af314da3e2f1cdb8fbc03cb952a9df7caf7015f50a232fd43816e34c1eb28cf90e453c3ddf5e2eabb8096cabbe09ffd69c969ffc7a32927b0833cbe3e525a7e5b2f4f3cc41f9d3f90ce53c8de6a2a725918eab4619ad59ef391b660358deba5ed7e33309297dcb2bec4e0bdce4da6c6efc75034795029f905019b6696cacd780a1bd9b282109904ab57891d348946b691910350c9bfeba3252dec11259169118cc8d310a9029e17352f9b694f8af3e98730e77a7fc2c92408ac26183cdc79f45d88dd02064c512dc590bb314eba6ba34e6772b2c25fec6f2907640cc843749a8c6ffc0488325c3460a8e1c19015b5038cba11ba55b22bc5f9f2f0a2bb0839e455b7885af194d616fa086997699ec0d8bb81a4ca145fd64fa9e0a4c23ff7c9a3f2d1f79c5a823f9b5c0d7200759038e2573b18a0caca1e13613474b1e3349d44554b088dda64ccdee3fb9a399c5074042e5fe7d5875e67298ac07b10cdb3e4e544c4e4274db55e74162c44e572c706a0b6fe70188fbba6eb8885d8d131b8e6cbe56f97820bda2ef59484cdc9dad00474db0e4523de4cc7fdcdd5e8614d9dfc488c3ec0a0e278405afdc58a74d487cb1dfc898edd5932f712bc4f6545ee7a19569bddaf20d1ebe642c7244fc23c287327e97c2fe4b6309791bed33f1551c4d857033b282f0862cafc60cf5bcf152bddea6e7d5297b5678149a5cf9b1a8eb6ddee0c1da3bac89b14d978d46e4f9dabf807e22129fd2a2e1e093d239f6dc45076ff38db93a9919ad9d3b3ff9ccdbe5e97052f9cc0566a2e89337b54c5b73232427bcda3b5512cef64e563c53bfd4c80b55ba0e4947d3817431a20bd9cb4161af8bef8423a2604a33af7e58d8c113a6baaafdd462434ca7fb2a2f5856005d09b97968509c14d0d72a5616b1e4f94b2d1b54f944e6e5f253401df79d0430c1c354e60a32a4a0a427b8b57cc209dc6cc770f566176f3213ab71733ecb325bf01c02cb99b2fba217536e5b5d79d0c34939541091eec122871fbe4eb43638be58d0aa17e43c22eb2f5503542e947f0739e987a6ae9078cf2eef406ef294de181607e3d6ab3428efb9a547eb7794038eaa482a0651ef497237c92bf1d859fecab2c169f5690c0242f4a7b5be499f954ed272ff4c566aa8d55087e0903db170b641133f924742ca04988c662e9db5d1556cce736cf35df5e0b0358b45dd85467f60686650a13293f85110e2e3d2389540553d7f3b3409c0c4e85daf2e3d78950cc09040e9d80d4e27fb7091b0fb06885d696097defd29ea98c182c850796e0cf32c850160a9a9ddb49c3f213e5da130ae05c903a7dbf8b00d168a9a5161747316b79b05d541a469e41d7982b2e60309998870761e3b70c4849dc1b216d3aaf6f3eec79602678b56e1d02a0f07870112d66b6917e7c8c89e50cfebc4d0217d1a83d119be007a9a9a76f6a2e4e03b5b3c2b5082c9c39f34220e82e91663b06de852665bed83b43cd14690e62d48741d56129d3a03e88d2c0a4db5fe10d1ab8d90ea6b10087f8018fda96b8d37a6ad237e62090ee1e67a1c6c356b00a1008b97777a40daad642ecd99927a618312d3146a404a1ff8e482b3c276ab330176c60c2f61956cad62b8fd3469ee85faea5e373570f2ba0093d39412b4cad413d9663761fb709d8844b9288efd67b7d12e9ccd1de1cb37dacb6ef2e1b1461070c33a276c820fa544f32bffab10575a2a18ba3a4596cd724603a9a3e7a68c08a3b21b3c1366a331e9ee6ec795a56bb827d8d8c8a432210a2c8f575e6149452047f6a49b41d499b04f121a7d693278889131a23b59774b520f1427e9dcbe12682623bb7da73c37635e53869ad63951f13463dd8131219bba6c7f72755f68564f34e18eacdbbee33751e824b0172992b9424f761a94cac3e2c6b70ff8e81c98abec3a4b8b3b8479fcd58d1a930c25daa2fc18948f1621c26ad0ff43684fc15ba6635b7cd1ef1d11b41561e08506b71e60f15b165b5af1e494b903dd61d284f1cf26389bdeed8684224c47d69da8bb412102b19f379ccec9e3fa8ba2af193f22e30daea3e33c8e4a21988bfe02fb42c228f442fbdf67c1cf7ed088fcfcc4837e067867815f4706270e5c2e00e7dbd3272db99eb893897cc73b10d7184960572824189146e5bbd0c7226ad62925130d88665e95a7d549579d9d582b1ada7a8fbd12e9f2b615521112512740b881ddea27a52b0c26b5072facbd7199c44b1f740b1408181ed4751fe921bcd3fac9672f825556cbf2917337180b1f2aa0b300d705679973bc80ae75e471f331419a6fdecf7d9c278587a69c1733c074c14ca18f0ee116ac868ce18c7daffe953c24bed0b788eed778d2e47c47159ca29dead2bcb53f329cd8a735b611ed04391ccb0b3e023975c36c0a30f6857608b66442d313cbe2318e4906a1dda9675829493c3193a0a605d0c30e3386ae33061b4fb0799685d3afba5f2b310d3e7ce199762156a31968e0d69ec6c039b037923fc223ac96b73af72fd61a9f0a0a5f7fca0fa746c80ef942b56e64c78708a1fdd9c91ad6591df92998bd146748fce290741ab5eac1d9e72b943d0bac1f836854d0f4a03869f2cb5746383a1bba5196abe05159e08b3c22ece0d0c316962a05b114326c12ac4fda5bfb6734661ce7671d399819e5896f96a93baf1607f9c7e3861b1b1e488246e5a147953cb3ddff7587471fa775f3804354e42db7ae7d36ea1f610a8b8d151fec6a7d844481d7b3a8fdc152a5147565f78ea8b77d720998d8a4043204e793d9fe73b14ea79ebaf36b0323597068bdb6b80ac61d6f2864387a669b8188fd8d3a040172a2b21b453ab3a4f6a0467797f7773eb615aa1d2591e770befb48b658723fa18ca58c4d545bfc8f78dd6adeedc7b9ec865762e958fdf4db126928d679bb1ca7e6a8aae311b8a12debdcc45da882023c256824d636c7dd6b8d60ef3958c8524ebce37401d31def8665c8c0836f87ac6a0fe9c1b6e2e5626dc429c1b118af54c433d69c93ddc884dbda4955699b02ae6ff3d0a08c03ba4f8238041299a2ac49995f5101272a4aff344eacf8f8702761e1d80cac5c609b710f5b922f2b8"}], 0x2008}}], 0x300, 0x0) 12:09:14 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="ac", 0x1}], 0x1) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x0, 0x800) sendfile(0xffffffffffffffff, r1, &(0x7f00000000c0)=0xfffffffffffeffff, 0x100) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)}], 0x2) 12:09:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x5456, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "1e1fb3f50f471ae89932576000"}) 12:09:14 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@mmap}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}]}}) 12:09:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x10e, 0x4, 0x0, 0x0) 12:09:14 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x401c5820, &(0x7f0000000000)) 12:09:14 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x5386, 0x0) 12:09:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 12:09:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r2, &(0x7f0000000200)=ANY=[], 0xffffffe3) io_setup(0x80, &(0x7f00000002c0)=0x0) fcntl$setstatus(r2, 0x4, 0x6800) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 12:09:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000d80)={0x20, r1, 0x601, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x20}}, 0x0) 12:09:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="8e0e9b45", 0xfdef}], 0x1) 12:09:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x227c, &(0x7f0000000040)) 12:09:15 executing program 5: syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x145882) 12:09:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000280)={0x124, 0x31, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private=0xa010100}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @nested={0x101, 0x0, 0x0, 0x1, [@generic="f3df8a30245bcffb1a87999f5514ba89766d2481515bce79aca8d87343f936cd5dbb664ab8d42a8f63504e1a11fecd1e6c7c547274ed7d027c4c51bab75555cb91b636623867a41ddcbf942988195b91", @generic="0f885260b408793fb552707bf7c3d65fc7da1bcbb9b34815dd55358f51f6fc4dc63cc67eb1020ee8bb7766a3d9318ddf5012083a7e52c7a0675fb1efbc6ef958d6b405e1a6667010668a40cbcf203c2ffed3ded33ffd1ab890da1bdd1d4dca1dfff6c9844790e67f00252a97dfe0f1aa8938810e64680f8ca7c02e3673cbf0332eb77bcd7b3248a6ed2aa0a7aea52491d6c8b665ab13313a5ce6c2e2344ffc679c7f40", @generic="3a98f661e0e1", @typed={0x4, 0x0, 0x0, 0x0, @binary}]}]}, 0x124}], 0x1}, 0x0) 12:09:15 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@mmap}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}]}}) 12:09:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 12:09:15 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000140)={0x0, [[0x400], [0x6], [0x1]], '\x00', [{0x0, 0xfffffffd}, {0x0, 0x80007}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0xffffff7f}], '\x00', 0xf80002}) [ 326.687774][T10995] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:09:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41b", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 326.687800][T10995] netlink: 254 bytes leftover after parsing attributes in process `syz-executor.2'. [ 326.816608][T10999] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 12:09:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2201, &(0x7f0000000040)=0xfdfdffff) 12:09:15 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@mmap}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}]}}) 12:09:16 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) mremap(&(0x7f0000424000/0x4000)=nil, 0x2, 0x2000, 0x3, &(0x7f00003aa000/0x2000)=nil) 12:09:16 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2271, 0x0) 12:09:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="8e0e9b45", 0xfdef}], 0x1) 12:09:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, 0x0, 0x0, 0x9, 0x0, "f0256336e859c26b46835172e12952c5505c0d85b140d176b5b217b2e38fcef6d9f03175fc1ab8c17e1eb69dced4f460db6c3c767676024f9052a1282dc83d19be1a70898283261442ceeda93cda41f4"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x1f, 0x0, "20699247d77d045f92054bb97866860ead48a0ae5442e88deb0fc955588d7cf95c653b8ffca5f667953747f7d6817c0b75a568d2da3ed159d9dfd4fd658cba8ebd24054631ec68d4edb5fdba913b1e82"}, 0xd8) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "2677f32fc3fae4b7b37911a589069be5e76c56bfb50f40b7d00124d2802379dd99f2eee2faa9c8453088be74e0e95deb4b55dead51c8e29afc139955da37f83b7671be8a2c1b75fcebbc678fa6dfab29"}, 0xd8) 12:09:16 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@mmap}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}]}}) 12:09:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba10800800020077196be0", 0x24) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000100)=0x7, 0x4) 12:09:16 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x41800) read$usbmon(r0, 0x0, 0x0) 12:09:16 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000040)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 12:09:16 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast2}}}}}}, 0x0) 12:09:18 executing program 2: r0 = semget$private(0x0, 0x5, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x0]) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000080)=""/192) 12:09:18 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, 0x0) 12:09:18 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000040)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 12:09:18 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, 0x0) 12:09:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) getdents64(r1, &(0x7f00000005c0)=""/236, 0xec) 12:09:18 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="8e0e9b45", 0xfdef}], 0x1) 12:09:18 executing program 4: creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/netstat\x00') syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/ptype\x00') pselect6(0x1a, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 12:09:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r0}, 0x10) 12:09:18 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000200)={{0x3, 0x0, 0x1, 0x1}}) 12:09:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) getdents64(r1, &(0x7f00000005c0)=""/236, 0xec) 12:09:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xfec0}, 0x1c) 12:09:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 12:09:19 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000200)={{0x3, 0x0, 0x1, 0x1}}) 12:09:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0xfff, 0x4) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="39612de9f37a17926ddc72ade3ee79f0d36076f4eb90f7d2144487a600e7bc21c8a64da5d67218f1", 0x28}], 0x1}}], 0x1, 0x800) 12:09:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003540)={0x4c, 0x13, 0x1, 0x0, 0x0, {0x2e, 0x0, 0x0, 0x0, {0x0, 0x4e23, [0x0, 0x0, 0x4, 0x4]}}}, 0x4c}}, 0x0) 12:09:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 12:09:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:09:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="8e0e9b45", 0xfdef}], 0x1) [ 330.600874][T11102] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 12:09:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00", 0xd}], 0x1) 12:09:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 12:09:19 executing program 5: io_setup(0x5, &(0x7f0000000000)) io_setup(0x1, &(0x7f0000000040)) io_setup(0x6, &(0x7f0000000380)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000c80)={0x77359400}) io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)={0x77359400}) io_setup(0x3f, &(0x7f0000000080)) io_setup(0x200, &(0x7f00000000c0)) io_submit(0x0, 0x0, 0xfffffffffffffffd) 12:09:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0xfff, 0x4) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="39612de9f37a17926ddc72ade3ee79f0d36076f4eb90f7d2144487a600e7bc21c8a64da5d67218f1", 0x28}], 0x1}}], 0x1, 0x800) 12:09:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd1, 0xd1, 0x5, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @array, @int, @func_proto, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @fwd, @volatile]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xf1, 0x0, 0x3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 12:09:19 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="8e0e9b45", 0xfdef}], 0x1) 12:09:20 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000001480)=ANY=[@ANYBLOB="dbe14325304bffffffffffff86dd60d1070b002000000000000000000020fe4e45ec6d66511f000000000000000001"], 0x0) 12:09:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0xfff, 0x4) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="39612de9f37a17926ddc72ade3ee79f0d36076f4eb90f7d2144487a600e7bc21c8a64da5d67218f1", 0x28}], 0x1}}], 0x1, 0x800) 12:09:20 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="8e0e9b45", 0xfdef}], 0x1) 12:09:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 12:09:20 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000000)="0400", 0x2, 0x8002, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[], 0x22}}, 0x0) 12:09:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002280)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}}, {{&(0x7f0000000340)=@pppoe={0x18, 0x0, {0x0, @empty, 'ip_vti0\x00'}}, 0x80, 0x0}}], 0x2, 0x0) 12:09:20 executing program 5: unshare(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0xfffffffc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x4, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 12:09:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0xfff, 0x4) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="39612de9f37a17926ddc72ade3ee79f0d36076f4eb90f7d2144487a600e7bc21c8a64da5d67218f1", 0x28}], 0x1}}], 0x1, 0x800) 12:09:20 executing program 3: ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) 12:09:20 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="8e0e9b45", 0xfdef}], 0x1) 12:09:20 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/class/nd', 0x161080, 0x0) 12:09:20 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000000)="0400", 0x2, 0x8002, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[], 0x22}}, 0x0) [ 331.612401][T11154] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 12:09:20 executing program 3: ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) 12:09:20 executing program 2: io_setup(0x8, &(0x7f0000000280)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], 0x0) io_destroy(r0) 12:09:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="8e0e9b45", 0xfdef}], 0x1) 12:09:20 executing program 1: keyctl$join(0x1, &(0x7f0000000700)={'syz', 0x0}) 12:09:20 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000ddc0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, &(0x7f000000de00), 0x10) 12:09:20 executing program 3: ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) [ 332.070728][T11185] tipc: Can't bind to reserved service type 0 12:09:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000100)="1f0000000104ff40003b54c007110000f30501000b000200f26526c561f3ec", 0x1f) 12:09:21 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1d, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:09:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xd9) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x89a1, &(0x7f0000000080)) 12:09:21 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) 12:09:21 executing program 4: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x891a, &(0x7f0000000180)) 12:09:21 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="8e0e9b45", 0xfdef}], 0x1) 12:09:21 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) 12:09:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x81}, 0x1005, 0x2, 0x0, 0x0, 0xff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x80, 0x6d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000001c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 12:09:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f00000003c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback}}) 12:09:21 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="8e0e9b45", 0xfdef}], 0x1) [ 332.649298][T11205] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 12:09:21 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 12:09:21 executing program 5: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x401c5820, 0x0) 12:09:21 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) 12:09:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r2, 0x8927, &(0x7f0000000140)={'syztnl0\x00', 0x0}) 12:09:21 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="8e0e9b45", 0xfdef}], 0x1) 12:09:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x81}, 0x1005, 0x2, 0x0, 0x0, 0xff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x80, 0x6d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000001c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 12:09:21 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x81}, 0x1005, 0x2, 0x0, 0x0, 0xff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x80, 0x6d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000001c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 12:09:21 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r0, 0x1ff) recvmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r0) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000000)={&(0x7f0000000240)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000040)='h', 0x26679}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 12:09:21 executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg$kcm(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000740)="17", 0x1}], 0x1}, 0x0) 12:09:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, 0x0, 0x0) 12:09:22 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/245, 0xbb}, {&(0x7f0000000300)=""/170, 0x60}, {&(0x7f0000000e00)=""/96, 0xb4}, {&(0x7f0000000600)=""/204, 0x1d8}, {&(0x7f0000001040)=""/4096, 0x1011}], 0x5}}], 0x14, 0x0, 0x0) 12:09:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x81}, 0x1005, 0x2, 0x0, 0x0, 0xff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x80, 0x6d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000001c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 12:09:22 executing program 1: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[], 0x22}}, 0x0) 12:09:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, 0x0, 0x0) 12:09:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x81}, 0x1005, 0x2, 0x0, 0x0, 0xff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x80, 0x6d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000001c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 12:09:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="66643ddaa430655cd971aa78642863711cef37c43aff0ffcab799c80485601c0fa83b8744271166f39dc9033c4b9f863c7bd20e861e3af98f3c084cb83ead3338adbe2bd732c09b1a036903c6c50a9e9040f00a86ebcff58d45500aca66f5e7f6da0fb754360459ebe5b645f8ef3f7f2193d5e8b5c23604bc4fad86752a62000b02c2626436b1fbeec7ac3c080136d3dcb4bd70c442a0cdb35907e950a018b23c7acaf2287ccc72fb7c450bda967b44ebdbd831624109cf6ef71004e1fb79597eb2cc44e8351afa5b289648f27fd76de5c9ee1c4775ff053da1b08a014377022bea2f55b57a7a7c939499c0f9d5b0e8117aaf125f610be8bc05a0862b69ae16839cc60c2ca7ec9e304a2a97b07c6f816d0a300c4a149e4324f810b2b7f983d9f484421c11935d70bb20e8cfafd809539b4296f2406f037304dfbe4be8dfe099acf4f69a9b2aea8f0b9ddf505ee6ba3a83406251edc75976febb4f772ab03550ef0387a0f912397b4b471eebe645f3b1f3b4ee873a930878c168dfe933be810d93503a5ec140418b5e537c4dea3b76c94df4ba424f3d11f4317a5ac7934938dab83b30a0669eda5f456f20759b268d1cb017115ac28ccccc2d9b38cba6c33493b5380a0fd475d166f263528098b255d480748bc3a4bb40d314cbf659f946392c1aef14c428ae9e66f4a9a9bd1a97c6fb44799053d0e9d14a7fdd8ac93f07819e0b905eec41cb5e7f10c8c3cdcba15498683401dde5e05c9e66e3586830feba76effe1fe5ed42c76bce1bfbf2cd58864f95b71e91d06b6b8b7fd690e3a797e6e79a6c6f196e476fc34e2b904d419bde33e00b5c68324592054e2406722dea268e3341521ca5511", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030308175731efd816700725f69643dcace4c620c568d4a94552236e1aee2b39588b961234ba67544c44b1bd8b3002da7f9f76a4c08ab0158b681fb50a5810f298ccd380d7390c79a400532da6de3756279c40b1c064a9032e6b63b76c9f0a81f148ce746265a0cf97e916981aaec1d2a6e934dd1b8f9f2ad70b2367a515f216726d6689557c3c124c22443f3c81d943e98d07550f11b896a3839a0b13ec641493c46fc619dbcc0237d28d6c210a18cb0ffdedf229fa05430831d63abf908c8e526c007dc89940e2badc9", @ANYRESDEC=0x0, @ANYRES16=r0, @ANYRESDEC=0x0]) 12:09:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x90) 12:09:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, 0x0, 0x0) 12:09:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x81}, 0x1005, 0x2, 0x0, 0x0, 0xff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x80, 0x6d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000001c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) [ 333.766357][T11273] fuse: Bad value for 'fd' [ 333.867927][T11280] fuse: Bad value for 'fd' 12:09:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xb, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000001d80)=ANY=[], 0x191) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000080), 0x4) 12:09:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000), 0x0) 12:09:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x6, 0x0, &(0x7f0000000040)) 12:09:22 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7001) 12:09:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x81}, 0x1005, 0x2, 0x0, 0x0, 0xff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x80, 0x80, 0x6d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000001c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 12:09:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000001c0), 0x12) 12:09:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000), 0x0) 12:09:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) 12:09:23 executing program 3: timer_create(0x2de553cc8454abb6, 0x0, &(0x7f0000000240)) 12:09:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "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"}, 0xec1) [ 334.380909][T11302] new mount options do not match the existing superblock, will be ignored 12:09:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000), 0x0) [ 334.427747][T11299] new mount options do not match the existing superblock, will be ignored 12:09:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x1a, &(0x7f0000000000), &(0x7f0000000040)=0x8) 12:09:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 12:09:23 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000480)={0x0, @l2tp={0x2, 0x0, @dev={0xac, 0x4}}, @isdn, @can, 0x6ee}) 12:09:23 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001a80), 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 12:09:23 executing program 4: msgget(0x0, 0x45ea378c583c73c) 12:09:23 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 12:09:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 12:09:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 12:09:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@updpolicy={0xb8, 0x19, 0x21, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x10, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 12:09:23 executing program 2: r0 = socket(0x1e, 0x1, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:09:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000001e40)={0x0, 0x1, 0x6, @local}, 0x10) 12:09:24 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60384e9d00102b00feffffff0071e19049f86fde00001a3a82"], 0x0) 12:09:24 executing program 2: r0 = socket(0x1e, 0x1, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:09:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\x00\x00@']}) 12:09:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 12:09:24 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000001140)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'F9F', 0x14, 0x3a, 0x0, @local, @empty, {[], @ndisc_ns={0x87, 0x0, 0x0, @mcast2}}}}}}, 0x0) 12:09:24 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f00000001c0)=ANY=[], 0xe8}}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 12:09:24 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) fsetxattr$trusted_overlay_opaque(r0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 12:09:24 executing program 2: r0 = socket(0x1e, 0x1, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:09:24 executing program 5: newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000040)=""/156) 12:09:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1) 12:09:24 executing program 1: getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) getgid() syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000000300)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0xd0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x7, 0x9, 0x27}}}}}]}}]}}, &(0x7f00000005c0)={0xa, &(0x7f0000000340)={0xa, 0x6, 0x250, 0x7f, 0x35, 0x20, 0x20, 0x4}, 0x108, &(0x7f0000000380)={0x5, 0xf, 0x108, 0x3, [@generic={0xf2, 0x10, 0x2, "401802be3f875d327698cbd479e9e2daa03d3f2a65d5d4c7d26bc8492de566649fccbd7580cb2f6fc77e7c3c179a847ca11c1f5f6e3a97422e69d538c1f3cc7efd160b44d50dbbeb380cc56aad67eaae58ddccded98fa3d4d725180c3d0099274069467147d13b39786999beeda8ba98be03994cb0eaa331ed73f354ad37e6772b284a25a7c6e72d6b4a384ed4659062b2f1b2cfec222113f3c1ff8db2f532a7bb1d843c2920467d2ff145c0ae7da6aab0624c5b69d268977c54a897b88940cc9d059fc44a3f4625dded0f9ab03e3663fc7b4fa8e226bdedb20e10bae455bbcaea807c8fda0f3b1ba1a79936a287c2"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x5, 0x5, 0xff}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x1, 0x80, 0xff85}]}, 0x2, [{0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x40c}}, {0xbc, &(0x7f0000000500)=@string={0xbc, 0x3, "ad5c2f5e6f6e277b1397f0104cdd101cbc767dcd2e33e7bede6911057d564ab782b2df5c861e065b3c709809be61abbaadad14c348f4e1e9680026bfd5cd4e8eec56bf03b76390c2ec8cdbcb86498a1c65ea112e31cac99f9a34367f52aab34599e3650561c7c2e1727680a867135fad9d95ac56a41a8d177a83c71a76d003f5febaa05ab512cab193c551e74f8ad51deb42566e4218601590f13c89320dccff69316dbd4a9b06fba4fed360bd2d81a1b6ca742eadffb57d3492"}}]}) getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) r0 = geteuid() write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000006c0)={0x90, 0x0, 0x0, {0x4, 0x1, 0x6, 0x3, 0x81, 0x8001, {0x6, 0x8, 0x101, 0x3, 0xffff, 0x5, 0x6, 0x9, 0xffff7fff, 0xc000, 0x1, r0, 0x0, 0x6, 0x40}}}, 0x90) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000780)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) read$FUSE(r1, &(0x7f00000009c0)={0x2020}, 0x2020) 12:09:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000005c0)={&(0x7f0000000040), 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0x30, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x30}}, 0x0) 12:09:24 executing program 2: r0 = socket(0x1e, 0x1, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:09:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001500)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000001480)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x94, 0x2}]}}}], 0x18}}], 0x1, 0x0) 12:09:24 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @random="c9c70c4e4611", @val={@void}, {@ipv4={0x800, @tcp={{0x10, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @loopback, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@loopback}]}, @noop, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @generic={0x0, 0x9, "91c11c5340c26e"}, @rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 12:09:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1) 12:09:24 executing program 2: recvfrom$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 12:09:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000040)=';', 0x1}], 0x1}, 0x0) 12:09:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r2, &(0x7f0000000080)="ef9f186851ea90038ae068953e15ea", 0xf, 0x0, &(0x7f0000000100)={0x11, 0xf6, r1, 0x1, 0x0, 0x6, @random="d5d7cdba6867"}, 0x14) 12:09:24 executing program 5: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) 12:09:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)}], 0x1) 12:09:24 executing program 2: recvfrom$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 336.134422][T10150] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 336.414330][T10150] usb 2-1: Using ep0 maxpacket: 32 [ 336.664446][T10150] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 32 [ 336.906271][T10150] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 336.915458][T10150] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 336.923507][T10150] usb 2-1: Product: syz [ 336.930133][T10150] usb 2-1: Manufacturer: 岭帯湯笧霓ჰᰐ皼쵽㌮뻧槞ԑ噽띊늂峟Ẇ嬆瀼ঘ憾몫궭쌔h뼦췕蹎囬ο掷슐賬쯛䦆ᲊ⸑쨱鿉㒚缶꩒䖳ե읡癲ꢀ፧굟閝嚬᪤ឍ荺᫇큶뫾媠ኵ뇊얓詏ᷕ䋫湖ᡂᕠ褼ലᅩㅩ뵭魊stﺤ惓ⶽꆁ쪶⹴ᆳ綵鈴 [ 336.959625][T10150] usb 2-1: SerialNumber: syz [ 336.986451][T11368] raw-gadget gadget: fail, usb_ep_enable returned -22 12:09:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) 12:09:26 executing program 4: socket$packet(0x11, 0x2, 0x300) socketpair(0x11, 0x3, 0x0, &(0x7f00000001c0)) 12:09:26 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_0\x00', &(0x7f0000000040)=@ethtool_sset_info={0x37, 0x0, 0x3ff}}) 12:09:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f000000acc0)=[{{&(0x7f0000000240)=@in={0x2, 0x4e21, @loopback}, 0x80, 0x0}}], 0x1, 0x0) 12:09:26 executing program 2: recvfrom$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 12:09:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="8e0e", 0x2}], 0x1) [ 337.302273][T10150] usblp 2-1:1.0: usblp0: USB Unidirectional printer dev 2 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 337.389186][T10150] usb 2-1: USB disconnect, device number 2 12:09:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="8e0e", 0x2}], 0x1) 12:09:26 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) sendmmsg$sock(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="4f725da1d0000000000000000000", 0xe}], 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)='M', 0x1}], 0x1, &(0x7f0000000180), 0x30}}], 0x440, 0x8000000) 12:09:26 executing program 2: r0 = socket(0x0, 0x1, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:09:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x12, 0x0, 0x0) 12:09:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x6, @dev}, 0x10) [ 337.485561][T10150] usblp0: removed 12:09:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @hci, @sco={0x1f, @fixed}, @nfc={0x27, 0x0, 0x0, 0x5}, 0x0, 0x0, 0x0, 0xb00}) [ 337.596729][T11437] device batadv_slave_0 entered promiscuous mode [ 337.605920][T11433] device batadv_slave_0 left promiscuous mode [ 337.621709][T11437] device batadv_slave_0 entered promiscuous mode [ 337.631074][T11433] device batadv_slave_0 left promiscuous mode 12:09:26 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000000)={@multicast, @random="9dc0a472640f", @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @multicast, "", @dev}}}}, 0x0) 12:09:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="8e0e", 0x2}], 0x1) 12:09:26 executing program 4: syz_emit_ethernet(0xe81, &(0x7f0000000000)={@random="aebe3544cc05", @broadcast, @val, {@ipx={0x8137, {0xffff, 0xe6b, 0x0, 0x0, {@random, @current}, {@random, @broadcast}, "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"}}}}, 0x0) 12:09:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="d2ae65684c03"}, 0x14) 12:09:26 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 12:09:26 executing program 2: r0 = socket(0x0, 0x1, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:09:26 executing program 3: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000003, 0xd810ce91f0115530, 0xffffffffffffffff, 0x0) 12:09:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="8e0e9b", 0x3}], 0x1) 12:09:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x63, 0x6, @dev}, 0x10) 12:09:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@gettclass={0x10, 0x2a, 0x1}, 0x24}}, 0x0) 12:09:26 executing program 2: r0 = socket(0x0, 0x1, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:09:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002480)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000023c0)=[@dontfrag={{0x14}}, @rthdrdstopts={{0x18}}], 0x30}, 0x0) 12:09:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="8e0e9b", 0x3}], 0x1) 12:09:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x5, 0xb2, &(0x7f0000000240)=""/178, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:09:27 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x65, 0x0, 0x0) 12:09:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002a40)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, 0x0, 0x8000000}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x110}}], 0x2, 0x0) 12:09:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002080)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000002140)=@file={0x1, './file0\x00'}, 0x6e) 12:09:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="8e0e9b", 0x3}], 0x1) 12:09:27 executing program 2: r0 = socket(0x1e, 0x0, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:09:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @loopback}}}], 0x20}}], 0x1, 0x0) 12:09:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8915, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) 12:09:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000002080)=[{{&(0x7f0000000000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}, {{&(0x7f0000000600)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000ac0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0xc2}]}}}], 0x18}}], 0x2, 0x0) 12:09:27 executing program 2: r0 = socket(0x1e, 0x0, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:09:27 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000400), 0xffffffffffffffff) 12:09:27 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000240), 0xd3) 12:09:27 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 12:09:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 12:09:27 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{}, {0x0, @local}, 0x3c, {0x2, 0x0, @local}, 'veth0_to_hsr\x00'}) 12:09:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:09:27 executing program 2: r0 = socket(0x1e, 0x0, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:09:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@gettaction={0x18, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 12:09:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x34}}, 0x0) [ 338.899268][T11514] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 12:09:27 executing program 2: socket(0x1e, 0x1, 0x0) recvfrom$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 12:09:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001880)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000001240)=[{&(0x7f0000000040)="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", 0xb88}, {0x0}, {&(0x7f00000010c0)="ee", 0x1}], 0x3, &(0x7f00000012c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @local}}}], 0x20}}, {{&(0x7f0000001300)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001780)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x19}]}}}], 0x18}}], 0x2, 0x0) 12:09:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r2, &(0x7f0000000080)="ef9f186851ea90038ae068953e15ea", 0xf, 0x0, &(0x7f0000000100)={0x11, 0xf6, r1, 0x1, 0x1, 0x6, @random="d5d7cdba6867"}, 0x14) 12:09:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600b030000083a00fc0000de370000000000000000000000ff020000000000000000000000000001"], 0x0) 12:09:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001880)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @local}}}], 0x20}}, {{&(0x7f0000001300)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001780)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_retopts={{0x10}}], 0x30}}], 0x2, 0x0) 12:09:28 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0}, 0xb) 12:09:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 12:09:28 executing program 2: socket(0x1e, 0x1, 0x0) recvfrom$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 339.366256][T11534] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 12:09:28 executing program 0: syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 12:09:28 executing program 4: semget(0x0, 0x3, 0x3d0) 12:09:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001880)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @local}}}], 0x20}}, {{&(0x7f0000001300)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001780)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_retopts={{0x10}}], 0x30}}], 0x2, 0x0) 12:09:28 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000180)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:09:28 executing program 2: socket(0x1e, 0x1, 0x0) recvfrom$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 12:09:28 executing program 1: syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:09:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@hoplimit={{0x14}}], 0x18}, 0x0) [ 339.647512][T11548] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 12:09:28 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 12:09:28 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe, 0x20000f67b}) 12:09:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001880)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @local}}}], 0x20}}, {{&(0x7f0000001300)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001780)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_retopts={{0x10}}], 0x30}}], 0x2, 0x0) 12:09:28 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1100000000005}) 12:09:28 executing program 2: syz_emit_ethernet(0x86, &(0x7f0000000180)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:09:28 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x1d, &(0x7f0000000000)=""/91, &(0x7f0000000080)=0x5b) 12:09:28 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x9) 12:09:28 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000540)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) [ 339.996356][T11566] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 12:09:28 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @empty, @val, {@ipv6}}, 0x0) 12:09:28 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff, 0x1000001000000}) 12:09:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001880)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @local}}}], 0x20}}, {{&(0x7f0000001300)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001780)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_retopts={{0x10}}], 0x30}}], 0x2, 0x0) 12:09:28 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000001}) fcntl$lock(r0, 0x7, &(0x7f0000000040)) 12:09:29 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @val, {@ipv6}}, 0x0) 12:09:29 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) close(r0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 12:09:29 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) close(r0) getsockname$inet6(r0, 0x0, 0x0) 12:09:29 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x1100000000005}) [ 340.307666][T11583] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 12:09:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 12:09:29 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000180)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:09:29 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) 12:09:29 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001340), 0x3, 0x0, 0xfffffdf3}, 0x0) 12:09:29 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 12:09:29 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 12:09:29 executing program 1: setitimer(0x0, &(0x7f00000000c0)={{}, {0x0, 0x200}}, 0x0) setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x3}}, &(0x7f0000000080)) 12:09:29 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000000)={0x0, 0x2, 0xfffffffffffffffe, 0x2000100000002}) 12:09:29 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) pipe(&(0x7f0000000100)) fchown(r0, 0x0, 0xffffffffffffffff) 12:09:29 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 12:09:29 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x3000}, &(0x7f00000001c0)=0x6c) 12:09:29 executing program 0: socket$inet6(0xa, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "947a00", "b11d00", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 12:09:29 executing program 3: setitimer(0x0, &(0x7f0000000000)={{}, {0xffffffff}}, 0x0) setitimer(0x0, &(0x7f00000000c0)={{}, {0xffffffff}}, 0x0) 12:09:29 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x2, 0x1424, 0x2000100000002}) 12:09:29 executing program 1: r0 = socket(0x18, 0x1, 0x0) getsockopt(r0, 0x6, 0x4, 0x0, 0x0) 12:09:29 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0xe8, 0x1, 0x0, "a67c4fdfd7a0f245cfa58c6cd3e2897e2b619ba5ae2b31f985c2fd721d272f125b26a5c86e15592bd776fbd21ed03af6b92b8cdfb6411be481cc603c4bd31153aa0cc7d4921d78c3497a8f196b173788718cedc94830652da4b24bcc0bbab10aa19c8e10a14bdecabba55cb62bcb09727f23c1b0578ecaafee908384186a1f0316d60dbf248b0abd6ae96f7c03547a15b3d22e3a2f4ef22250b73d788c5f5ea088e4af41414ede38f6a4ca96620f4477d4605297872da14f3ecef8d5a91030c05d941381483bf52a9eaa819cf9b574621a"}], 0xe8}, 0x0) 12:09:29 executing program 2: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x18}, 0xc, &(0x7f0000000900)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), 0xffffffffffffffff) 12:09:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast1, 0x3}, 0x1c) 12:09:29 executing program 4: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x0) 12:09:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8918, &(0x7f0000000080)={'sit0\x00', 0x0}) 12:09:30 executing program 5: unshare(0x600) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, 0x0) 12:09:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1f8}, 0x0) 12:09:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 12:09:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x4c, 0x12, 0x401, 0x0, 0x0, {0x15, 0x0, 0x0, 0x0, {0x0, 0x4e20}}}, 0x4c}}, 0x0) 12:09:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x480, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) 12:09:30 executing program 5: unshare(0x600) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, 0x0) 12:09:30 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000280)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80) 12:09:30 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40088c1) 12:09:30 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) [ 341.512905][T11659] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 12:09:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect(r0, &(0x7f0000000900)=@un=@file={0x0, './file0\x00'}, 0x80) 12:09:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000cc0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x14, 0x11d, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}, @NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x4}]}]}]}]}, 0x38}}, 0x0) 12:09:30 executing program 4: unshare(0x2000480) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) 12:09:30 executing program 1: unshare(0x2020080) unshare(0x40040400) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1, 0x3}, 0x10) r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) sendto$l2tp(r0, &(0x7f0000000140), 0x0, 0x2000841, &(0x7f0000001140)={0x2, 0x0, @multicast2, 0x4}, 0x10) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x3f9, 0x100, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x804}, 0x20000000) 12:09:30 executing program 0: socketpair(0x10, 0x2, 0x7, &(0x7f0000000700)) 12:09:30 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @local, 'veth1_to_batadv\x00'}}, 0x1e) 12:09:30 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x11, 0x0, &(0x7f00000001c0)) 12:09:30 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f00000089c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 12:09:30 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x4, &(0x7f0000001080)=@framed={{}, [@func]}, &(0x7f0000001100)='GPL\x00', 0x2, 0xac, &(0x7f0000001180)=""/172, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:09:30 executing program 2: r0 = socket(0x25, 0x5, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 12:09:30 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth0\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x2e, 0x0, 0x0, {0x0, @tcp_ip4_spec={@dev, @multicast1}, {0x0, @random="a2c88a8e4831"}, @udp_ip6_spec={@mcast1, @private2}}}}) 12:09:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_LOCAL_V4={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x34}}, 0x0) 12:09:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000480)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r1, @ANYBLOB="01002abd7000fddbdf250200000008000300050000000c00018008000300ac14140b38000180140004002001000000", @ANYRES32, @ANYBLOB="050002000100000008000300ac1414aa0500020008000000080002000100000048"], 0x8c}}, 0x0) 12:09:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, 0x0, 0x3) 12:09:31 executing program 5: unshare(0x2020080) unshare(0x40040400) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$l2tp(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) [ 342.359907][T11746] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 12:09:31 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005540)=ANY=[], 0x400}}], 0x2, 0x0) 12:09:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$netrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={{0x3, @bcast}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) 12:09:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_LOCAL_V4={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x34}}, 0x0) [ 342.428676][T11748] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 12:09:31 executing program 3: r0 = socket(0x18, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2a, 0x0, &(0x7f00000001c0)) 12:09:31 executing program 4: unshare(0x0) unshare(0x42000200) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x10000, 0x0) 12:09:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a1, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 12:09:31 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005540)=ANY=[], 0x400}}], 0x2, 0x0) 12:09:31 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) ioctl$PPPIOCGNPMODE(r0, 0x541b, 0x0) 12:09:31 executing program 3: unshare(0x2020080) unshare(0x20000) 12:09:31 executing program 5: sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) pipe(&(0x7f00000009c0)) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x21, 0x0, 0x0, &(0x7f0000000d40)) 12:09:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xd, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x221}}, &(0x7f00000006c0)='GPL\x00', 0x7, 0xc9, &(0x7f00000001c0)=""/130, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:09:31 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x12, 0x0, &(0x7f00000001c0)) 12:09:31 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind(r0, 0x0, 0x0) 12:09:31 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000700), 0x4) 12:09:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 12:09:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000001080)="10", 0x1, 0x1844, &(0x7f00000010c0)={0xa, 0x0, 0xffff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) socket$l2tp6(0xa, 0x2, 0x73) 12:09:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:09:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) shutdown(r0, 0x0) 12:09:32 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, 0x0) 12:09:32 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x8531, 0x9, 0x4, 0x1}, 0x40) 12:09:32 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000700), 0x4) 12:09:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:09:32 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000001800)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000000)={0x2b}) 12:09:32 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000001800)) ioctl$PPPIOCGNPMODE(r0, 0x4004743c, 0x0) 12:09:32 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000540)='ns/user\x00') 12:09:32 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, 0x0) 12:09:32 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000700), 0x4) 12:09:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 343.860789][T11855] syz-executor.0 (11855) used obsolete PPPIOCDETACH ioctl 12:09:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @multicast2}, 0x80) 12:09:32 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, 0x0) 12:09:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:09:32 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000700), 0x4) 12:09:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@private0}, 0x14) 12:09:32 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000180)="e8", 0x1}], 0x1, &(0x7f0000002c00)=ANY=[], 0x250}, 0x0) 12:09:33 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, 0x0) 12:09:33 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002e80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x20}, 0x1c, &(0x7f0000001240)=[{0x0}, {&(0x7f0000001180)="15", 0x1}], 0x2}}, {{&(0x7f0000001280)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80000000}, 0x1c, 0x0}}], 0x2, 0x8000) 12:09:33 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) 12:09:33 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000700), 0x4) 12:09:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000080)={'sit0\x00', 0x0}) 12:09:33 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 12:09:33 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x7, 0x8, 0x7f}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 12:09:33 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 344.556016][T11902] sit0: mtu less than device minimum 12:09:33 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000700), 0x4) 12:09:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x7, 0x8, 0x7f}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) 12:09:33 executing program 5: syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0xa, 0x80000000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@broadcast, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) connect(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r3, @ANYBLOB="01002abd7000fddbdf250200000008000300050000000c00018008000300ac14140b38000180140004002001000000", @ANYRES32=r1, @ANYBLOB="050002000100000008000300ac1414aa0500020008000000080002000100000048000300070000000c00018008000300640101000800020002000000080002008e000000726b765cca8f5f3d686be9f5fe"], 0x8c}}, 0x8054) [ 344.852879][T11914] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 12:09:34 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 12:09:34 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 12:09:34 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) 12:09:34 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000700), 0x4) 12:09:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x7, 0x8, 0x7f}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) 12:09:34 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @remote}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast2}}}}}}, 0x0) 12:09:34 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 12:09:34 executing program 5: unshare(0x6c060000) pipe(0x0) close(0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r1) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000080ffff00"], 0x34}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0x2}}]}]}, 0x2c}}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x4, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) 12:09:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:09:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x7, 0x8, 0x7f}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) 12:09:34 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000700), 0x4) 12:09:34 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) [ 345.624444][T11943] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 12:09:34 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, 0x0) 12:09:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x7, 0x8, 0x7f}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) 12:09:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:09:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bond_slave_0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:09:34 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000700), 0x4) [ 345.886975][T11943] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 12:09:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:09:34 executing program 4: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080), 0x20) 12:09:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) 12:09:35 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, 0x0) 12:09:35 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000700), 0x4) 12:09:35 executing program 4: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080), 0x20) 12:09:35 executing program 0: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500), 0xffffffffffffffff) pipe(&(0x7f0000000780)) 12:09:35 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) 12:09:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r1, @ANYBLOB="01002abd7000fddbdf250200000008000300050000000c000180080003"], 0x8c}}, 0x0) 12:09:35 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, 0x0) 12:09:35 executing program 4: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080), 0x20) 12:09:35 executing program 3: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000700), 0x4) 12:09:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 346.834712][T12024] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. 12:09:35 executing program 0: r0 = socket(0x18, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x45, 0x0, &(0x7f00000001c0)) 12:09:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) 12:09:35 executing program 1: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, 0x0) 12:09:35 executing program 3: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000700), 0x4) [ 346.897608][T12028] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. 12:09:35 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f00000001c0)) 12:09:35 executing program 2: r0 = socket(0x18, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x42, 0x0, &(0x7f00000001c0)) 12:09:35 executing program 1: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, 0x0) 12:09:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) 12:09:36 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind(r0, &(0x7f00000000c0)=@tipc=@name, 0x80) 12:09:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @ipv4={'\x00', '\xff\xff', @private}}}) 12:09:36 executing program 3: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000700), 0x4) 12:09:36 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x80047437, 0x0) 12:09:36 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/net\x00') syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:09:36 executing program 1: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, 0x0) 12:09:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) 12:09:36 executing program 0: r0 = socket(0x22, 0x2, 0x1) bind$pptp(r0, 0x0, 0x0) 12:09:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getspdinfo={0x14, 0x25, 0x1}, 0x14}}, 0x0) 12:09:36 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000700), 0x4) 12:09:36 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x17, 0x0, &(0x7f00000001c0)) 12:09:36 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, 0x0) 12:09:36 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x80108907, 0x0) 12:09:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x7, 0x8, 0x7f}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) 12:09:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000008b73000018000000050000ee"], &(0x7f00000000c0)=""/174, 0x35, 0xae, 0x1}, 0x20) 12:09:37 executing program 5: r0 = socket(0x18, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x47, 0x0, &(0x7f00000001c0)) 12:09:37 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, 0x0) 12:09:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x7, 0x8, 0x7f}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) 12:09:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000001000)=@get={0x1, &(0x7f0000000000)=""/4096, 0x200}) 12:09:37 executing program 0: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x1d0, &(0x7f0000000740)=ANY=[@ANYBLOB="9500004e353f0000002e8ca654c3e85c9f8d02dc1aea8787b593d015b24fd855867b37c70e3f90bc326f5f821132d54bcd70f78540e357edf13b9eadf2a38820ebd87e36221d5b8800ea0b550ce52d83ed41081222c4a27378d1107e3411a284df89c32461e2908fd9ae7fbd6127cd1e7865cae3ce6463a5acb84bec5df2e8000dbbbc517f81"]) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000600)={0x3, 0x1, &(0x7f0000000280)='<'}) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f00000003c0)=[0x8]) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0xff, 0x0, 0x0, 0x101, "ed105400000000003ec1200000000080f0ff000000000000000000ed20071900"}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000500)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="01005b82"]) syz_usb_connect_ath9k(0x3, 0xa4, &(0x7f0000000480)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x0, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000002c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "154f01c1"}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000006c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x0, [{{0x9, 0x2, 0xfffffee8}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x1018, &(0x7f0000000380)=ANY=[@ANYRES32=r0]) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x10, &(0x7f0000000340)=@ready={0x0, 0x0, 0x8, "e08bd57e", {0x1, 0x781, 0x0, 0x0, 0x2f}}) syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x26, &(0x7f0000000400)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000d00)=@conn_svc_rsp={0x0, 0x0, 0xa, "8d1d46f7", {0x3, 0x2}}) syz_usb_connect_ath9k(0x3, 0x33, &(0x7f0000000580)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e4a0, [{{0x9, 0x2, 0xffffffffffffffce}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) 12:09:37 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000700), 0x4) 12:09:37 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000180)="e8", 0x1}], 0x1, &(0x7f0000002c00)=ANY=[], 0x250}, 0x0) 12:09:37 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000700), 0x4) 12:09:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x7, 0x8, 0x7f}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) 12:09:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000640)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 12:09:37 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, 0x0) 12:09:37 executing program 2: r0 = socket(0x22, 0x2, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000), 0x8) 12:09:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x0, 0x8, 0x7f}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) [ 348.723763][ T7] usb 1-1: new high-speed USB device number 2 using dummy_hcd 12:09:37 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000700), 0x4) 12:09:37 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, 0x0) 12:09:37 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000700), 0x4) 12:09:37 executing program 2: r0 = socket(0x22, 0x2, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000), 0x8) [ 349.284408][ T7] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 349.294690][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 349.302859][ T7] usb 1-1: Product: syz [ 349.307286][ T7] usb 1-1: Manufacturer: syz [ 349.312065][ T7] usb 1-1: SerialNumber: syz [ 349.374439][ T7] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 350.033749][ T4865] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 350.442370][T12090] udc-core: couldn't find an available UDC or it's busy [ 350.455870][T12090] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 350.473257][T12090] udc-core: couldn't find an available UDC or it's busy [ 350.483052][T12090] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 350.499649][T12090] udc-core: couldn't find an available UDC or it's busy [ 350.507351][T12090] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 350.526142][T12090] udc-core: couldn't find an available UDC or it's busy [ 350.533180][T12090] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 350.545841][T12090] udc-core: couldn't find an available UDC or it's busy [ 350.555444][T12090] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 350.789813][ T7] usb 1-1: USB disconnect, device number 2 12:09:40 executing program 0: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x1d0, &(0x7f0000000740)=ANY=[@ANYBLOB="9500004e353f0000002e8ca654c3e85c9f8d02dc1aea8787b593d015b24fd855867b37c70e3f90bc326f5f821132d54bcd70f78540e357edf13b9eadf2a38820ebd87e36221d5b8800ea0b550ce52d83ed41081222c4a27378d1107e3411a284df89c32461e2908fd9ae7fbd6127cd1e7865cae3ce6463a5acb84bec5df2e8000dbbbc517f81"]) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000600)={0x3, 0x1, &(0x7f0000000280)='<'}) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f00000003c0)=[0x8]) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0xff, 0x0, 0x0, 0x101, "ed105400000000003ec1200000000080f0ff000000000000000000ed20071900"}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000500)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="01005b82"]) syz_usb_connect_ath9k(0x3, 0xa4, &(0x7f0000000480)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x0, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000002c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "154f01c1"}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000006c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x0, [{{0x9, 0x2, 0xfffffee8}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x1018, &(0x7f0000000380)=ANY=[@ANYRES32=r0]) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x10, &(0x7f0000000340)=@ready={0x0, 0x0, 0x8, "e08bd57e", {0x1, 0x781, 0x0, 0x0, 0x2f}}) syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x26, &(0x7f0000000400)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000d00)=@conn_svc_rsp={0x0, 0x0, 0xa, "8d1d46f7", {0x3, 0x2}}) syz_usb_connect_ath9k(0x3, 0x33, &(0x7f0000000580)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e4a0, [{{0x9, 0x2, 0xffffffffffffffce}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) 12:09:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 12:09:40 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x0, 0x8, 0x7f}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) 12:09:40 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, 0x0) 12:09:40 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000700), 0x4) 12:09:40 executing program 2: r0 = socket(0x22, 0x2, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000), 0x8) 12:09:40 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000700), 0x4) 12:09:40 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, 0x0) 12:09:40 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x0, 0x8, 0x7f}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) 12:09:40 executing program 2: r0 = socket(0x22, 0x2, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000), 0x8) 12:09:40 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r3 = socket$inet(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @multicast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000200)={r2, 0x1, 0x6, @broadcast}, 0x10) [ 351.650061][ T4865] usb 1-1: Service connection timeout for: 258 [ 351.661469][ T4865] ath9k_htc 1-1:1.0: ath9k_htc: Unable to initialize HTC services 12:09:40 executing program 2: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000), 0x8) [ 351.719342][ T4865] ath9k_htc: Failed to initialize the device [ 351.736257][T12168] device batadv0 entered promiscuous mode [ 351.768595][ T7] usb 1-1: ath9k_htc: USB layer deinitialized [ 351.799813][T12162] device batadv0 left promiscuous mode [ 351.831119][T12172] device batadv0 entered promiscuous mode [ 351.843162][T12162] device batadv0 left promiscuous mode [ 352.163461][ T7] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 352.764070][ T7] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 352.773142][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 352.782394][ T7] usb 1-1: Product: syz [ 352.787577][ T7] usb 1-1: Manufacturer: syz [ 352.792193][ T7] usb 1-1: SerialNumber: syz [ 352.834867][ T7] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 353.453442][ T7] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 353.887483][T12155] udc-core: couldn't find an available UDC or it's busy [ 353.894535][T12155] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 353.917215][T12155] udc-core: couldn't find an available UDC or it's busy [ 353.924182][T12155] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 353.944943][T12155] udc-core: couldn't find an available UDC or it's busy [ 353.951968][T12155] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 353.975037][T12155] udc-core: couldn't find an available UDC or it's busy [ 353.982087][T12155] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 354.003805][T12155] udc-core: couldn't find an available UDC or it's busy [ 354.010839][T12155] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 354.241635][ T2962] usb 1-1: USB disconnect, device number 3 12:09:43 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f0000001880), 0x0, &(0x7f0000001900)={0x3d}, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000540), 0xffffffffffffffff) 12:09:43 executing program 2: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000), 0x8) 12:09:43 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000700), 0x4) 12:09:43 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, 0x0) 12:09:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x7, 0x0, 0x7f}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) 12:09:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010101}], 0x10) sendto$inet(r0, &(0x7f0000000040)="a1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) 12:09:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x7, 0x0, 0x7f}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) 12:09:43 executing program 2: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000), 0x8) 12:09:43 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, 0x0) 12:09:43 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000700), 0x4) [ 355.083524][ T7] usb 1-1: Service connection timeout for: 258 [ 355.090764][ T7] ath9k_htc 1-1:1.0: ath9k_htc: Unable to initialize HTC services 12:09:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x7, 0x0, 0x7f}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) 12:09:44 executing program 2: r0 = socket(0x0, 0x2, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000), 0x8) [ 355.141588][ T7] ath9k_htc: Failed to initialize the device [ 355.179642][ T2962] usb 1-1: ath9k_htc: USB layer deinitialized 12:09:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x40007f}, 0x40) 12:09:44 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, 0x0) 12:09:44 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000700), 0x4) 12:09:44 executing program 2: r0 = socket(0x0, 0x2, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000), 0x8) 12:09:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x7, 0x8}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) 12:09:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010101}], 0x10) sendto$inet(r0, &(0x7f0000000040)="a1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) 12:09:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x7, 0x8}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) 12:09:44 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, 0x0) 12:09:44 executing program 0: unshare(0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3a, 0x3e8, 0x4, 0x70bd2a, 0x25dfdbfd, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20}, 0x4008845) unshare(0x42000200) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x10000, 0x0) 12:09:44 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000700), 0x4) 12:09:44 executing program 2: r0 = socket(0x0, 0x2, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000), 0x8) 12:09:44 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x7, 0x8}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) 12:09:44 executing program 2: r0 = socket(0x22, 0x0, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000), 0x8) 12:09:45 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000700), 0x4) 12:09:45 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, 0x0) 12:09:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x7, 0x8, 0x7f}, 0x40) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 12:09:45 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000700), 0x4) 12:09:45 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002e80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x20}, 0x1c, &(0x7f0000001240)=[{&(0x7f0000001080)='D', 0x1}, {&(0x7f0000001180)="15", 0x1}], 0x2}}, {{&(0x7f0000001280)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80000000}, 0x1c, 0x0}}], 0x2, 0x8000) 12:09:45 executing program 2: r0 = socket(0x22, 0x0, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000), 0x8) 12:09:45 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, 0x0, 0x0) 12:09:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000001080)="10", 0x1, 0x1844, &(0x7f00000010c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) 12:09:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x7, 0x8, 0x7f}, 0x40) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 12:09:48 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000700), 0x4) 12:09:48 executing program 2: r0 = socket(0x22, 0x0, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000), 0x8) 12:09:48 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 12:09:48 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sendmmsg(r1, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) 12:09:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x7, 0x8, 0x7f}, 0x40) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 12:09:48 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000700), 0x4) 12:09:48 executing program 2: r0 = socket(0x22, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000), 0x8) 12:09:48 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005540)=ANY=[@ANYBLOB="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"], 0x400}}], 0x2, 0x0) 12:09:48 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 12:09:48 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect(r0, 0x0, 0x0) 12:09:48 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000700), 0x4) 12:09:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x7, 0x8, 0x7f}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080), 0x20) 12:09:48 executing program 2: r0 = socket(0x22, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000), 0x8) 12:09:48 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 12:09:48 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x7}, &(0x7f0000000080), 0x0, 0x0) 12:09:48 executing program 5: r0 = socket(0xa, 0x3, 0x1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 12:09:48 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000700), 0x4) 12:09:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x7, 0x8, 0x7f}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080), 0x20) 12:09:48 executing program 2: r0 = socket(0x22, 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000), 0x8) 12:09:48 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000800), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1276, 0xffffffffffffffff) 12:09:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:09:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x7, 0x8, 0x7f}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080), 0x20) 12:09:48 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000700), 0x4) 12:09:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000080)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000000)=[{}], 0x0}, &(0x7f0000000100)=0x78) 12:09:49 executing program 2: socket(0x22, 0x2, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000), 0x8) 12:09:49 executing program 5: timer_create(0x0, &(0x7f0000001280)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 12:09:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x7, 0x8, 0x7f}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, 0x0}, 0x20) 12:09:49 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r1, 0x29, 0x1a, 0x0, 0x0) 12:09:49 executing program 2: socket(0x22, 0x2, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000), 0x8) 12:09:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x7, 0x8, 0x7f}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, 0x0}, 0x20) 12:09:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_hwaddr=@remote}) 12:09:49 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000003c0), 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000001780)={&(0x7f0000001800), 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x500, 0x22, 0x0, 0x1a00, 0x8, 0x700, 0x0, 0x4}) 12:09:49 executing program 2: socket(0x22, 0x2, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000), 0x8) 12:09:49 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r1, 0x29, 0x1a, 0x0, 0x0) 12:09:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x7, 0x8, 0x7f}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, 0x0}, 0x20) 12:09:49 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) 12:09:49 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) fcntl$setstatus(r0, 0xf, 0x4d9000) 12:09:49 executing program 2: r0 = socket(0x22, 0x2, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 12:09:49 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) 12:09:49 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) fcntl$setstatus(r0, 0x9, 0x0) 12:09:49 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r1, 0x29, 0x1a, 0x0, 0x0) 12:09:49 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000580)={'ip6gre0\x00', 0x0}) 12:09:49 executing program 2: r0 = socket(0x22, 0x2, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 12:09:49 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000003c0), 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000001780)={&(0x7f0000001800), 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x500, 0x22, 0x0, 0x1a00, 0x8, 0x700, 0x0, 0x4}) 12:09:49 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) fcntl$setstatus(r0, 0xb, 0x0) 12:09:49 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'geneve1\x00'}}]}, 0x38}}, 0x0) 12:09:49 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) 12:09:50 executing program 4: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0xffffff1f, 0x0) 12:09:50 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0d05604, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "23d11929"}, 0x0, 0x0, @fd}) 12:09:50 executing program 2: r0 = socket(0x22, 0x2, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) [ 361.272039][T12463] geneve1 speed is unknown, defaulting to 1000 [ 361.313808][T12463] geneve1 speed is unknown, defaulting to 1000 12:09:50 executing program 5: socketpair(0x2a, 0x2, 0x0, &(0x7f00000011c0)) 12:09:50 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0xb2521a455419056d}, 0x20) [ 361.361919][T12463] geneve1 speed is unknown, defaulting to 1000 12:09:50 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001740)={0x1, &(0x7f0000001700)=[{0x6}]}) syz_open_dev$vcsa(0x0, 0x0, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) dup2(r0, r1) [ 361.437819][T12463] iwpm_register_pid: Unable to send a nlmsg (client = 2) 12:09:50 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0, 0x394}}, 0x0) 12:09:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={0x0, 0x60, &(0x7f0000000140)={&(0x7f0000001cc0)=ANY=[], 0x14}, 0x300}, 0x0) [ 361.490296][T12463] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 12:09:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32, @ANYBLOB="fe000000000000001c0012000c00010062"], 0x3c}}, 0x0) 12:09:50 executing program 1: socketpair(0x2, 0xa, 0x5, &(0x7f00000001c0)) [ 361.671342][T12463] geneve1 speed is unknown, defaulting to 1000 [ 361.718800][T12463] geneve1 speed is unknown, defaulting to 1000 [ 361.748193][T12488] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 361.788432][ T36] audit: type=1326 audit(1626869390.610:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12475 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 361.813274][T12463] geneve1 speed is unknown, defaulting to 1000 [ 361.832317][T12463] geneve1 speed is unknown, defaulting to 1000 [ 361.859974][T12463] geneve1 speed is unknown, defaulting to 1000 [ 361.882059][T12463] geneve1 speed is unknown, defaulting to 1000 12:09:50 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, 0x0) 12:09:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000001300)=[{{&(0x7f0000000000)={0xa, 0x0, 0x8, @private2}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000040)="08757543ffdcfafda24721b339", 0xd}, {0x0}], 0x2, &(0x7f0000000280)=[@rthdrdstopts={{0x30, 0x29, 0x37, {0x0, 0x2, '\x00', [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x5}}], 0x48}}], 0x1, 0x0) 12:09:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x13, r0, 0x0) 12:09:50 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, 0x0) 12:09:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32, @ANYBLOB="fe000000000000001c0012000c00010062"], 0x3c}}, 0x0) 12:09:50 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'geneve1\x00'}}]}, 0x38}}, 0x0) [ 362.076248][T12502] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:09:50 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private1}}) 12:09:50 executing program 2: r0 = socket(0x11, 0x3, 0x0) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, 0x0) 12:09:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000080)='GPL\x00', 0x7, 0x9f, &(0x7f00000000c0)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:09:51 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x140e, 0x1}, 0x10}}, 0x0) 12:09:51 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x0) 12:09:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r2, 0xc01, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x4}]}, 0x20}}, 0x0) 12:09:51 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "23d11929"}, 0x0, 0x0, @fd}) [ 362.489613][T12522] nbd: must specify a size in bytes for the device 12:09:51 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x4001) 12:09:51 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmsg$alg(r0, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[@iv={0x28, 0x117, 0x2, 0xd, "b3f777c9ac4e3a6012ba8757f0"}], 0x28}, 0x0) 12:09:51 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/uevent_seqnum', 0x200, 0x0) 12:09:51 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@ssrr={0x89, 0x7, 0x24, [@empty]}, @ssrr={0x89, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 12:09:51 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card3/oss_mixer\x00', 0x418802, 0x0) 12:09:51 executing program 2: socket(0x22, 0x0, 0x11) 12:09:51 executing program 1: add_key$fscrypt_v1(&(0x7f0000000480), &(0x7f00000004c0)={'fscrypt:', @desc1}, &(0x7f0000000500)={0x0, "464ca1d872b0bd3d3d74d3ad46653219009df4874435dff180fa235b3c9af6ac4772ade3083da6e13ef20110afa6821d1e33f20e8ecaddb6331153258f739d87"}, 0x48, 0xfffffffffffffffc) 12:09:51 executing program 3: bpf$BPF_PROG_DETACH(0x4, &(0x7f0000000000), 0x10) 12:09:51 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, 0x0) 12:09:51 executing program 4: r0 = socket(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 12:09:51 executing program 5: bpf$BPF_PROG_DETACH(0x1d, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0xd}, 0x10) 12:09:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, r2, 0xc01, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4, 0x3}]}, 0x18}}, 0x0) 12:09:52 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) fcntl$setstatus(r0, 0x5, 0x4fd000) [ 363.216102][T12552] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 12:09:52 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x0) 12:09:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x5}, 0x40) 12:09:52 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$revoke(0x3, r1) 12:09:52 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) fcntl$setstatus(r0, 0x5, 0x7000000) 12:09:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000100)={0x0, 0x0, @ioapic}) 12:09:52 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) fcntl$setstatus(r0, 0x5, 0x4fd000) 12:09:52 executing program 1: bpf$BPF_PROG_DETACH(0x10, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0xd}, 0x10) 12:09:52 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1406, 0xe5f35796449c574f}, 0x10}}, 0x0) 12:09:52 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 12:09:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, 0x0) 12:09:52 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) fcntl$setstatus(r0, 0x5, 0x4fd000) 12:09:52 executing program 5: socket(0xa, 0x6, 0x0) 12:09:52 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000400), 0xa89, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000480)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5d821147"}, 0x0, 0x0, @planes=0x0}) 12:09:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500), r1) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0xa, 0x0}]}, 0x1c}}, 0x0) 12:09:52 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f257ba70"}, 0x0, 0x0, @userptr}) 12:09:52 executing program 5: socket(0x22, 0x0, 0x24) 12:09:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000002c0)={0x0, 0xc, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "aafee6e4"}, 0x0, 0x0, @fd}) 12:09:52 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 12:09:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast2}}) 12:09:52 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) fcntl$setstatus(r0, 0x5, 0x4fd000) 12:09:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x208, 0xe0, 0xffffffff, 0xffffffff, 0xe0, 0xffffffff, 0x170, 0xffffffff, 0xffffffff, 0x170, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 12:09:53 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000000)={'gre0\x00'}) 12:09:53 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @bcast, @rose={'rose', 0x0}, 0x0, 'syz0\x00', @null, 0x0, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}) 12:09:53 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x9, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "23d11929"}, 0x0, 0x0, @fd}) 12:09:53 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='},!&-+/}*^:\x00') [ 364.293818][T12616] x_tables: duplicate underflow at hook 3 12:09:53 executing program 4: request_key(&(0x7f00000004c0)='encrypted\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='{[)\x14\x00', 0xffffffffffffffff) 12:09:53 executing program 2: socketpair(0x18, 0x0, 0x2, &(0x7f0000000880)) 12:09:53 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "57fde764"}, 0x0, 0x0, @planes=0x0, 0x291a}) 12:09:53 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000001740)={0x1, &(0x7f0000001700)=[{0x6}]}) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0502100, &(0x7f0000000100)) 12:09:53 executing program 3: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000000c0), &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'blake2s-128-generic\x00'}}, 0x0, 0x0) 12:09:53 executing program 1: r0 = socket(0x26, 0x5, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:09:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 364.618868][ T36] audit: type=1326 audit(1626869393.430:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12631 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 12:09:53 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000004000)=[{&(0x7f0000000180)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "049c632f4a29c1fa3a31406295821486a06a083dabcdbbd20f2b97e5158a1072acbe5c4dfdcedec007b9e833466c6419c08bd4fac38569edbb60bc69d39ede"}, 0x200001e0, 0x0}], 0x1, 0x0) 12:09:53 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, &(0x7f0000000340)) 12:09:53 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, 0xfffffffffffffffe) 12:09:53 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc1}, &(0x7f0000000280)={0x0, "038a8b4a1adddc70c6d91edb0c5ea2824d82c455bab329f616be860da09d0beff4534f51d107794338ea47f77f6d79aa2b4538c3c238407937249764c887bd6c"}, 0x48, r0) keyctl$unlink(0x3, r0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000600), 0x0, 0x0, 0x0, r1) 12:09:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 12:09:53 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "23d11929"}, 0x0, 0x0, @fd}) 12:09:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$update(0x2, r0, 0x0, 0x0) 12:09:53 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001740)={0x1, &(0x7f0000001700)=[{0x6}]}) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x5460, &(0x7f0000000100)) [ 365.069200][ T36] audit: type=1326 audit(1626869393.880:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12659 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 365.407512][ T36] audit: type=1326 audit(1626869394.220:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12631 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 12:09:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xfffffffffffffff9) 12:09:54 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "23d11929"}, 0x0, 0x0, @fd}) 12:09:54 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$alg(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000740)="11", 0x1}, {&(0x7f0000000780)="92", 0x1}], 0x2}, 0x0) 12:09:54 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001740)={0x1, &(0x7f0000001700)=[{0x6}]}) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0189436, &(0x7f0000000100)) 12:09:54 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000400), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000480)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5d821147"}, 0x0, 0x0, @planes=0x0}) 12:09:54 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) fcntl$setstatus(r0, 0x6, 0x541000) 12:09:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, 0x0) [ 365.580560][ T36] audit: type=1326 audit(1626869394.390:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12670 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 12:09:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f00000001c0)) 12:09:54 executing program 0: r0 = socket(0x2a, 0x2, 0x0) accept$alg(r0, 0x0, 0x0) 12:09:54 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x26}, 0x10) 12:09:54 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001740)={0x1, &(0x7f0000001700)=[{0x6}]}) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0189436, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffffff, 0xd7}) [ 365.886078][ T36] audit: type=1326 audit(1626869394.700:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12659 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 12:09:54 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 12:09:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3}, 0x40) 12:09:54 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) fcntl$setstatus(r0, 0x409, 0x2800) 12:09:54 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'tunl0\x00'}}]}, 0x38}}, 0x0) [ 365.971112][ T36] audit: type=1326 audit(1626869394.760:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12693 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 366.105387][T12707] tunl0 speed is unknown, defaulting to 1000 [ 366.121661][T12707] tunl0 speed is unknown, defaulting to 1000 [ 366.128629][T12707] tunl0 speed is unknown, defaulting to 1000 [ 366.323475][T10150] tunl0 speed is unknown, defaulting to 1000 [ 366.332326][T12707] infiniband syz1: set active [ 366.344775][T12707] infiniband syz1: added tunl0 [ 366.394382][ T36] audit: type=1326 audit(1626869395.210:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12670 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 366.422263][T12707] RDS/IB: syz1: added [ 366.427984][T12707] smc: adding ib device syz1 with port count 1 [ 366.434973][T12707] smc: ib device syz1 port 1 has pnetid [ 366.443286][T10150] tunl0 speed is unknown, defaulting to 1000 [ 366.453094][T12707] tunl0 speed is unknown, defaulting to 1000 12:09:55 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000001d80), 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x0) 12:09:55 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000000)={0x23, 0x0, 0x3f}, 0x10) 12:09:55 executing program 1: syz_open_dev$ndb(&(0x7f0000000180), 0x0, 0x400) 12:09:55 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000200), 0x0, 0x0) 12:09:55 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x17, 0x0, 0x0) 12:09:55 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000001d80), 0x2, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, 0x0) 12:09:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010026bd7000ffdbdf251400000008001d00", @ANYRES32, @ANYBLOB="0c00060002000000020000000c"], 0x5c}}, 0x0) [ 366.638167][T12707] tunl0 speed is unknown, defaulting to 1000 [ 366.766782][ T36] audit: type=1326 audit(1626869395.580:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12693 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 366.856366][T12732] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 12:09:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x15, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x40) 12:09:55 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) ppoll(&(0x7f0000000180)=[{r0}, {}, {}], 0x3, &(0x7f0000000200)={r1}, &(0x7f0000000240)={[0x1]}, 0x8) 12:09:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x15, 0xd9f, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}], 0x0, &(0x7f00000005c0)={[{@nospace_cache}, {@compress_force_algo={'compress-force', 0x3d, 'zlib'}}]}) 12:09:55 executing program 1: ppoll(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), 0x8) [ 366.917055][T12733] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 367.066871][T12741] loop3: detected capacity change from 0 to 267 [ 367.105757][T12741] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop3 scanned by syz-executor.3 (12741) [ 367.109429][T12707] tunl0 speed is unknown, defaulting to 1000 [ 367.172356][T12741] BTRFS info (device loop3): disabling disk space caching [ 367.191133][T12741] BTRFS info (device loop3): force zlib compression, level 3 [ 367.209692][T12741] BTRFS info (device loop3): has skinny extents [ 367.271067][T12741] attempt to access beyond end of device [ 367.271067][T12741] loop3: rw=4096, want=2064, limit=267 [ 367.309351][T12741] BTRFS error (device loop3): failed to read chunk root [ 367.407062][T12741] BTRFS error (device loop3): open_ctree failed [ 367.409846][T12707] tunl0 speed is unknown, defaulting to 1000 [ 367.537582][T12707] tunl0 speed is unknown, defaulting to 1000 [ 367.736238][T12707] tunl0 speed is unknown, defaulting to 1000 12:09:56 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'tunl0\x00'}}]}, 0x38}}, 0x0) 12:09:56 executing program 2: r0 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000000)=""/82, 0x52) 12:09:56 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000140)=0x48000000, 0x8) 12:09:56 executing program 1: request_key(&(0x7f0000000000)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) 12:09:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:09:56 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, r0+60000000}, &(0x7f0000000240), 0x8) 12:09:56 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000d80), 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x5, 0x9, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x5, 0x1}, 0x40) [ 367.988301][T12794] rdma_rxe: already configured on tunl0 12:09:56 executing program 1: accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:09:56 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x18, 0x0, 0x0) 12:09:56 executing program 2: add_key$keyring(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "3cd51b2f69ea43ff339c81a7d150ae9f41a108d62f13697ec1606fe6dcc6f725286eaae81c2a8560c1161b51119e44b1a5798c9726563c357a310893c89c06bc"}, 0x48, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='pkcs7_test\x00', 0x0, 0x0, 0x0, r0) 12:09:56 executing program 4: add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 12:09:57 executing program 5: r0 = add_key$keyring(&(0x7f0000000940), &(0x7f0000000980)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1d, r0, 0x0, 0x0, 0x0) 12:09:57 executing program 4: syz_open_dev$ndb(0x0, 0x0, 0x0) 12:09:57 executing program 1: r0 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', r0) 12:09:57 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0x7c) 12:09:57 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001d00), 0x254600, 0x0) 12:09:57 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f0000000180)=[{r0}, {}, {}], 0x3, &(0x7f0000000200)={r1, r2+60000000}, &(0x7f0000000240)={[0x1]}, 0x8) 12:09:57 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, r0+60000000}, &(0x7f0000000240), 0x8) 12:09:57 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 12:09:57 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) sendmsg$AUDIT_LIST_RULES(r0, 0x0, 0x0) 12:09:57 executing program 4: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, r0+60000000}, 0x0, 0x0) 12:09:57 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000080), 0x0, 0x1) readahead(r0, 0x0, 0x0) 12:09:57 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x23, &(0x7f00000009c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:09:57 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6d43, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0) 12:09:57 executing program 3: ppoll(0x0, 0x0, 0x0, &(0x7f0000000240)={[0x1]}, 0x8) 12:09:57 executing program 1: ppoll(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 12:09:58 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6d43, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0) [ 369.225403][ T36] audit: type=1800 audit(1626869398.040:19): pid=12846 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14350 res=0 errno=0 [ 369.253106][ T36] audit: type=1800 audit(1626869398.070:20): pid=12846 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14350 res=0 errno=0 12:09:58 executing program 1: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0xbc13}, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240), 0x8}) [ 369.392762][ T36] audit: type=1800 audit(1626869398.190:21): pid=12852 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14348 res=0 errno=0 12:09:58 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0), 0x101400, 0x0) 12:09:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x2, &(0x7f0000000000)=@raw=[@func, @call], &(0x7f0000000040)='GPL\x00', 0x8, 0x1000, &(0x7f0000000800)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:09:58 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6d43, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0) 12:09:58 executing program 1: r0 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "3f4149d779bffad618b857c42cb796258f79c6536088307971852ca4c55585033b2470c525e985dbb2b014bda26956edf52ec73820bde6d81397a502045d399d"}, 0x48, r0) 12:09:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x0, "a95a6208647c6939edabb0fcfd95718b3956c308d02b51904b0b98758f34b6355a49096621b759f76c96f16f6cc22c743650cfe100d2e0e591cfa7cbb8e234ea", "7cadf7f433047e44a21b29d8c02473fdd29c55ee97a4c2f39b25f216e9d428cd"}) 12:09:58 executing program 4: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, r0+60000000}, &(0x7f0000000240)={[0x1]}, 0x8) 12:09:58 executing program 5: syz_open_procfs(0x0, &(0x7f0000001580)='maps\x00') [ 370.028524][ T36] audit: type=1800 audit(1626869398.840:22): pid=12871 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14349 res=0 errno=0 12:09:58 executing program 1: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x1) 12:09:59 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) io_setup(0x8000, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) 12:09:59 executing program 0: bpf$BPF_PROG_DETACH(0x23, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0xd}, 0x10) 12:09:59 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6d43, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0) 12:09:59 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, 0x0) 12:09:59 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) [ 370.268347][ T36] audit: type=1800 audit(1626869399.080:23): pid=12883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=13953 res=0 errno=0 12:09:59 executing program 0: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0xbc13}, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 12:09:59 executing program 2: utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0) 12:09:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000004b80)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000004bc0)={0x1d, r2, 0x3}, 0x18) bind$can_j1939(r1, &(0x7f0000000000)={0x1d, r2}, 0x18) 12:09:59 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 12:09:59 executing program 4: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0xbc13}, 0x0, 0x0) 12:09:59 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) io_setup(0x8000, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) 12:09:59 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000200)={0x0, r1+60000000}, 0x0, 0x0) 12:09:59 executing program 2: utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0) 12:09:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4c}}, 0x0) 12:09:59 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/net\x00') 12:09:59 executing program 1: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180), 0x0, &(0x7f0000000200), 0x0) 12:09:59 executing program 2: utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0) 12:09:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') read$rfkill(r0, 0x0, 0x10) 12:09:59 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000780), 0xc0100, 0x0) 12:10:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c0000001a000159"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) 12:10:00 executing program 2: openat$dir(0xffffffffffffff9c, 0x0, 0x6d43, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0) 12:10:00 executing program 1: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 12:10:00 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) 12:10:00 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000200)) 12:10:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x4c}}, 0x0) 12:10:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000008c0)='ns/ipc\x00') r2 = syz_open_dev$vcsn(&(0x7f0000000900), 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000001f80)=[{&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000880)=[{0x0}, {0x0}], 0x2, &(0x7f0000000940)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}, @cred={{0x1c}}], 0x38}], 0x1, 0x0) 12:10:00 executing program 2: openat$dir(0xffffffffffffff9c, 0x0, 0x6d43, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0) 12:10:00 executing program 1: r0 = add_key$keyring(&(0x7f0000000940), &(0x7f0000000980)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000840), &(0x7f0000000880)={'fscrypt:', @desc2}, &(0x7f00000008c0)={0x0, "fb3f5857697751b3c5a4cfae674a1f560eab9f48429063ba2c7ac797c2a2dccacb9ede4bf7d7202f3c06ce345eead76d5cfe03b382dc0d5c05d82e6b4981ce57"}, 0x48, r0) add_key$fscrypt_v1(&(0x7f00000009c0), &(0x7f0000000a00)={'fscrypt:', @desc1}, &(0x7f0000000a40)={0x0, "b535dd389104d8c8a87fba79be2f2f8cf5cc7a4171e61b40e2c50950b9c363efa9d9afe5c2f6c63b7bea414e8b94f58438060a3da84522c61439ec6a3f95baea"}, 0x48, r0) 12:10:00 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/handlers\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x82000000) 12:10:00 executing program 2: openat$dir(0xffffffffffffff9c, 0x0, 0x6d43, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0) 12:10:00 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000080)=""/112, 0x70}}, 0x120) getresuid(0x0, 0x0, &(0x7f0000002500)) 12:10:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') read$rfkill(r0, 0x0, 0x0) 12:10:00 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000740)={0x100042, 0x0, 0x3}, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) 12:10:00 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0xddf, 0x1, {0x1, @sdr}}) 12:10:01 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) close(r0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 12:10:01 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0) [ 372.303427][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 372.311160][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 12:10:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc) 12:10:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getrlimit(0x0, &(0x7f00000003c0)) [ 372.396716][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 372.399121][T12968] geneve1 speed is unknown, defaulting to 1000 [ 372.432624][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 372.466752][T12968] tunl0 speed is unknown, defaulting to 1000 [ 372.470945][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 12:10:01 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0) [ 372.512454][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 372.535086][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 372.582975][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 372.636798][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 12:10:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x301}, 0x14}}, 0x0) [ 372.688179][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 12:10:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 372.742900][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 372.751073][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 372.768324][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 12:10:01 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0) [ 372.836767][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 372.879484][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 372.922411][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 372.970763][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.013925][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.048634][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.086174][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.117471][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.150586][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.184284][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.203480][T12968] tipc: Started in network mode [ 373.210383][T12968] tipc: Node identity 8, cluster identity 4711 [ 373.211314][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.238646][T12968] tipc: Node number set to 8 [ 373.253111][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.277338][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.331502][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.334017][T12968] geneve1 speed is unknown, defaulting to 1000 [ 373.381916][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.395989][T12968] tunl0 speed is unknown, defaulting to 1000 [ 373.417973][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.444770][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.471998][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.514481][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.521992][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.534320][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.542511][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.563105][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.602257][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.609671][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.649084][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.673825][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.686255][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.713124][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.735330][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.782426][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.789860][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.822273][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.829694][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.872277][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.879700][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.901535][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.922255][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.929685][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.952230][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.959641][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.981806][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.990305][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 373.998579][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.007286][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.015153][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.022941][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.030335][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.038401][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.081881][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.095183][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.103966][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.111458][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.122909][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.130370][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.138480][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.146330][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.154165][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.161559][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.169363][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.177168][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.184916][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.194084][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.201497][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.217511][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.227949][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.240917][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.251178][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.266863][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.277266][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.290981][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.309602][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.317396][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.325375][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.333125][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.340693][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.348786][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.364497][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.371898][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.387675][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.396900][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.412212][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.419635][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.434228][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.441633][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.461324][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.471696][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.487574][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.496809][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.511277][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.520712][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.528672][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.537058][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.544906][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.552677][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.560080][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.567911][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.575804][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.583592][T12770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.604608][T12770] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 374.684561][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.696907][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.705864][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.727498][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.749697][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.757640][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.778029][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.792198][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.799601][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.812915][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.821578][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.837155][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.847588][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.867720][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.876724][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.890706][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.899693][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.911247][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.920026][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.928940][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.936545][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.944009][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.951399][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.958941][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.966403][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.974125][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.981690][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.989381][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 374.997005][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.004694][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.012296][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.019780][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.027963][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.035639][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.043310][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.050805][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.058468][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.066224][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.073869][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.081345][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.089304][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.097188][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.111169][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.120168][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.129246][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.136960][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.144614][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.152266][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.159755][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.167565][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.175204][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.183047][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.190949][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.198627][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.206710][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.221737][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.231169][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.246704][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.256825][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.269806][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.280123][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.294438][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.307548][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.318258][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.338804][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.347966][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.363536][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.370940][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.386461][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.396580][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.412248][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.419647][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.435772][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.448561][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.458859][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.474817][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.491489][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.501536][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.516756][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.526952][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.542149][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.549647][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.561371][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.569096][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.585453][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.597013][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.608516][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.618112][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.629430][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.648709][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.659282][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.671846][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.681151][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.696378][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.705415][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.717877][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.730215][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.746661][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.755889][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.768308][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.778314][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.790099][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.800115][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.816032][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.824788][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.838516][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.847363][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.854936][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.862378][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.869941][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.877479][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.897432][T12769] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 375.912484][T12769] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 12:10:04 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000740)={0x100042, 0x0, 0x3}, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) 12:10:04 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) dup2(r0, r1) 12:10:04 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'vlan0\x00'}) 12:10:04 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6d43, 0x0) utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000180), 0x0) 12:10:04 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) close(r0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 12:10:04 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000740)={0x100042, 0x0, 0x3}, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) 12:10:04 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000740)={0x100042, 0x0, 0x3}, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) [ 376.113160][ T36] audit: type=1800 audit(1626869404.931:24): pid=13065 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14397 res=0 errno=0 12:10:05 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6d43, 0x0) utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000180), 0x0) [ 376.406491][ T36] audit: type=1800 audit(1626869405.221:25): pid=13077 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14400 res=0 errno=0 12:10:05 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6d43, 0x0) utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000180), 0x0) [ 376.678741][ T36] audit: type=1800 audit(1626869405.491:26): pid=13080 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14400 res=0 errno=0 12:10:05 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6d43, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 376.947957][ T36] audit: type=1800 audit(1626869405.761:27): pid=13084 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14400 res=0 errno=0 12:10:05 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) close(r0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 12:10:05 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6d43, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 377.113480][T13061] geneve1 speed is unknown, defaulting to 1000 [ 377.122748][T13067] geneve1 speed is unknown, defaulting to 1000 [ 377.151402][T13073] geneve1 speed is unknown, defaulting to 1000 [ 377.156053][T13061] tunl0 speed is unknown, defaulting to 1000 [ 377.262988][T13070] tipc: Started in network mode [ 377.268409][T13070] tipc: Node identity 8, cluster identity 4711 [ 377.280717][ T36] audit: type=1800 audit(1626869406.101:28): pid=13098 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14403 res=0 errno=0 [ 377.319391][T13070] tipc: Node number set to 8 [ 377.412433][T13076] tipc: Started in network mode [ 377.423445][T13076] tipc: Node identity 8, cluster identity 4711 [ 377.457907][T13076] tipc: Node number set to 8 [ 377.548667][T13067] tunl0 speed is unknown, defaulting to 1000 [ 377.726951][T13073] tunl0 speed is unknown, defaulting to 1000 12:10:06 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={0x100081, 0x0, 0x0, {r0}}, 0x20) 12:10:06 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'vlan0\x00'}) 12:10:06 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6d43, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 12:10:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000240)={@multicast2, @loopback, 0x0, 0x1, [@rand_addr]}, 0x14) 12:10:06 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) close(r0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) [ 378.123671][ T3267] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.130020][ T3267] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.261028][T13163] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 378.280764][ T36] audit: type=1800 audit(1626869407.091:29): pid=13165 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14416 res=0 errno=0 12:10:07 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x1, 0x0) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) [ 378.327759][T13163] device lo entered promiscuous mode [ 378.484531][T13171] mmap: syz-executor.5 (13171) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 12:10:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getflags(r0, 0x1) 12:10:07 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000740)={0x100042, 0x0, 0x3}, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) 12:10:07 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x72, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 12:10:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 12:10:07 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001300), 0x28401, 0x0) readv(r0, 0x0, 0x0) 12:10:07 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x900, &(0x7f00000001c0)={0x200075}, 0x20) 12:10:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000240), 0x4) 12:10:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:10:08 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x81}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 379.561341][T13183] geneve1 speed is unknown, defaulting to 1000 [ 379.567720][T13195] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 379.811988][T12117] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 380.232807][T12117] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 380.241536][T12117] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 380.290431][T12117] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 380.352939][T13183] tunl0 speed is unknown, defaulting to 1000 12:10:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000240)={@multicast2, @loopback, 0x0, 0x1, [@rand_addr=0xc7b2]}, 0x14) 12:10:09 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) close(r0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[], [], 0x6b}}) 12:10:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) flistxattr(r0, &(0x7f0000000280)=""/248, 0xf8) [ 380.770695][T13222] 9pnet: Insufficient options for proto=fd [ 380.796550][T13223] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 380.912659][T12117] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 380.921738][T12117] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.973266][T12117] usb 3-1: Product: syz [ 380.977467][T12117] usb 3-1: Manufacturer: syz [ 381.016118][T12117] usb 3-1: SerialNumber: syz [ 381.462218][T12117] usb 3-1: 0:2 : does not exist [ 381.548513][T12117] usb 3-1: USB disconnect, device number 2 [ 381.644750][T13238] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 12:10:11 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000740)={0x100042, 0x0, 0x3}, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) 12:10:11 executing program 4: clone(0x48100, 0x0, 0x0, 0x0, 0x0) clone(0xa08e000, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) clone(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) 12:10:11 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) close(r0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[], [], 0x6b}}) 12:10:11 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 12:10:11 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 12:10:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000240)={@multicast2, @loopback, 0x0, 0x1, [@rand_addr=0xc7b2]}, 0x14) [ 382.488492][T13275] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 382.553973][T13277] 9pnet: Insufficient options for proto=fd 12:10:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000240)={@multicast2, @loopback, 0x0, 0x1, [@rand_addr=0xc7b2]}, 0x14) 12:10:11 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f00000007c0), 0x2040, 0x0) 12:10:11 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 12:10:11 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) close(r0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[], [], 0x6b}}) 12:10:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)="ce", 0x1}], 0x1, &(0x7f00000001c0)=[@init={0x18, 0x84, 0x0, {0x100}}], 0x18}, 0x0) [ 382.960163][T13302] 9pnet: Insufficient options for proto=fd 12:10:11 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/150, 0x96}], 0x1) [ 383.475524][T13287] geneve1 speed is unknown, defaulting to 1000 [ 383.481854][T13293] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 383.565638][T13301] device lo entered promiscuous mode [ 384.281773][T13287] tunl0 speed is unknown, defaulting to 1000 12:10:13 executing program 1: add_key$fscrypt_v1(&(0x7f0000000480), &(0x7f00000004c0)={'fscrypt:', @desc4}, &(0x7f0000000500)={0x0, "bc81790b97460cd7b64965ae71c9fb3e79c38c91cd7b0500ab2745c97baf645e176a4ddb44fe743fb8b6aa185fb834e5969e1d258daefadefad151eedd59f05a"}, 0x48, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "8cd1ef629d925804ed110bf975169213069ac3d6f2fb72f017063b6a911daa50bb812e12e30285f03ff74f802ee5ce6fe09b90a18036cdf0e51b532f55640acd"}, 0x48, 0xfffffffffffffffc) keyctl$unlink(0x9, 0x0, r0) 12:10:13 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) close(r0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 12:10:13 executing program 2: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='./file0\x00') chroot(&(0x7f00000003c0)='./file0\x00') 12:10:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000240)={@multicast2, @loopback, 0x0, 0x1, [@rand_addr=0xc7b2]}, 0x14) 12:10:13 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000180), 0x4) 12:10:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 384.899007][T13350] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 12:10:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000480)={0x0, 0x2}, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}}, 0x0) 12:10:13 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x9, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x0, 0x0, {0x1}}) 12:10:13 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast2}}}}}}, 0x0) 12:10:13 executing program 1: r0 = add_key$keyring(&(0x7f0000000940), &(0x7f0000000980)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="86", 0x1, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 12:10:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 12:10:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000480)={0x0, 0x2}, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}}, 0x0) 12:10:14 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f00000015c0)=[{0x0, 0x0, 0xee9}, {&(0x7f0000000180)="7974549350c39a7c", 0x8, 0x9}], 0x8080, &(0x7f0000001780)={[{@shortname_lower}], [{@uid_eq}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) [ 385.493441][T13375] loop2: detected capacity change from 0 to 14 [ 385.591291][T13375] loop2: detected capacity change from 0 to 14 12:10:14 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) close(r0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 12:10:14 executing program 1: r0 = add_key$keyring(&(0x7f0000000940), &(0x7f0000000980)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="86", 0x1, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 12:10:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000480)={0x0, 0x2}, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}}, 0x0) 12:10:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000240)={@multicast2, @loopback, 0x0, 0x1, [@rand_addr=0xc7b2]}, 0x14) 12:10:14 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f00000015c0)=[{0x0, 0x0, 0xee9}, {&(0x7f0000000180)="7974549350c39a7c", 0x8, 0x9}], 0x8080, &(0x7f0000001780)={[{@shortname_lower}], [{@uid_eq}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) 12:10:14 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x400, &(0x7f0000000240)={[{@shortname_mixed}, {@rodir}, {@utf8no}, {@rodir}, {@shortname_win95}], [{@uid_gt}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@fsname={'fsname', 0x3d, '\\'}}, {@audit}]}) [ 385.970053][T13391] loop2: detected capacity change from 0 to 14 [ 385.972778][T13392] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 12:10:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000480)={0x0, 0x2}, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}}, 0x0) [ 386.119715][T13400] FAT-fs (loop4): Unrecognized mount option "uid>00000000000000000000" or missing value 12:10:15 executing program 1: r0 = add_key$keyring(&(0x7f0000000940), &(0x7f0000000980)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="86", 0x1, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 12:10:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) 12:10:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000940)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, 'C'}]}, 0x24}}, 0x0) 12:10:15 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f00000015c0)=[{0x0, 0x0, 0xee9}, {&(0x7f0000000180)="7974549350c39a7c", 0x8, 0x9}], 0x8080, &(0x7f0000001780)={[{@shortname_lower}], [{@uid_eq}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) [ 386.342981][T13409] loop2: detected capacity change from 0 to 14 12:10:15 executing program 1: r0 = add_key$keyring(&(0x7f0000000940), &(0x7f0000000980)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="86", 0x1, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r2, 0x0) 12:10:15 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) close(r0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 12:10:15 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0984124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 12:10:15 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f00000015c0)=[{0x0, 0x0, 0xee9}, {&(0x7f0000000180)="7974549350c39a7c", 0x8, 0x9}], 0x8080, &(0x7f0000001780)={[{@shortname_lower}], [{@uid_eq}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) 12:10:15 executing program 1: creat(0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) fanotify_init(0x200, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) truncate(0x0, 0x0) pipe2(&(0x7f0000000080), 0x80000) open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f70eb4d04fe7ff7fc6e5539b354b0e8b546a1b233894090890e0878f0e1ac6e7049b4cb4959b409a242a5b67f3988f7ef319520100ffe8d178708c523c921b1b5d50070d07440736cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba571eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5136651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b12f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 12:10:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 12:10:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000940)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, 'C'}]}, 0x24}}, 0x0) [ 386.980007][T13425] loop2: detected capacity change from 0 to 14 12:10:15 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0984124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 12:10:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000940)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, 'C'}]}, 0x24}}, 0x0) [ 387.038952][T13428] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 12:10:16 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19410, 0x0) 12:10:16 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0984124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 12:10:16 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0984124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 12:10:16 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x4112, 0x0) 12:10:16 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 12:10:16 executing program 1: creat(0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) fanotify_init(0x200, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) truncate(0x0, 0x0) pipe2(&(0x7f0000000080), 0x80000) open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1006) 12:10:16 executing program 5: fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = fork() process_vm_writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/112, 0x70}], 0x1, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/108, 0x6c}, {&(0x7f0000000240)=""/223, 0xdf}], 0x2, 0x0) 12:10:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) 12:10:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000940)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, 'C'}]}, 0x24}}, 0x0) 12:10:17 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8000}, 0x4) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19410, 0x0) 12:10:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) [ 388.326605][T13464] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 12:10:17 executing program 5: creat(0x0, 0x0) fanotify_init(0x200, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) pipe2(&(0x7f0000000080), 0x0) open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1006) 12:10:17 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000003a40)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000001c0), 0x4) [ 388.589727][T13471] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 12:10:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 12:10:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) [ 388.749451][T13478] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 12:10:17 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f00000015c0)=[{0x0, 0x0, 0xee9}, {&(0x7f0000000180)="7974549350c39a7c", 0x8, 0x9}], 0x0, &(0x7f0000001780)) [ 389.005983][T13483] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 12:10:17 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) [ 389.050884][T13485] loop4: detected capacity change from 0 to 14 [ 389.082259][T13485] FAT-fs (loop4): invalid media value (0x00) [ 389.082503][T13485] FAT-fs (loop4): Can't find a valid FAT filesystem [ 389.133291][T13485] loop4: detected capacity change from 0 to 14 [ 389.142451][T13485] FAT-fs (loop4): invalid media value (0x00) [ 389.142475][T13485] FAT-fs (loop4): Can't find a valid FAT filesystem 12:10:18 executing program 1: keyctl$KEYCTL_MOVE(0x3, 0x0, 0x0, 0x0, 0x0) r0 = add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="6be2ee0b27795f9420a486dcd49fc25b8aec468ad05c1637758d60a6e3e9d008944e49c6195374f00eadd15f35b2ecc709599700eac9c8fbe481a8cdd48504cb1fad1708869d8b91a4118f87224d1e0e47247320fe17e0bdce5fa02bd2590384ae68ca607b8a3277a4dedd1072f4985d0f8d6c1396edf01707c8e5825f2960073cd3c090587065383bec588265aa1c0f72d72dedc9be060e025f2d0557085bb21201ca1df1165ef943c848349926c799f5350a265f344cb2102fa6bfe50c45eb6f", 0xc1, 0x0) keyctl$reject(0x13, r0, 0x20, 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x20400, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 12:10:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 12:10:18 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 12:10:18 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001cc0), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 389.398605][T13496] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 12:10:18 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 12:10:18 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000080)) 12:10:18 executing program 5: creat(0x0, 0x0) fanotify_init(0x200, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) pipe2(&(0x7f0000000080), 0x0) open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1006) 12:10:18 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 12:10:18 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x93fd364cb7dc4959) 12:10:18 executing program 2: keyctl$KEYCTL_MOVE(0x3, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000380), 0x0, &(0x7f0000000400), 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x20400, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 12:10:18 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000080)) 12:10:18 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 12:10:18 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 12:10:18 executing program 1: syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x81, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000080)="6461ebe883d6be4fcd1f5a3d1ce5df44754c86fd8c171775bce607af676eeb92bc2202aa37423215a3f2060fdedf9ee9a8c708955f191d4c6d405ecc061f768aa22f2e0c5e844deb3e3c6eef54004f1a0232ca6772c79a8fbc69bbeeee3347826c80c500cb68b2d6df3093e5d5eedc626899038aca4e261a87f9369f95e44b577f785aa7bc485ed28873a5505d3676975240d4d6a433604e221809822f7211f2826637e5743d93f94f46f2", 0xab, 0x4}, {&(0x7f0000000140)="d40d5b7bf5fe580bbfaa89e56dea7d48a28a5577a05c787cf583bb80bf2af71d76813c54cb37f8ee27797ff674bd72af555c32992f170842808255df97638c57368ad81f95f3c1ff3cfbf10d84d3e63237fc20e4fdeffcefff25b3304aa935e2a3085bd5687a1dd7420817", 0x6b, 0x80000001}], 0x8414a4, &(0x7f0000000500)=ANY=[@ANYBLOB="2c73797a2c6b657972696e67002c5d3a2b295e2c73797a2c73797a2c235b23642a283a5c2c7065726d69745f646972656374696f2c6d61736b3d5e4d41595f455845432c6673636f6e746578743d73746166665f752c66756e633d4649524d574152455f434845434b2c7365636c6162656c2c00c812ce1ef8a1c491ac387a66035fa65c4c099d9a84f8b3feb374225dbb05a7857959cc"]) r0 = add_key$keyring(&(0x7f0000000940), &(0x7f0000000980)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f00000009c0), &(0x7f0000000a00)={'fscrypt:', @desc1}, &(0x7f0000000a40)={0x0, "b535dd389104d8c8a87fba79be2f2f8cf5cc7a4171e61b40e2c50950b9c363efa9d9afe5c2f6c63b7bea414e8b94f58438060a3da84522c61439ec6a3f95baea"}, 0x48, r0) r2 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000980)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000940), &(0x7f0000000980)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x3, r2, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="6be2ee0b27795f9420a486dcd49fc25b8aec468ad05c1637758d60a6e3e9d008944e49c6195374f00eadd15f35b2ecc709599700eac9c8fbe481a8cdd48504cb1fad1708869d8b91a4118f87224d1e0e47247320fe17e0bdce5fa02bd2590384ae68ca607b8a3277a4dedd1072f4985d0f8d6c1396edf01707c8e5825f2960073cd3c090587065383bec588265aa1c0f72d72dedc9be060e025f2d0557085bb21201ca1df1165ef943c848349926c799f5350a265f344cb2102fa6bfe50c45eb6f", 0xc1, r1) keyctl$reject(0x13, r3, 0x20, 0x9, r1) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001cc0), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240), 0x727835162d875233, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r4) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x20400, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r7) 12:10:19 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000080)) 12:10:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)={0x1, 0x0, 0x0, 0x0, 0x2}, 0x40) [ 390.192473][T13530] loop1: detected capacity change from 0 to 264192 12:10:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f00000001c0)) 12:10:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) [ 390.514929][T13530] loop1: detected capacity change from 0 to 264192 12:10:19 executing program 5: creat(0x0, 0x0) fanotify_init(0x200, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) pipe2(&(0x7f0000000080), 0x0) open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1006) 12:10:19 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000080)) 12:10:19 executing program 2: creat(&(0x7f0000000140)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1006) 12:10:19 executing program 1: syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x81, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000080)="6461ebe883d6be4fcd1f5a3d1ce5df44754c86fd8c171775bce607af676eeb92bc2202aa37423215a3f2060fdedf9ee9a8c708955f191d4c6d405ecc061f768aa22f2e0c5e844deb3e3c6eef54004f1a0232ca6772c79a8fbc69bbeeee3347826c80c500cb68b2d6df3093e5d5eedc626899038aca4e261a87f9369f95e44b577f785aa7bc485ed28873a5505d3676975240d4d6a433604e221809822f7211f2826637e5743d93f94f46f2", 0xab, 0x4}, {&(0x7f0000000140)="d40d5b7bf5fe580bbfaa89e56dea7d48a28a5577a05c787cf583bb80bf2af71d76813c54cb37f8ee27797ff674bd72af555c32992f170842808255df97638c57368ad81f95f3c1ff3cfbf10d84d3e63237fc20e4fdeffcefff25b3304aa935e2a3085bd5687a1dd7420817", 0x6b, 0x80000001}], 0x8414a4, &(0x7f0000000500)=ANY=[@ANYBLOB="2c73797a2c6b657972696e67002c5d3a2b295e2c73797a2c73797a2c235b23642a283a5c2c7065726d69745f646972656374696f2c6d61736b3d5e4d41595f455845432c6673636f6e746578743d73746166665f752c66756e633d4649524d574152455f434845434b2c7365636c6162656c2c00c812ce1ef8a1c491ac387a66035fa65c4c099d9a84f8b3feb374225dbb05a7857959cc"]) r0 = add_key$keyring(&(0x7f0000000940), &(0x7f0000000980)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f00000009c0), &(0x7f0000000a00)={'fscrypt:', @desc1}, &(0x7f0000000a40)={0x0, "b535dd389104d8c8a87fba79be2f2f8cf5cc7a4171e61b40e2c50950b9c363efa9d9afe5c2f6c63b7bea414e8b94f58438060a3da84522c61439ec6a3f95baea"}, 0x48, r0) r2 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000980)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000940), &(0x7f0000000980)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x3, r2, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="6be2ee0b27795f9420a486dcd49fc25b8aec468ad05c1637758d60a6e3e9d008944e49c6195374f00eadd15f35b2ecc709599700eac9c8fbe481a8cdd48504cb1fad1708869d8b91a4118f87224d1e0e47247320fe17e0bdce5fa02bd2590384ae68ca607b8a3277a4dedd1072f4985d0f8d6c1396edf01707c8e5825f2960073cd3c090587065383bec588265aa1c0f72d72dedc9be060e025f2d0557085bb21201ca1df1165ef943c848349926c799f5350a265f344cb2102fa6bfe50c45eb6f", 0xc1, r1) keyctl$reject(0x13, r3, 0x20, 0x9, r1) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001cc0), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240), 0x727835162d875233, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r4) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x20400, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r7) 12:10:19 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) [ 391.136898][T13565] loop1: detected capacity change from 0 to 264192 12:10:20 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) close(0xffffffffffffffff) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x6b}}) 12:10:20 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 12:10:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x16, 0x0, 0x0) 12:10:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x16, 0x0, 0x0) 12:10:20 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 12:10:20 executing program 1: syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x81, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000080)="6461ebe883d6be4fcd1f5a3d1ce5df44754c86fd8c171775bce607af676eeb92bc2202aa37423215a3f2060fdedf9ee9a8c708955f191d4c6d405ecc061f768aa22f2e0c5e844deb3e3c6eef54004f1a0232ca6772c79a8fbc69bbeeee3347826c80c500cb68b2d6df3093e5d5eedc626899038aca4e261a87f9369f95e44b577f785aa7bc485ed28873a5505d3676975240d4d6a433604e221809822f7211f2826637e5743d93f94f46f2", 0xab, 0x4}, {&(0x7f0000000140)="d40d5b7bf5fe580bbfaa89e56dea7d48a28a5577a05c787cf583bb80bf2af71d76813c54cb37f8ee27797ff674bd72af555c32992f170842808255df97638c57368ad81f95f3c1ff3cfbf10d84d3e63237fc20e4fdeffcefff25b3304aa935e2a3085bd5687a1dd7420817", 0x6b, 0x80000001}], 0x8414a4, &(0x7f0000000500)=ANY=[@ANYBLOB="2c73797a2c6b657972696e67002c5d3a2b295e2c73797a2c73797a2c235b23642a283a5c2c7065726d69745f646972656374696f2c6d61736b3d5e4d41595f455845432c6673636f6e746578743d73746166665f752c66756e633d4649524d574152455f434845434b2c7365636c6162656c2c00c812ce1ef8a1c491ac387a66035fa65c4c099d9a84f8b3feb374225dbb05a7857959cc"]) r0 = add_key$keyring(&(0x7f0000000940), &(0x7f0000000980)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f00000009c0), &(0x7f0000000a00)={'fscrypt:', @desc1}, &(0x7f0000000a40)={0x0, "b535dd389104d8c8a87fba79be2f2f8cf5cc7a4171e61b40e2c50950b9c363efa9d9afe5c2f6c63b7bea414e8b94f58438060a3da84522c61439ec6a3f95baea"}, 0x48, r0) r2 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000980)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000940), &(0x7f0000000980)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x3, r2, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="6be2ee0b27795f9420a486dcd49fc25b8aec468ad05c1637758d60a6e3e9d008944e49c6195374f00eadd15f35b2ecc709599700eac9c8fbe481a8cdd48504cb1fad1708869d8b91a4118f87224d1e0e47247320fe17e0bdce5fa02bd2590384ae68ca607b8a3277a4dedd1072f4985d0f8d6c1396edf01707c8e5825f2960073cd3c090587065383bec588265aa1c0f72d72dedc9be060e025f2d0557085bb21201ca1df1165ef943c848349926c799f5350a265f344cb2102fa6bfe50c45eb6f", 0xc1, r1) keyctl$reject(0x13, r3, 0x20, 0x9, r1) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001cc0), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240), 0x727835162d875233, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r4) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x20400, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r7) [ 391.647525][T13584] 9pnet: Insufficient options for proto=fd 12:10:20 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) close(0xffffffffffffffff) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x6b}}) [ 391.952272][T13591] loop1: detected capacity change from 0 to 264192 12:10:20 executing program 5: socketpair(0x2c, 0x3, 0x8001, &(0x7f00000000c0)) 12:10:20 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000240)='.pending_reads\x00', 0xa840, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x8010661b, 0x0) [ 392.100074][T13598] 9pnet: Insufficient options for proto=fd 12:10:21 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd1, 0xd1, 0x3, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @array, @int, @func_proto, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @fwd, @volatile]}, {0x0, [0x0]}}, 0x0, 0xef}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 12:10:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 12:10:21 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) close(0xffffffffffffffff) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x6b}}) 12:10:21 executing program 1: syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x81, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000080)="6461ebe883d6be4fcd1f5a3d1ce5df44754c86fd8c171775bce607af676eeb92bc2202aa37423215a3f2060fdedf9ee9a8c708955f191d4c6d405ecc061f768aa22f2e0c5e844deb3e3c6eef54004f1a0232ca6772c79a8fbc69bbeeee3347826c80c500cb68b2d6df3093e5d5eedc626899038aca4e261a87f9369f95e44b577f785aa7bc485ed28873a5505d3676975240d4d6a433604e221809822f7211f2826637e5743d93f94f46f2", 0xab, 0x4}, {&(0x7f0000000140)="d40d5b7bf5fe580bbfaa89e56dea7d48a28a5577a05c787cf583bb80bf2af71d76813c54cb37f8ee27797ff674bd72af555c32992f170842808255df97638c57368ad81f95f3c1ff3cfbf10d84d3e63237fc20e4fdeffcefff25b3304aa935e2a3085bd5687a1dd7420817", 0x6b, 0x80000001}], 0x8414a4, &(0x7f0000000500)=ANY=[@ANYBLOB="2c73797a2c6b657972696e67002c5d3a2b295e2c73797a2c73797a2c235b23642a283a5c2c7065726d69745f646972656374696f2c6d61736b3d5e4d41595f455845432c6673636f6e746578743d73746166665f752c66756e633d4649524d574152455f434845434b2c7365636c6162656c2c00c812ce1ef8a1c491ac387a66035fa65c4c099d9a84f8b3feb374225dbb05a7857959cc"]) r0 = add_key$keyring(&(0x7f0000000940), &(0x7f0000000980)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f00000009c0), &(0x7f0000000a00)={'fscrypt:', @desc1}, &(0x7f0000000a40)={0x0, "b535dd389104d8c8a87fba79be2f2f8cf5cc7a4171e61b40e2c50950b9c363efa9d9afe5c2f6c63b7bea414e8b94f58438060a3da84522c61439ec6a3f95baea"}, 0x48, r0) r2 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000980)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000940), &(0x7f0000000980)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x3, r2, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="6be2ee0b27795f9420a486dcd49fc25b8aec468ad05c1637758d60a6e3e9d008944e49c6195374f00eadd15f35b2ecc709599700eac9c8fbe481a8cdd48504cb1fad1708869d8b91a4118f87224d1e0e47247320fe17e0bdce5fa02bd2590384ae68ca607b8a3277a4dedd1072f4985d0f8d6c1396edf01707c8e5825f2960073cd3c090587065383bec588265aa1c0f72d72dedc9be060e025f2d0557085bb21201ca1df1165ef943c848349926c799f5350a265f344cb2102fa6bfe50c45eb6f", 0xc1, r1) keyctl$reject(0x13, r3, 0x20, 0x9, r1) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001cc0), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240), 0x727835162d875233, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r4) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x20400, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r7) 12:10:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, 0x1}) 12:10:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff7704000e0000200010004d2000000000000040000000000000000000", 0xffffffe5}], 0x2) [ 392.530589][T13616] loop1: detected capacity change from 0 to 264192 [ 392.562473][T13615] 9pnet: Insufficient options for proto=fd 12:10:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5420, &(0x7f0000000040)={0x7fff, 0x0, 0x0, 0x0, 0x0, "84d8d0c4ed1ea541525329149083b6027c7316"}) ioctl$TCSETSF2(r0, 0x5406, &(0x7f0000000100)={0xfff, 0x0, 0x0, 0x0, 0x0, "4af0c35ef30b485cfbb27cb1f53f7515404f6a"}) 12:10:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 12:10:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff7704000e0000200010004d2000000000000040000000000000000000", 0xffffffe5}], 0x2) [ 392.676539][T13623] ptrace attach of "/root/syz-executor.2"[13621] was attempted by "/root/syz-executor.2"[13623] 12:10:21 executing program 2: clone3(&(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000002440)={0x80100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:10:21 executing program 0: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) close(r0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 12:10:21 executing program 1: setreuid(0xee00, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x0, 0x2000000, 0x1ec) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x3938700}}, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r2, 0xffffffffffffffff) ppoll(&(0x7f00000002c0)=[{0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x60}, {0xffffffffffffffff, 0x8020}, {r1}], 0x4, &(0x7f0000000300)={0x0, 0x989680}, 0x0, 0x0) r3 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) ioctl$FITRIM(r3, 0x40047211, &(0x7f0000000100)={0x0, 0x0, 0x2b4c}) 12:10:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 12:10:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff7704000e0000200010004d2000000000000040000000000000000000", 0xffffffe5}], 0x2) 12:10:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x22, 0x0, 0x0) 12:10:21 executing program 0: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) close(r0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 12:10:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) 12:10:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, &(0x7f0000000040)) 12:10:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x0, 0xc, 0x0, 0x0) 12:10:22 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff7704000e0000200010004d2000000000000040000000000000000000", 0xffffffe5}], 0x2) [ 393.408171][T13651] loop1: detected capacity change from 0 to 264192 12:10:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) 12:10:22 executing program 0: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) close(r0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 12:10:22 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f00000013c0)={0x10, 0x834}, 0x10}}, 0x0) 12:10:22 executing program 1: setreuid(0xee00, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x0, 0x2000000, 0x1ec) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x3938700}}, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r2, 0xffffffffffffffff) ppoll(&(0x7f00000002c0)=[{0xffffffffffffffff, 0x2000}, {0xffffffffffffffff, 0x60}, {0xffffffffffffffff, 0x8020}, {r1}], 0x4, &(0x7f0000000300)={0x0, 0x989680}, 0x0, 0x0) r3 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) ioctl$FITRIM(r3, 0x40047211, &(0x7f0000000100)={0x0, 0x0, 0x2b4c}) 12:10:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x84, 0xc, 0x0, 0x0) 12:10:22 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff7704000e0000200010004d2000000000000040000000000000000000", 0xffffffe5}], 0x2) 12:10:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) 12:10:22 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x3, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x67}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x27, &(0x7f0000000040)) 12:10:22 executing program 0: creat(0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) close(r0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 12:10:23 executing program 4: bpf$MAP_CREATE(0x14, &(0x7f0000001a40), 0x40) [ 394.234271][T13685] ptrace attach of "/root/syz-executor.2"[13681] was attempted by "/root/syz-executor.2"[13685] 12:10:23 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff7704000e0000200010004d2000000000000040000000000000000000", 0xffffffe5}], 0x2) 12:10:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x32, &(0x7f0000000080)={@multicast2, @loopback}, 0x8) 12:10:23 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000240)='.pending_reads\x00', 0xa840, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc0406619, 0x0) 12:10:23 executing program 0: creat(0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) close(r0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) [ 394.449312][T13688] loop1: detected capacity change from 0 to 264192 12:10:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x82, 0x0, 0x0) 12:10:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a00050014"], 0x48}, 0x1, 0xb}, 0x0) 12:10:23 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x71, 0x71, 0x4, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @array, @int, @func_proto, @volatile, @fwd, @volatile]}, {0x0, [0x0, 0x0]}}, 0x0, 0x90}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 12:10:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x6, 0x0, 0x0) 12:10:23 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff7704000e0000200010004d2000000000000040000000000000000000", 0xffffffe5}], 0x2) 12:10:23 executing program 0: creat(0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) close(r0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 12:10:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETSW(r0, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "887036f07f9307a9fa5be1601242a3d40c9551"}) 12:10:23 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @var]}, {0x0, [0x0, 0x0]}}, 0x0, 0x50}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x27, &(0x7f0000000040)) 12:10:24 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(0x0, 0x0) close(0xffffffffffffffff) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x6b}}) [ 395.134223][T13717] ptrace attach of "/root/syz-executor.3"[13715] was attempted by "/root/syz-executor.3"[13717] 12:10:24 executing program 3: clone3(&(0x7f0000003240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x57) 12:10:24 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff7704000e0000200010004d2000000000000040000000000000000000", 0xffffffe5}], 0x2) 12:10:24 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000001ac0)={0x10, 0x140e, 0x15}, 0x10}}, 0x0) [ 395.246994][T13720] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 395.279157][T13720] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:10:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5423, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, "887036f07f9307a9fa5be1601242a3d40c9551"}) ioctl$TCSETSF2(r0, 0x402c542d, 0x0) [ 395.345551][T13731] ptrace attach of "/root/syz-executor.4"[13726] was attempted by "/root/syz-executor.4"[13731] [ 395.383464][T13732] 9pnet: Insufficient options for proto=fd 12:10:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETSW(r0, 0x40045431, 0x0) 12:10:24 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000240)='.pending_reads\x00', 0xa840, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0xc028660f, 0x0) 12:10:24 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff7704000e0000200010004d2000000000000040000000000000000000", 0xffffffe5}], 0x2) 12:10:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x1ed, 0x302) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0xea60}, 0x11}], 0x18) 12:10:24 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(0x0, 0x0) close(0xffffffffffffffff) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x6b}}) [ 395.561221][T12770] Bluetooth: hci0: command 0x0406 tx timeout [ 395.572161][ T2962] Bluetooth: hci1: command 0x0406 tx timeout 12:10:24 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, 0x0) 12:10:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x77, 0x0, 0x0) 12:10:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, 0x0, 0x0) 12:10:24 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd1, 0xd1, 0x6, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @array, @int, @func_proto, @volatile, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @fwd, @volatile]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xf2, 0x0, 0x3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 12:10:24 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff7704000e0000200010004d2000000000000040000000000000000000", 0xffffffe5}], 0x2) [ 395.767364][T13749] 9pnet: Insufficient options for proto=fd 12:10:24 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(0x0, 0x0) close(0xffffffffffffffff) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [], 0x6b}}) 12:10:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x1ed, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80284504, &(0x7f0000000080)) 12:10:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x84, 0xa, 0x0, 0x0) [ 395.992380][T13761] ptrace attach of "/root/syz-executor.1"[13759] was attempted by "/root/syz-executor.1"[13761] 12:10:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'sit0\x00', 0x0}) 12:10:24 executing program 3: socketpair(0x28, 0x2, 0x0, &(0x7f0000000980)) 12:10:24 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff7704000e0000200010004d2000000000000040000000000000000000", 0xffffffe5}], 0x2) [ 396.078878][T13765] 9pnet: Insufficient options for proto=fd 12:10:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x6}, 0x40) 12:10:25 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) close(0xffffffffffffffff) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000b40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 12:10:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETSW(r0, 0x80045432, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "887036f07f9307a9fa5be1601242a3d40c9551"}) 12:10:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @dev}}) 12:10:25 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x5, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @var, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x7d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x27, &(0x7f0000000040)) 12:10:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff7704000e0000200010004d2000000000000040000000000000000000", 0xffffffe5}], 0x2) 12:10:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x1a, &(0x7f0000000080)={@multicast2, @loopback}, 0x8) 12:10:25 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="8224", 0x2}], 0x1}}], 0x1, 0x4000c800) write(r0, &(0x7f00000001c0)='0x0}, &(0x7f0000000040)=0xc) sendmsg$netlink(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r1}}}], 0x20}, 0x0) [ 396.754456][T13796] Code: 8b 53 10 48 8b 43 08 48 89 95 68 ff ff ff 48 8b 95 d8 fe ff ff 48 89 85 60 ff ff ff 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 92 41 00 00 48 8b 85 d8 fe ff ff 48 8b 18 48 8b [ 396.774077][T13796] RSP: 0018:ffffc90016f37158 EFLAGS: 00010246 [ 396.780158][T13796] RAX: dffffc0000000000 RBX: ffff88801678d018 RCX: 0000000000000001 [ 396.788142][T13796] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff88801678d020 [ 396.796127][T13796] RBP: ffffc90016f37318 R08: 0000000000000000 R09: 0000000000000001 [ 396.804110][T13796] R10: ffffffff87f88d93 R11: 0000000000000002 R12: 0000000000000001 [ 396.812093][T13796] R13: ffff88802e869500 R14: 0000000000000000 R15: ffff88802e8695b4 [ 396.820077][T13796] FS: 00007f8922dbe700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 396.829034][T13796] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 396.835633][T13796] CR2: 0000000000970004 CR3: 000000002c2b0000 CR4: 00000000001506f0 [ 396.843632][T13796] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 396.851612][T13796] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 396.859595][T13796] Call Trace: [ 396.862872][T13796] ? lock_release+0x522/0x720 [ 396.867597][T13796] ? lock_downgrade+0x6e0/0x6e0 [ 396.872464][T13796] ? lock_chain_count+0x20/0x20 [ 396.877331][T13796] ? br_ip6_multicast_leave_group+0x270/0x270 [ 396.883418][T13796] ? lock_release+0x720/0x720 [ 396.888104][T13796] ? __kernel_text_address+0x9/0x30 [ 396.893379][T13796] ? watchdog+0x806/0xf50 [ 396.897769][T13796] ? br_allowed_ingress+0xe6/0x11c0 [ 396.902987][T13796] ? br_dev_xmit+0x6be/0x1760 [ 396.907742][T13796] br_dev_xmit+0x6f6/0x1760 [ 396.912262][T13796] ? br_netpoll_setup+0x1b0/0x1b0 [ 396.917299][T13796] ? skb_network_protocol+0x148/0x580 [ 396.922744][T13796] ? skb_crc32c_csum_help+0x70/0x70 [ 396.927964][T13796] dev_hard_start_xmit+0x1eb/0x920 [ 396.933094][T13796] __dev_queue_xmit+0x2988/0x3620 [ 396.938139][T13796] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 396.943457][T13796] ? ip6_finish_output2+0x764/0x19d0 [ 396.948818][T13796] ? mark_held_locks+0x9f/0xe0 [ 396.953595][T13796] ? memcpy+0x39/0x60 [ 396.957647][T13796] neigh_resolve_output+0x50e/0x820 [ 396.962909][T13796] ip6_finish_output2+0x764/0x19d0 [ 396.968040][T13796] __ip6_finish_output+0x4c1/0x1050 [ 396.973254][T13796] ? dst_output+0x170/0x170 [ 396.977767][T13796] ip6_finish_output+0x32/0x200 [ 396.982634][T13796] ip6_output+0x1e4/0x530 [ 396.986978][T13796] ip6_local_out+0xaf/0x1a0 [ 396.991492][T13796] ip6_send_skb+0xb7/0x340 [ 396.995920][T13796] ip6_push_pending_frames+0xdd/0x100 [ 397.001307][T13796] rawv6_sendmsg+0x2a87/0x3990 [ 397.006180][T13796] ? rawv6_bind+0xa10/0xa10 [ 397.010697][T13796] ? aa_profile_af_perm+0x2e0/0x2e0 [ 397.015958][T13796] ? try_to_wake_up+0x643/0x1550 [ 397.020973][T13796] ? __lock_acquire+0xbc2/0x54a0 [ 397.025932][T13796] ? find_held_lock+0x2d/0x110 [ 397.030871][T13796] ? inet_sendmsg+0x4a/0xe0 [ 397.035400][T13796] inet_sendmsg+0x99/0xe0 [ 397.039740][T13796] ? inet_send_prepare+0x4e0/0x4e0 [ 397.044859][T13796] sock_sendmsg+0xcf/0x120 [ 397.049368][T13796] sock_write_iter+0x289/0x3c0 [ 397.054149][T13796] ? sock_sendmsg+0x120/0x120 [ 397.058935][T13796] ? down_read_nested+0x2a0/0x450 [ 397.063959][T13796] ? aa_path_link+0x2f0/0x2f0 [ 397.068674][T13796] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 397.074927][T13796] new_sync_write+0x426/0x650 [ 397.079626][T13796] ? new_sync_read+0x6e0/0x6e0 [ 397.084409][T13796] ? lock_downgrade+0x6e0/0x6e0 [ 397.089333][T13796] ? down_read_nested+0x2a0/0x450 [ 397.094346][T13796] ? apparmor_file_permission+0x264/0x4e0 [ 397.100108][T13796] vfs_write+0x75a/0xa40 [ 397.104355][T13796] ksys_write+0x1ee/0x250 [ 397.108690][T13796] ? __ia32_sys_read+0xb0/0xb0 [ 397.113535][T13796] ? syscall_enter_from_user_mode+0x21/0x70 [ 397.119556][T13796] do_syscall_64+0x35/0xb0 [ 397.123967][T13796] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 397.129893][T13796] RIP: 0033:0x4665e9 [ 397.133781][T13796] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 397.153389][T13796] RSP: 002b:00007f8922dbe188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 397.161918][T13796] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 397.169880][T13796] RDX: 00000000000005aa RSI: 00000000200001c0 RDI: 0000000000000003 [ 397.177835][T13796] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 397.185894][T13796] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 397.193864][T13796] R13: 00007ffdbe300e5f R14: 00007f8922dbe300 R15: 0000000000022000 [ 397.201824][T13796] Modules linked in: [ 397.205868][T13796] ---[ end trace 5b3aa79e85b029a2 ]--- [ 397.211350][T13796] RIP: 0010:br_multicast_rcv+0x1a88/0x61a0 [ 397.217190][T13796] Code: 8b 53 10 48 8b 43 08 48 89 95 68 ff ff ff 48 8b 95 d8 fe ff ff 48 89 85 60 ff ff ff 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 92 41 00 00 48 8b 85 d8 fe ff ff 48 8b 18 48 8b [ 397.236928][T13796] RSP: 0018:ffffc90016f37158 EFLAGS: 00010246 [ 397.243047][T13796] RAX: dffffc0000000000 RBX: ffff88801678d018 RCX: 0000000000000001 [ 397.251051][T13796] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff88801678d020 [ 397.259032][T13796] RBP: ffffc90016f37318 R08: 0000000000000000 R09: 0000000000000001 [ 397.267034][T13796] R10: ffffffff87f88d93 R11: 0000000000000002 R12: 0000000000000001 [ 397.275043][T13796] R13: ffff88802e869500 R14: 0000000000000000 R15: ffff88802e8695b4 [ 397.283058][T13796] FS: 00007f8922dbe700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 397.292123][T13796] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 397.298982][T13796] CR2: 0000000000970004 CR3: 000000002c2b0000 CR4: 00000000001506f0 [ 397.307001][T13796] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 397.315003][T13796] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 397.323019][T13796] Kernel panic - not syncing: Fatal exception in interrupt [ 397.331652][T13796] Kernel Offset: disabled [ 397.335967][T13796] Rebooting in 86400 seconds..