Warning: Permanently added '10.128.0.129' (ECDSA) to the list of known hosts. 2021/04/04 00:23:33 fuzzer started 2021/04/04 00:23:34 dialing manager at 10.128.0.169:36553 2021/04/04 00:23:34 syscalls: 3560 2021/04/04 00:23:34 code coverage: enabled 2021/04/04 00:23:34 comparison tracing: enabled 2021/04/04 00:23:34 extra coverage: enabled 2021/04/04 00:23:34 setuid sandbox: enabled 2021/04/04 00:23:34 namespace sandbox: enabled 2021/04/04 00:23:34 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/04 00:23:34 fault injection: enabled 2021/04/04 00:23:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/04 00:23:34 net packet injection: enabled 2021/04/04 00:23:34 net device setup: enabled 2021/04/04 00:23:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/04 00:23:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/04 00:23:34 USB emulation: enabled 2021/04/04 00:23:34 hci packet injection: enabled 2021/04/04 00:23:34 wifi device emulation: enabled 2021/04/04 00:23:34 802.15.4 emulation: enabled 2021/04/04 00:23:34 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/04 00:23:35 fetching corpus: 50, signal 59990/63855 (executing program) 2021/04/04 00:23:35 fetching corpus: 100, signal 92588/98245 (executing program) 2021/04/04 00:23:35 fetching corpus: 150, signal 115914/123331 (executing program) 2021/04/04 00:23:35 fetching corpus: 200, signal 130589/139732 (executing program) 2021/04/04 00:23:35 fetching corpus: 250, signal 143155/154013 (executing program) 2021/04/04 00:23:35 fetching corpus: 300, signal 175113/187548 (executing program) 2021/04/04 00:23:36 fetching corpus: 350, signal 186304/200367 (executing program) 2021/04/04 00:23:36 fetching corpus: 400, signal 196995/212653 (executing program) 2021/04/04 00:23:36 fetching corpus: 450, signal 209142/226386 (executing program) 2021/04/04 00:23:36 fetching corpus: 500, signal 218816/237593 (executing program) 2021/04/04 00:23:37 fetching corpus: 550, signal 225317/245696 (executing program) 2021/04/04 00:23:37 fetching corpus: 600, signal 233720/255634 (executing program) 2021/04/04 00:23:37 fetching corpus: 650, signal 240850/264305 (executing program) 2021/04/04 00:23:37 fetching corpus: 700, signal 253255/278128 (executing program) 2021/04/04 00:23:37 fetching corpus: 750, signal 260603/287001 (executing program) 2021/04/04 00:23:37 fetching corpus: 800, signal 268586/296432 (executing program) 2021/04/04 00:23:37 fetching corpus: 850, signal 274191/303531 (executing program) 2021/04/04 00:23:38 fetching corpus: 900, signal 281892/312706 (executing program) 2021/04/04 00:23:38 fetching corpus: 950, signal 287070/319372 (executing program) 2021/04/04 00:23:38 fetching corpus: 1000, signal 294124/327852 (executing program) 2021/04/04 00:23:38 fetching corpus: 1050, signal 302752/337830 (executing program) 2021/04/04 00:23:39 fetching corpus: 1100, signal 309778/346242 (executing program) 2021/04/04 00:23:39 fetching corpus: 1150, signal 316723/354537 (executing program) 2021/04/04 00:23:39 fetching corpus: 1200, signal 322260/361451 (executing program) 2021/04/04 00:23:39 fetching corpus: 1250, signal 329149/369648 (executing program) 2021/04/04 00:23:39 fetching corpus: 1300, signal 334362/376247 (executing program) 2021/04/04 00:23:40 fetching corpus: 1350, signal 339477/382707 (executing program) 2021/04/04 00:23:40 fetching corpus: 1400, signal 342934/387545 (executing program) 2021/04/04 00:23:40 fetching corpus: 1450, signal 349171/395090 (executing program) 2021/04/04 00:23:40 fetching corpus: 1500, signal 353872/401114 (executing program) 2021/04/04 00:23:40 fetching corpus: 1550, signal 358360/406957 (executing program) 2021/04/04 00:23:41 fetching corpus: 1600, signal 366446/416179 (executing program) 2021/04/04 00:23:41 fetching corpus: 1650, signal 369985/421034 (executing program) 2021/04/04 00:23:41 fetching corpus: 1700, signal 374963/427263 (executing program) 2021/04/04 00:23:41 fetching corpus: 1750, signal 380722/434269 (executing program) 2021/04/04 00:23:42 fetching corpus: 1800, signal 385061/439866 (executing program) 2021/04/04 00:23:42 fetching corpus: 1850, signal 388215/444343 (executing program) 2021/04/04 00:23:42 fetching corpus: 1900, signal 392676/450038 (executing program) 2021/04/04 00:23:42 fetching corpus: 1950, signal 397396/455985 (executing program) 2021/04/04 00:23:42 fetching corpus: 2000, signal 402132/461944 (executing program) 2021/04/04 00:23:43 fetching corpus: 2050, signal 406164/467216 (executing program) 2021/04/04 00:23:43 fetching corpus: 2100, signal 411279/473487 (executing program) 2021/04/04 00:23:43 fetching corpus: 2150, signal 415427/478852 (executing program) 2021/04/04 00:23:43 fetching corpus: 2200, signal 419321/483952 (executing program) 2021/04/04 00:23:44 fetching corpus: 2250, signal 423792/489615 (executing program) 2021/04/04 00:23:44 fetching corpus: 2300, signal 426835/493914 (executing program) 2021/04/04 00:23:44 fetching corpus: 2350, signal 430673/498926 (executing program) 2021/04/04 00:23:44 fetching corpus: 2400, signal 436445/505753 (executing program) 2021/04/04 00:23:44 fetching corpus: 2450, signal 439092/509621 (executing program) 2021/04/04 00:23:45 fetching corpus: 2500, signal 444554/516183 (executing program) 2021/04/04 00:23:45 fetching corpus: 2550, signal 447290/520131 (executing program) 2021/04/04 00:23:45 fetching corpus: 2600, signal 449462/523589 (executing program) 2021/04/04 00:23:45 fetching corpus: 2650, signal 453280/528503 (executing program) 2021/04/04 00:23:45 fetching corpus: 2700, signal 456621/532970 (executing program) 2021/04/04 00:23:45 fetching corpus: 2750, signal 459753/537233 (executing program) 2021/04/04 00:23:46 fetching corpus: 2800, signal 462731/541346 (executing program) 2021/04/04 00:23:46 fetching corpus: 2850, signal 465827/545608 (executing program) 2021/04/04 00:23:46 fetching corpus: 2900, signal 471352/552050 (executing program) 2021/04/04 00:23:46 fetching corpus: 2950, signal 475296/557063 (executing program) 2021/04/04 00:23:46 fetching corpus: 3000, signal 477469/560393 (executing program) 2021/04/04 00:23:47 fetching corpus: 3050, signal 480228/564310 (executing program) 2021/04/04 00:23:47 fetching corpus: 3100, signal 484051/569134 (executing program) 2021/04/04 00:23:47 fetching corpus: 3150, signal 487507/573623 (executing program) 2021/04/04 00:23:47 fetching corpus: 3200, signal 489671/576902 (executing program) 2021/04/04 00:23:47 fetching corpus: 3250, signal 492715/580936 (executing program) 2021/04/04 00:23:47 fetching corpus: 3300, signal 494503/583913 (executing program) 2021/04/04 00:23:47 fetching corpus: 3350, signal 496799/587312 (executing program) 2021/04/04 00:23:48 fetching corpus: 3400, signal 499927/591462 (executing program) 2021/04/04 00:23:48 fetching corpus: 3450, signal 502933/595527 (executing program) 2021/04/04 00:23:48 fetching corpus: 3500, signal 505295/598955 (executing program) 2021/04/04 00:23:48 fetching corpus: 3550, signal 507363/602171 (executing program) 2021/04/04 00:23:49 fetching corpus: 3600, signal 511016/606765 (executing program) 2021/04/04 00:23:49 fetching corpus: 3650, signal 513893/610654 (executing program) 2021/04/04 00:23:49 fetching corpus: 3700, signal 515985/613827 (executing program) 2021/04/04 00:23:49 fetching corpus: 3750, signal 517317/616335 (executing program) 2021/04/04 00:23:49 fetching corpus: 3800, signal 520053/620089 (executing program) 2021/04/04 00:23:50 fetching corpus: 3850, signal 523033/624045 (executing program) 2021/04/04 00:23:50 fetching corpus: 3900, signal 525334/627412 (executing program) 2021/04/04 00:23:50 fetching corpus: 3950, signal 527395/630561 (executing program) 2021/04/04 00:23:50 fetching corpus: 4000, signal 529561/633847 (executing program) 2021/04/04 00:23:50 fetching corpus: 4050, signal 532795/638022 (executing program) 2021/04/04 00:23:51 fetching corpus: 4100, signal 536237/642379 (executing program) 2021/04/04 00:23:51 fetching corpus: 4150, signal 539361/646423 (executing program) 2021/04/04 00:23:51 fetching corpus: 4200, signal 541534/649612 (executing program) 2021/04/04 00:23:51 fetching corpus: 4250, signal 543529/652623 (executing program) 2021/04/04 00:23:51 fetching corpus: 4300, signal 545741/655874 (executing program) 2021/04/04 00:23:52 fetching corpus: 4350, signal 548337/659422 (executing program) 2021/04/04 00:23:52 fetching corpus: 4400, signal 551095/663137 (executing program) 2021/04/04 00:23:52 fetching corpus: 4450, signal 553242/666221 (executing program) 2021/04/04 00:23:52 fetching corpus: 4500, signal 555873/669775 (executing program) 2021/04/04 00:23:53 fetching corpus: 4550, signal 557921/672818 (executing program) 2021/04/04 00:23:53 fetching corpus: 4600, signal 559935/675875 (executing program) 2021/04/04 00:23:53 fetching corpus: 4650, signal 562873/679696 (executing program) 2021/04/04 00:23:53 fetching corpus: 4700, signal 564220/682132 (executing program) 2021/04/04 00:23:53 fetching corpus: 4750, signal 567305/686076 (executing program) 2021/04/04 00:23:54 fetching corpus: 4800, signal 569301/689105 (executing program) 2021/04/04 00:23:54 fetching corpus: 4850, signal 571055/691894 (executing program) 2021/04/04 00:23:54 fetching corpus: 4900, signal 573716/695416 (executing program) 2021/04/04 00:23:54 fetching corpus: 4950, signal 575429/698109 (executing program) 2021/04/04 00:23:55 fetching corpus: 5000, signal 578358/701860 (executing program) 2021/04/04 00:23:55 fetching corpus: 5050, signal 580541/704997 (executing program) 2021/04/04 00:23:55 fetching corpus: 5100, signal 582497/707877 (executing program) 2021/04/04 00:23:55 fetching corpus: 5150, signal 584036/710408 (executing program) 2021/04/04 00:23:55 fetching corpus: 5200, signal 585763/713149 (executing program) 2021/04/04 00:23:55 fetching corpus: 5250, signal 589093/717165 (executing program) 2021/04/04 00:23:56 fetching corpus: 5300, signal 590566/719663 (executing program) 2021/04/04 00:23:56 fetching corpus: 5350, signal 592222/722250 (executing program) 2021/04/04 00:23:56 fetching corpus: 5400, signal 595840/726558 (executing program) 2021/04/04 00:23:56 fetching corpus: 5450, signal 597781/729404 (executing program) 2021/04/04 00:23:57 fetching corpus: 5500, signal 600328/732784 (executing program) 2021/04/04 00:23:57 fetching corpus: 5550, signal 602216/735522 (executing program) 2021/04/04 00:23:57 fetching corpus: 5600, signal 604740/738899 (executing program) 2021/04/04 00:23:57 fetching corpus: 5650, signal 607180/742151 (executing program) 2021/04/04 00:23:58 fetching corpus: 5700, signal 608686/744569 (executing program) 2021/04/04 00:23:58 fetching corpus: 5750, signal 610705/747433 (executing program) 2021/04/04 00:23:58 fetching corpus: 5800, signal 612269/749936 (executing program) 2021/04/04 00:23:58 fetching corpus: 5850, signal 613667/752260 (executing program) 2021/04/04 00:23:58 fetching corpus: 5900, signal 615703/755126 (executing program) 2021/04/04 00:23:59 fetching corpus: 5950, signal 617597/757910 (executing program) 2021/04/04 00:23:59 fetching corpus: 6000, signal 618711/760013 (executing program) 2021/04/04 00:23:59 fetching corpus: 6050, signal 620573/762720 (executing program) 2021/04/04 00:23:59 fetching corpus: 6100, signal 622104/765145 (executing program) 2021/04/04 00:24:00 fetching corpus: 6150, signal 623556/767506 (executing program) 2021/04/04 00:24:00 fetching corpus: 6200, signal 625306/770146 (executing program) 2021/04/04 00:24:00 fetching corpus: 6250, signal 627193/772888 (executing program) 2021/04/04 00:24:00 fetching corpus: 6300, signal 628896/775404 (executing program) 2021/04/04 00:24:00 fetching corpus: 6350, signal 630662/778033 (executing program) 2021/04/04 00:24:01 fetching corpus: 6400, signal 632402/780626 (executing program) 2021/04/04 00:24:01 fetching corpus: 6450, signal 633471/782636 (executing program) 2021/04/04 00:24:01 fetching corpus: 6500, signal 634720/784827 (executing program) 2021/04/04 00:24:01 fetching corpus: 6550, signal 637331/788123 (executing program) 2021/04/04 00:24:02 fetching corpus: 6600, signal 638942/790565 (executing program) 2021/04/04 00:24:02 fetching corpus: 6650, signal 641115/793429 (executing program) 2021/04/04 00:24:02 fetching corpus: 6700, signal 642709/795853 (executing program) 2021/04/04 00:24:02 fetching corpus: 6750, signal 644535/798485 (executing program) 2021/04/04 00:24:02 fetching corpus: 6800, signal 646941/801575 (executing program) 2021/04/04 00:24:03 fetching corpus: 6850, signal 648623/804122 (executing program) 2021/04/04 00:24:03 fetching corpus: 6900, signal 650662/806932 (executing program) 2021/04/04 00:24:03 fetching corpus: 6950, signal 653299/810216 (executing program) 2021/04/04 00:24:03 fetching corpus: 7000, signal 654650/812459 (executing program) 2021/04/04 00:24:03 fetching corpus: 7050, signal 656181/814801 (executing program) 2021/04/04 00:24:04 fetching corpus: 7100, signal 657742/817168 (executing program) 2021/04/04 00:24:04 fetching corpus: 7150, signal 659009/819343 (executing program) 2021/04/04 00:24:04 fetching corpus: 7200, signal 660660/821718 (executing program) 2021/04/04 00:24:04 fetching corpus: 7250, signal 662246/824101 (executing program) 2021/04/04 00:24:04 fetching corpus: 7300, signal 663473/826250 (executing program) 2021/04/04 00:24:05 fetching corpus: 7350, signal 665802/829211 (executing program) 2021/04/04 00:24:05 fetching corpus: 7400, signal 667788/831909 (executing program) 2021/04/04 00:24:05 fetching corpus: 7450, signal 669545/834371 (executing program) 2021/04/04 00:24:05 fetching corpus: 7500, signal 671007/836666 (executing program) 2021/04/04 00:24:06 fetching corpus: 7550, signal 672773/839200 (executing program) 2021/04/04 00:24:06 fetching corpus: 7600, signal 673818/841096 (executing program) 2021/04/04 00:24:06 fetching corpus: 7650, signal 675170/843282 (executing program) 2021/04/04 00:24:06 fetching corpus: 7700, signal 676365/845283 (executing program) 2021/04/04 00:24:06 fetching corpus: 7750, signal 677774/847495 (executing program) 2021/04/04 00:24:06 fetching corpus: 7800, signal 679029/849561 (executing program) 2021/04/04 00:24:07 fetching corpus: 7850, signal 680951/852182 (executing program) 2021/04/04 00:24:07 fetching corpus: 7900, signal 682117/854171 (executing program) 2021/04/04 00:24:07 fetching corpus: 7950, signal 683100/856033 (executing program) 2021/04/04 00:24:07 fetching corpus: 8000, signal 684704/858406 (executing program) 2021/04/04 00:24:07 fetching corpus: 8050, signal 685799/860355 (executing program) 2021/04/04 00:24:08 fetching corpus: 8100, signal 686796/862237 (executing program) 2021/04/04 00:24:09 fetching corpus: 8150, signal 687908/864193 (executing program) 2021/04/04 00:24:09 fetching corpus: 8200, signal 689235/866328 (executing program) 2021/04/04 00:24:09 fetching corpus: 8250, signal 690001/867958 (executing program) 2021/04/04 00:24:09 fetching corpus: 8300, signal 692350/870841 (executing program) 2021/04/04 00:24:09 fetching corpus: 8350, signal 693619/872875 (executing program) 2021/04/04 00:24:10 fetching corpus: 8400, signal 695183/875177 (executing program) 2021/04/04 00:24:10 fetching corpus: 8450, signal 696652/877405 (executing program) 2021/04/04 00:24:10 fetching corpus: 8500, signal 697868/879395 (executing program) 2021/04/04 00:24:10 fetching corpus: 8550, signal 699233/881515 (executing program) 2021/04/04 00:24:10 fetching corpus: 8600, signal 700677/883720 (executing program) 2021/04/04 00:24:11 fetching corpus: 8650, signal 702182/885956 (executing program) 2021/04/04 00:24:11 fetching corpus: 8700, signal 703971/888403 (executing program) 2021/04/04 00:24:11 fetching corpus: 8750, signal 705335/890467 (executing program) 2021/04/04 00:24:11 fetching corpus: 8800, signal 706416/892309 (executing program) 2021/04/04 00:24:11 fetching corpus: 8850, signal 707968/894558 (executing program) 2021/04/04 00:24:12 fetching corpus: 8900, signal 709281/896606 (executing program) 2021/04/04 00:24:12 fetching corpus: 8950, signal 710998/898940 (executing program) 2021/04/04 00:24:12 fetching corpus: 9000, signal 712711/901320 (executing program) 2021/04/04 00:24:12 fetching corpus: 9050, signal 714382/903594 (executing program) 2021/04/04 00:24:12 fetching corpus: 9100, signal 715999/905881 (executing program) 2021/04/04 00:24:12 fetching corpus: 9150, signal 716886/907588 (executing program) 2021/04/04 00:24:13 fetching corpus: 9200, signal 718590/909972 (executing program) 2021/04/04 00:24:13 fetching corpus: 9250, signal 719531/911702 (executing program) 2021/04/04 00:24:13 fetching corpus: 9300, signal 720975/913786 (executing program) 2021/04/04 00:24:13 fetching corpus: 9350, signal 722857/916241 (executing program) 2021/04/04 00:24:14 fetching corpus: 9400, signal 724203/918269 (executing program) 2021/04/04 00:24:14 fetching corpus: 9450, signal 725847/920482 (executing program) 2021/04/04 00:24:14 fetching corpus: 9500, signal 726756/922217 (executing program) 2021/04/04 00:24:14 fetching corpus: 9550, signal 728484/924541 (executing program) 2021/04/04 00:24:15 fetching corpus: 9600, signal 729532/926318 (executing program) 2021/04/04 00:24:15 fetching corpus: 9650, signal 730463/928033 (executing program) 2021/04/04 00:24:15 fetching corpus: 9700, signal 731541/929794 (executing program) 2021/04/04 00:24:16 fetching corpus: 9750, signal 732430/931479 (executing program) 2021/04/04 00:24:16 fetching corpus: 9800, signal 733498/933281 (executing program) 2021/04/04 00:24:16 fetching corpus: 9850, signal 734914/935378 (executing program) 2021/04/04 00:24:16 fetching corpus: 9900, signal 736095/937246 (executing program) 2021/04/04 00:24:16 fetching corpus: 9950, signal 737113/939021 (executing program) 2021/04/04 00:24:17 fetching corpus: 10000, signal 737924/940603 (executing program) 2021/04/04 00:24:17 fetching corpus: 10050, signal 738891/942307 (executing program) 2021/04/04 00:24:17 fetching corpus: 10100, signal 739502/943765 (executing program) 2021/04/04 00:24:17 fetching corpus: 10150, signal 741196/945982 (executing program) 2021/04/04 00:24:18 fetching corpus: 10200, signal 742607/947961 (executing program) 2021/04/04 00:24:18 fetching corpus: 10250, signal 744128/950047 (executing program) 2021/04/04 00:24:18 fetching corpus: 10300, signal 745938/952389 (executing program) 2021/04/04 00:24:18 fetching corpus: 10350, signal 746776/954032 (executing program) 2021/04/04 00:24:19 fetching corpus: 10400, signal 747978/955889 (executing program) 2021/04/04 00:24:19 fetching corpus: 10450, signal 749455/957954 (executing program) 2021/04/04 00:24:19 fetching corpus: 10500, signal 751782/960595 (executing program) 2021/04/04 00:24:19 fetching corpus: 10550, signal 754626/963621 (executing program) 2021/04/04 00:24:20 fetching corpus: 10600, signal 756095/965733 (executing program) 2021/04/04 00:24:20 fetching corpus: 10650, signal 757105/967413 (executing program) 2021/04/04 00:24:20 fetching corpus: 10700, signal 757998/969099 (executing program) 2021/04/04 00:24:20 fetching corpus: 10750, signal 758833/970713 (executing program) 2021/04/04 00:24:21 fetching corpus: 10800, signal 760363/972799 (executing program) 2021/04/04 00:24:21 fetching corpus: 10850, signal 761370/974446 (executing program) 2021/04/04 00:24:21 fetching corpus: 10900, signal 762500/976214 (executing program) 2021/04/04 00:24:21 fetching corpus: 10950, signal 763485/977876 (executing program) 2021/04/04 00:24:21 fetching corpus: 11000, signal 764325/979439 (executing program) 2021/04/04 00:24:22 fetching corpus: 11050, signal 765103/980946 (executing program) 2021/04/04 00:24:22 fetching corpus: 11100, signal 766309/982749 (executing program) 2021/04/04 00:24:22 fetching corpus: 11150, signal 767408/984435 (executing program) 2021/04/04 00:24:22 fetching corpus: 11200, signal 769122/986565 (executing program) 2021/04/04 00:24:23 fetching corpus: 11250, signal 770659/988552 (executing program) 2021/04/04 00:24:23 fetching corpus: 11300, signal 771729/990276 (executing program) 2021/04/04 00:24:23 fetching corpus: 11350, signal 772549/991782 (executing program) 2021/04/04 00:24:23 fetching corpus: 11400, signal 773405/993321 (executing program) 2021/04/04 00:24:23 fetching corpus: 11450, signal 774534/995039 (executing program) 2021/04/04 00:24:24 fetching corpus: 11500, signal 775627/996719 (executing program) 2021/04/04 00:24:24 fetching corpus: 11550, signal 776455/998235 (executing program) 2021/04/04 00:24:24 fetching corpus: 11600, signal 777688/1000055 (executing program) 2021/04/04 00:24:24 fetching corpus: 11650, signal 778437/1001554 (executing program) 2021/04/04 00:24:24 fetching corpus: 11700, signal 779342/1003100 (executing program) 2021/04/04 00:24:25 fetching corpus: 11750, signal 780395/1004767 (executing program) 2021/04/04 00:24:25 fetching corpus: 11800, signal 781182/1006305 (executing program) 2021/04/04 00:24:25 fetching corpus: 11850, signal 782317/1007992 (executing program) 2021/04/04 00:24:25 fetching corpus: 11900, signal 783314/1009627 (executing program) 2021/04/04 00:24:26 fetching corpus: 11950, signal 785096/1011849 (executing program) 2021/04/04 00:24:26 fetching corpus: 12000, signal 786721/1013893 (executing program) 2021/04/04 00:24:26 fetching corpus: 12050, signal 787858/1015651 (executing program) 2021/04/04 00:24:26 fetching corpus: 12100, signal 788597/1017094 (executing program) 2021/04/04 00:24:26 fetching corpus: 12150, signal 789348/1018510 (executing program) 2021/04/04 00:24:27 fetching corpus: 12200, signal 790111/1019975 (executing program) 2021/04/04 00:24:27 fetching corpus: 12250, signal 790908/1021436 (executing program) 2021/04/04 00:24:27 fetching corpus: 12300, signal 791824/1023014 (executing program) 2021/04/04 00:24:27 fetching corpus: 12350, signal 792938/1024671 (executing program) 2021/04/04 00:24:27 fetching corpus: 12400, signal 794430/1026536 (executing program) 2021/04/04 00:24:27 fetching corpus: 12450, signal 795331/1028077 (executing program) 2021/04/04 00:24:28 fetching corpus: 12500, signal 796696/1029900 (executing program) 2021/04/04 00:24:28 fetching corpus: 12550, signal 797696/1031440 (executing program) 2021/04/04 00:24:28 fetching corpus: 12600, signal 798747/1033038 (executing program) 2021/04/04 00:24:28 fetching corpus: 12650, signal 799967/1034762 (executing program) 2021/04/04 00:24:29 fetching corpus: 12700, signal 800590/1036071 (executing program) 2021/04/04 00:24:29 fetching corpus: 12750, signal 801567/1037636 (executing program) 2021/04/04 00:24:29 fetching corpus: 12800, signal 802884/1039402 (executing program) 2021/04/04 00:24:29 fetching corpus: 12850, signal 803709/1040802 (executing program) 2021/04/04 00:24:30 fetching corpus: 12900, signal 804879/1042478 (executing program) 2021/04/04 00:24:30 fetching corpus: 12950, signal 805534/1043841 (executing program) 2021/04/04 00:24:30 fetching corpus: 13000, signal 806363/1045283 (executing program) 2021/04/04 00:24:30 fetching corpus: 13050, signal 806821/1046488 (executing program) 2021/04/04 00:24:30 fetching corpus: 13100, signal 807522/1047849 (executing program) 2021/04/04 00:24:30 fetching corpus: 13150, signal 809027/1049717 (executing program) 2021/04/04 00:24:31 fetching corpus: 13200, signal 809976/1051205 (executing program) 2021/04/04 00:24:31 fetching corpus: 13250, signal 810880/1052697 (executing program) 2021/04/04 00:24:31 fetching corpus: 13300, signal 811554/1054043 (executing program) 2021/04/04 00:24:31 fetching corpus: 13350, signal 812298/1055411 (executing program) 2021/04/04 00:24:31 fetching corpus: 13400, signal 813214/1056952 (executing program) 2021/04/04 00:24:32 fetching corpus: 13450, signal 814721/1058830 (executing program) 2021/04/04 00:24:32 fetching corpus: 13500, signal 815463/1060229 (executing program) 2021/04/04 00:24:32 fetching corpus: 13550, signal 816125/1061552 (executing program) [ 132.669852][ T3245] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.676685][ T3245] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/04 00:24:32 fetching corpus: 13600, signal 816986/1063031 (executing program) 2021/04/04 00:24:33 fetching corpus: 13650, signal 818000/1064617 (executing program) 2021/04/04 00:24:33 fetching corpus: 13700, signal 819398/1066410 (executing program) 2021/04/04 00:24:33 fetching corpus: 13750, signal 820375/1067909 (executing program) 2021/04/04 00:24:33 fetching corpus: 13800, signal 821344/1069364 (executing program) 2021/04/04 00:24:34 fetching corpus: 13850, signal 822248/1070846 (executing program) 2021/04/04 00:24:34 fetching corpus: 13900, signal 823431/1072512 (executing program) 2021/04/04 00:24:34 fetching corpus: 13950, signal 823954/1073714 (executing program) 2021/04/04 00:24:34 fetching corpus: 14000, signal 824798/1075155 (executing program) 2021/04/04 00:24:34 fetching corpus: 14050, signal 825908/1076728 (executing program) 2021/04/04 00:24:35 fetching corpus: 14100, signal 826553/1078008 (executing program) 2021/04/04 00:24:35 fetching corpus: 14150, signal 827371/1079414 (executing program) 2021/04/04 00:24:35 fetching corpus: 14200, signal 828595/1081012 (executing program) 2021/04/04 00:24:35 fetching corpus: 14250, signal 829228/1082345 (executing program) 2021/04/04 00:24:36 fetching corpus: 14300, signal 830465/1083964 (executing program) 2021/04/04 00:24:36 fetching corpus: 14350, signal 831343/1085385 (executing program) 2021/04/04 00:24:36 fetching corpus: 14400, signal 832369/1086877 (executing program) 2021/04/04 00:24:36 fetching corpus: 14450, signal 834180/1088879 (executing program) 2021/04/04 00:24:37 fetching corpus: 14500, signal 835572/1090616 (executing program) 2021/04/04 00:24:37 fetching corpus: 14550, signal 836241/1091873 (executing program) 2021/04/04 00:24:37 fetching corpus: 14600, signal 837124/1093307 (executing program) 2021/04/04 00:24:37 fetching corpus: 14650, signal 837957/1094711 (executing program) 2021/04/04 00:24:37 fetching corpus: 14700, signal 839106/1096264 (executing program) 2021/04/04 00:24:38 fetching corpus: 14750, signal 839749/1097529 (executing program) 2021/04/04 00:24:38 fetching corpus: 14800, signal 840846/1099094 (executing program) 2021/04/04 00:24:38 fetching corpus: 14850, signal 841476/1100349 (executing program) 2021/04/04 00:24:38 fetching corpus: 14900, signal 842778/1101986 (executing program) 2021/04/04 00:24:38 fetching corpus: 14950, signal 844385/1103818 (executing program) 2021/04/04 00:24:38 fetching corpus: 15000, signal 845507/1105299 (executing program) 2021/04/04 00:24:39 fetching corpus: 15050, signal 846230/1106593 (executing program) 2021/04/04 00:24:39 fetching corpus: 15100, signal 847087/1107992 (executing program) 2021/04/04 00:24:39 fetching corpus: 15150, signal 847507/1109094 (executing program) 2021/04/04 00:24:39 fetching corpus: 15200, signal 848108/1110309 (executing program) 2021/04/04 00:24:39 fetching corpus: 15250, signal 849005/1111738 (executing program) 2021/04/04 00:24:39 fetching corpus: 15300, signal 849575/1112930 (executing program) 2021/04/04 00:24:40 fetching corpus: 15350, signal 850473/1114310 (executing program) 2021/04/04 00:24:40 fetching corpus: 15400, signal 851118/1115558 (executing program) 2021/04/04 00:24:40 fetching corpus: 15450, signal 851813/1116828 (executing program) 2021/04/04 00:24:40 fetching corpus: 15500, signal 852965/1118366 (executing program) 2021/04/04 00:24:41 fetching corpus: 15550, signal 853682/1119621 (executing program) 2021/04/04 00:24:41 fetching corpus: 15600, signal 854781/1121120 (executing program) 2021/04/04 00:24:41 fetching corpus: 15650, signal 855922/1122614 (executing program) 2021/04/04 00:24:41 fetching corpus: 15700, signal 856973/1124091 (executing program) 2021/04/04 00:24:41 fetching corpus: 15750, signal 857791/1125391 (executing program) 2021/04/04 00:24:42 fetching corpus: 15800, signal 859108/1127003 (executing program) 2021/04/04 00:24:42 fetching corpus: 15850, signal 859945/1128318 (executing program) 2021/04/04 00:24:42 fetching corpus: 15900, signal 860952/1129725 (executing program) 2021/04/04 00:24:42 fetching corpus: 15950, signal 861638/1130959 (executing program) 2021/04/04 00:24:43 fetching corpus: 16000, signal 863034/1132559 (executing program) 2021/04/04 00:24:43 fetching corpus: 16050, signal 863803/1133821 (executing program) 2021/04/04 00:24:43 fetching corpus: 16100, signal 864637/1135125 (executing program) 2021/04/04 00:24:43 fetching corpus: 16150, signal 864910/1136134 (executing program) 2021/04/04 00:24:44 fetching corpus: 16200, signal 865327/1137230 (executing program) 2021/04/04 00:24:44 fetching corpus: 16250, signal 866184/1138569 (executing program) 2021/04/04 00:24:44 fetching corpus: 16300, signal 867101/1139933 (executing program) 2021/04/04 00:24:44 fetching corpus: 16350, signal 867897/1141209 (executing program) 2021/04/04 00:24:44 fetching corpus: 16400, signal 869223/1142744 (executing program) 2021/04/04 00:24:45 fetching corpus: 16450, signal 869893/1143996 (executing program) 2021/04/04 00:24:45 fetching corpus: 16500, signal 870971/1145418 (executing program) 2021/04/04 00:24:45 fetching corpus: 16550, signal 871400/1146493 (executing program) 2021/04/04 00:24:45 fetching corpus: 16600, signal 871917/1147619 (executing program) 2021/04/04 00:24:45 fetching corpus: 16650, signal 872840/1148967 (executing program) 2021/04/04 00:24:46 fetching corpus: 16700, signal 873558/1150208 (executing program) 2021/04/04 00:24:46 fetching corpus: 16750, signal 874411/1151443 (executing program) 2021/04/04 00:24:46 fetching corpus: 16800, signal 875070/1152648 (executing program) 2021/04/04 00:24:46 fetching corpus: 16850, signal 875886/1153915 (executing program) 2021/04/04 00:24:47 fetching corpus: 16900, signal 877149/1155422 (executing program) 2021/04/04 00:24:47 fetching corpus: 16950, signal 878100/1156755 (executing program) 2021/04/04 00:24:47 fetching corpus: 17000, signal 880572/1158878 (executing program) 2021/04/04 00:24:47 fetching corpus: 17050, signal 881433/1160191 (executing program) 2021/04/04 00:24:48 fetching corpus: 17100, signal 882182/1161407 (executing program) 2021/04/04 00:24:48 fetching corpus: 17150, signal 882693/1162489 (executing program) 2021/04/04 00:24:48 fetching corpus: 17200, signal 883631/1163815 (executing program) 2021/04/04 00:24:49 fetching corpus: 17250, signal 884424/1165062 (executing program) 2021/04/04 00:24:49 fetching corpus: 17300, signal 884917/1166125 (executing program) 2021/04/04 00:24:49 fetching corpus: 17350, signal 885672/1167288 (executing program) 2021/04/04 00:24:49 fetching corpus: 17400, signal 886242/1168384 (executing program) 2021/04/04 00:24:50 fetching corpus: 17450, signal 886832/1169533 (executing program) 2021/04/04 00:24:50 fetching corpus: 17500, signal 887580/1170685 (executing program) 2021/04/04 00:24:50 fetching corpus: 17550, signal 888050/1171751 (executing program) 2021/04/04 00:24:50 fetching corpus: 17600, signal 888897/1172976 (executing program) 2021/04/04 00:24:51 fetching corpus: 17650, signal 889827/1174294 (executing program) 2021/04/04 00:24:51 fetching corpus: 17700, signal 890350/1175382 (executing program) 2021/04/04 00:24:51 fetching corpus: 17750, signal 891319/1176664 (executing program) 2021/04/04 00:24:51 fetching corpus: 17800, signal 892135/1177876 (executing program) 2021/04/04 00:24:51 fetching corpus: 17850, signal 892785/1178985 (executing program) 2021/04/04 00:24:52 fetching corpus: 17900, signal 893273/1180046 (executing program) 2021/04/04 00:24:52 fetching corpus: 17950, signal 893800/1181091 (executing program) 2021/04/04 00:24:52 fetching corpus: 18000, signal 894333/1182178 (executing program) 2021/04/04 00:24:52 fetching corpus: 18050, signal 895078/1183370 (executing program) 2021/04/04 00:24:52 fetching corpus: 18100, signal 895741/1184540 (executing program) 2021/04/04 00:24:52 fetching corpus: 18150, signal 896426/1185646 (executing program) 2021/04/04 00:24:53 fetching corpus: 18200, signal 897434/1186945 (executing program) 2021/04/04 00:24:53 fetching corpus: 18250, signal 898009/1188044 (executing program) 2021/04/04 00:24:53 fetching corpus: 18300, signal 899173/1189407 (executing program) 2021/04/04 00:24:54 fetching corpus: 18350, signal 900630/1190949 (executing program) 2021/04/04 00:24:54 fetching corpus: 18400, signal 901565/1192226 (executing program) 2021/04/04 00:24:54 fetching corpus: 18450, signal 902423/1193422 (executing program) 2021/04/04 00:24:55 fetching corpus: 18500, signal 902933/1194511 (executing program) 2021/04/04 00:24:55 fetching corpus: 18550, signal 903933/1195783 (executing program) 2021/04/04 00:24:55 fetching corpus: 18600, signal 904672/1196973 (executing program) 2021/04/04 00:24:55 fetching corpus: 18650, signal 905384/1198130 (executing program) 2021/04/04 00:24:56 fetching corpus: 18700, signal 906121/1199237 (executing program) 2021/04/04 00:24:56 fetching corpus: 18750, signal 906879/1200440 (executing program) 2021/04/04 00:24:56 fetching corpus: 18800, signal 907577/1201531 (executing program) 2021/04/04 00:24:56 fetching corpus: 18850, signal 908027/1202515 (executing program) 2021/04/04 00:24:56 fetching corpus: 18900, signal 908826/1203667 (executing program) 2021/04/04 00:24:57 fetching corpus: 18950, signal 909505/1204762 (executing program) 2021/04/04 00:24:57 fetching corpus: 19000, signal 910165/1205883 (executing program) 2021/04/04 00:24:57 fetching corpus: 19050, signal 910820/1206942 (executing program) 2021/04/04 00:24:57 fetching corpus: 19100, signal 912007/1208273 (executing program) 2021/04/04 00:24:58 fetching corpus: 19150, signal 912548/1209297 (executing program) 2021/04/04 00:24:58 fetching corpus: 19200, signal 913428/1210473 (executing program) 2021/04/04 00:24:58 fetching corpus: 19250, signal 913823/1211459 (executing program) 2021/04/04 00:24:58 fetching corpus: 19300, signal 914638/1212597 (executing program) 2021/04/04 00:24:59 fetching corpus: 19350, signal 915172/1213654 (executing program) 2021/04/04 00:24:59 fetching corpus: 19400, signal 915687/1214670 (executing program) 2021/04/04 00:24:59 fetching corpus: 19450, signal 916344/1215746 (executing program) 2021/04/04 00:24:59 fetching corpus: 19500, signal 917383/1217031 (executing program) 2021/04/04 00:25:00 fetching corpus: 19550, signal 917878/1218013 (executing program) 2021/04/04 00:25:00 fetching corpus: 19600, signal 918480/1219075 (executing program) 2021/04/04 00:25:00 fetching corpus: 19650, signal 919198/1220156 (executing program) 2021/04/04 00:25:00 fetching corpus: 19700, signal 920137/1221389 (executing program) 2021/04/04 00:25:01 fetching corpus: 19750, signal 920698/1222414 (executing program) 2021/04/04 00:25:01 fetching corpus: 19800, signal 921297/1223511 (executing program) 2021/04/04 00:25:01 fetching corpus: 19850, signal 921847/1224524 (executing program) 2021/04/04 00:25:01 fetching corpus: 19900, signal 922349/1225518 (executing program) 2021/04/04 00:25:01 fetching corpus: 19950, signal 923249/1226735 (executing program) 2021/04/04 00:25:01 fetching corpus: 20000, signal 923746/1227704 (executing program) 2021/04/04 00:25:01 fetching corpus: 20050, signal 924410/1228746 (executing program) 2021/04/04 00:25:02 fetching corpus: 20100, signal 924995/1229786 (executing program) 2021/04/04 00:25:02 fetching corpus: 20150, signal 925671/1230851 (executing program) 2021/04/04 00:25:02 fetching corpus: 20200, signal 926256/1231838 (executing program) 2021/04/04 00:25:02 fetching corpus: 20250, signal 926605/1232686 (executing program) 2021/04/04 00:25:02 fetching corpus: 20300, signal 927250/1233724 (executing program) 2021/04/04 00:25:02 fetching corpus: 20350, signal 927830/1234764 (executing program) 2021/04/04 00:25:03 fetching corpus: 20400, signal 928454/1235793 (executing program) 2021/04/04 00:25:03 fetching corpus: 20450, signal 929604/1237002 (executing program) 2021/04/04 00:25:03 fetching corpus: 20500, signal 930897/1238295 (executing program) 2021/04/04 00:25:03 fetching corpus: 20550, signal 932126/1239627 (executing program) 2021/04/04 00:25:04 fetching corpus: 20600, signal 932593/1240585 (executing program) 2021/04/04 00:25:04 fetching corpus: 20650, signal 933153/1241601 (executing program) 2021/04/04 00:25:04 fetching corpus: 20700, signal 933683/1242618 (executing program) 2021/04/04 00:25:04 fetching corpus: 20750, signal 934485/1243740 (executing program) 2021/04/04 00:25:04 fetching corpus: 20800, signal 935396/1244849 (executing program) 2021/04/04 00:25:04 fetching corpus: 20850, signal 936103/1245870 (executing program) 2021/04/04 00:25:05 fetching corpus: 20900, signal 936535/1246775 (executing program) 2021/04/04 00:25:05 fetching corpus: 20950, signal 937002/1247716 (executing program) 2021/04/04 00:25:05 fetching corpus: 21000, signal 937617/1248724 (executing program) 2021/04/04 00:25:05 fetching corpus: 21050, signal 938145/1249698 (executing program) 2021/04/04 00:25:06 fetching corpus: 21100, signal 938770/1250672 (executing program) 2021/04/04 00:25:06 fetching corpus: 21150, signal 939320/1251650 (executing program) 2021/04/04 00:25:06 fetching corpus: 21200, signal 939919/1252652 (executing program) 2021/04/04 00:25:06 fetching corpus: 21250, signal 940350/1253593 (executing program) 2021/04/04 00:25:06 fetching corpus: 21300, signal 941060/1254592 (executing program) 2021/04/04 00:25:07 fetching corpus: 21350, signal 941800/1255659 (executing program) 2021/04/04 00:25:07 fetching corpus: 21400, signal 942442/1256640 (executing program) 2021/04/04 00:25:07 fetching corpus: 21450, signal 943251/1257722 (executing program) 2021/04/04 00:25:07 fetching corpus: 21500, signal 944478/1259025 (executing program) 2021/04/04 00:25:07 fetching corpus: 21550, signal 945426/1260177 (executing program) 2021/04/04 00:25:08 fetching corpus: 21600, signal 945953/1261144 (executing program) 2021/04/04 00:25:08 fetching corpus: 21650, signal 946576/1262132 (executing program) 2021/04/04 00:25:08 fetching corpus: 21700, signal 947385/1263173 (executing program) 2021/04/04 00:25:08 fetching corpus: 21750, signal 947862/1264070 (executing program) 2021/04/04 00:25:09 fetching corpus: 21800, signal 948587/1265099 (executing program) 2021/04/04 00:25:09 fetching corpus: 21850, signal 949191/1266075 (executing program) 2021/04/04 00:25:09 fetching corpus: 21900, signal 949925/1267042 (executing program) 2021/04/04 00:25:09 fetching corpus: 21950, signal 950492/1267977 (executing program) 2021/04/04 00:25:10 fetching corpus: 22000, signal 950966/1268833 (executing program) 2021/04/04 00:25:10 fetching corpus: 22050, signal 951481/1269749 (executing program) 2021/04/04 00:25:10 fetching corpus: 22100, signal 952173/1270726 (executing program) 2021/04/04 00:25:10 fetching corpus: 22150, signal 953010/1271758 (executing program) 2021/04/04 00:25:10 fetching corpus: 22200, signal 953431/1272619 (executing program) 2021/04/04 00:25:11 fetching corpus: 22250, signal 954390/1273697 (executing program) 2021/04/04 00:25:11 fetching corpus: 22300, signal 955154/1274726 (executing program) 2021/04/04 00:25:11 fetching corpus: 22350, signal 955639/1275637 (executing program) 2021/04/04 00:25:11 fetching corpus: 22400, signal 956239/1276619 (executing program) 2021/04/04 00:25:11 fetching corpus: 22450, signal 956882/1277573 (executing program) 2021/04/04 00:25:12 fetching corpus: 22500, signal 957951/1278707 (executing program) 2021/04/04 00:25:12 fetching corpus: 22550, signal 958496/1279628 (executing program) 2021/04/04 00:25:12 fetching corpus: 22600, signal 958930/1280566 (executing program) 2021/04/04 00:25:12 fetching corpus: 22650, signal 959469/1281467 (executing program) 2021/04/04 00:25:13 fetching corpus: 22700, signal 960227/1282513 (executing program) 2021/04/04 00:25:13 fetching corpus: 22750, signal 960728/1283399 (executing program) 2021/04/04 00:25:13 fetching corpus: 22800, signal 961169/1284246 (executing program) 2021/04/04 00:25:13 fetching corpus: 22850, signal 961636/1285140 (executing program) 2021/04/04 00:25:13 fetching corpus: 22900, signal 962266/1286074 (executing program) 2021/04/04 00:25:14 fetching corpus: 22950, signal 963079/1287082 (executing program) 2021/04/04 00:25:14 fetching corpus: 23000, signal 963724/1288047 (executing program) 2021/04/04 00:25:14 fetching corpus: 23050, signal 964124/1288849 (executing program) 2021/04/04 00:25:14 fetching corpus: 23100, signal 964513/1289662 (executing program) 2021/04/04 00:25:15 fetching corpus: 23150, signal 965103/1290579 (executing program) 2021/04/04 00:25:15 fetching corpus: 23200, signal 965574/1291467 (executing program) 2021/04/04 00:25:15 fetching corpus: 23250, signal 966366/1292481 (executing program) 2021/04/04 00:25:15 fetching corpus: 23300, signal 966945/1293378 (executing program) 2021/04/04 00:25:16 fetching corpus: 23350, signal 967555/1294292 (executing program) 2021/04/04 00:25:16 fetching corpus: 23400, signal 968266/1295295 (executing program) 2021/04/04 00:25:16 fetching corpus: 23450, signal 968949/1296230 (executing program) 2021/04/04 00:25:16 fetching corpus: 23500, signal 969718/1297234 (executing program) 2021/04/04 00:25:17 fetching corpus: 23550, signal 970542/1298231 (executing program) 2021/04/04 00:25:17 fetching corpus: 23600, signal 970954/1299049 (executing program) 2021/04/04 00:25:17 fetching corpus: 23650, signal 971527/1299956 (executing program) 2021/04/04 00:25:17 fetching corpus: 23700, signal 972329/1300940 (executing program) 2021/04/04 00:25:18 fetching corpus: 23750, signal 972758/1301788 (executing program) 2021/04/04 00:25:18 fetching corpus: 23800, signal 973340/1302682 (executing program) 2021/04/04 00:25:18 fetching corpus: 23850, signal 973859/1303554 (executing program) 2021/04/04 00:25:18 fetching corpus: 23900, signal 974472/1304489 (executing program) 2021/04/04 00:25:18 fetching corpus: 23950, signal 974990/1305397 (executing program) 2021/04/04 00:25:19 fetching corpus: 24000, signal 975586/1306313 (executing program) 2021/04/04 00:25:19 fetching corpus: 24050, signal 976263/1307245 (executing program) 2021/04/04 00:25:19 fetching corpus: 24100, signal 976719/1308083 (executing program) 2021/04/04 00:25:19 fetching corpus: 24150, signal 977090/1308842 (executing program) 2021/04/04 00:25:19 fetching corpus: 24200, signal 978132/1309878 (executing program) 2021/04/04 00:25:20 fetching corpus: 24250, signal 978675/1310741 (executing program) 2021/04/04 00:25:20 fetching corpus: 24300, signal 979484/1311689 (executing program) 2021/04/04 00:25:20 fetching corpus: 24350, signal 980160/1312634 (executing program) 2021/04/04 00:25:20 fetching corpus: 24400, signal 980741/1313523 (executing program) 2021/04/04 00:25:20 fetching corpus: 24450, signal 981535/1314461 (executing program) 2021/04/04 00:25:20 fetching corpus: 24500, signal 981927/1315307 (executing program) 2021/04/04 00:25:21 fetching corpus: 24550, signal 982923/1316328 (executing program) 2021/04/04 00:25:21 fetching corpus: 24600, signal 983708/1317280 (executing program) 2021/04/04 00:25:21 fetching corpus: 24650, signal 984415/1318185 (executing program) 2021/04/04 00:25:21 fetching corpus: 24700, signal 984855/1318997 (executing program) 2021/04/04 00:25:21 fetching corpus: 24750, signal 985135/1319769 (executing program) 2021/04/04 00:25:22 fetching corpus: 24800, signal 985471/1320615 (executing program) 2021/04/04 00:25:22 fetching corpus: 24850, signal 986091/1321495 (executing program) 2021/04/04 00:25:22 fetching corpus: 24900, signal 986578/1322296 (executing program) 2021/04/04 00:25:22 fetching corpus: 24950, signal 987294/1323174 (executing program) 2021/04/04 00:25:22 fetching corpus: 25000, signal 987877/1324008 (executing program) 2021/04/04 00:25:23 fetching corpus: 25050, signal 988320/1324842 (executing program) 2021/04/04 00:25:23 fetching corpus: 25100, signal 988863/1325710 (executing program) 2021/04/04 00:25:23 fetching corpus: 25150, signal 989268/1326528 (executing program) 2021/04/04 00:25:23 fetching corpus: 25200, signal 989651/1327303 (executing program) 2021/04/04 00:25:24 fetching corpus: 25250, signal 990292/1328185 (executing program) 2021/04/04 00:25:24 fetching corpus: 25300, signal 991000/1329060 (executing program) 2021/04/04 00:25:24 fetching corpus: 25350, signal 991573/1329939 (executing program) 2021/04/04 00:25:24 fetching corpus: 25400, signal 992118/1330787 (executing program) 2021/04/04 00:25:24 fetching corpus: 25450, signal 992693/1331603 (executing program) 2021/04/04 00:25:25 fetching corpus: 25500, signal 993204/1332443 (executing program) 2021/04/04 00:25:25 fetching corpus: 25550, signal 993674/1333203 (executing program) 2021/04/04 00:25:25 fetching corpus: 25600, signal 994156/1334008 (executing program) 2021/04/04 00:25:25 fetching corpus: 25650, signal 994744/1334886 (executing program) 2021/04/04 00:25:26 fetching corpus: 25700, signal 995468/1335781 (executing program) 2021/04/04 00:25:26 fetching corpus: 25750, signal 996007/1336577 (executing program) 2021/04/04 00:25:26 fetching corpus: 25800, signal 996537/1337361 (executing program) 2021/04/04 00:25:27 fetching corpus: 25850, signal 997064/1338187 (executing program) 2021/04/04 00:25:27 fetching corpus: 25900, signal 997473/1338985 (executing program) 2021/04/04 00:25:27 fetching corpus: 25950, signal 997882/1339763 (executing program) 2021/04/04 00:25:27 fetching corpus: 26000, signal 998317/1340579 (executing program) 2021/04/04 00:25:27 fetching corpus: 26050, signal 998854/1341364 (executing program) 2021/04/04 00:25:28 fetching corpus: 26100, signal 999348/1342183 (executing program) 2021/04/04 00:25:28 fetching corpus: 26150, signal 1000024/1343052 (executing program) 2021/04/04 00:25:28 fetching corpus: 26200, signal 1000368/1343792 (executing program) 2021/04/04 00:25:28 fetching corpus: 26250, signal 1001061/1344669 (executing program) 2021/04/04 00:25:28 fetching corpus: 26300, signal 1001522/1345437 (executing program) 2021/04/04 00:25:29 fetching corpus: 26350, signal 1002515/1346319 (executing program) 2021/04/04 00:25:29 fetching corpus: 26400, signal 1003049/1347140 (executing program) 2021/04/04 00:25:29 fetching corpus: 26450, signal 1003406/1347878 (executing program) 2021/04/04 00:25:29 fetching corpus: 26500, signal 1003865/1348662 (executing program) 2021/04/04 00:25:30 fetching corpus: 26550, signal 1004291/1349393 (executing program) 2021/04/04 00:25:30 fetching corpus: 26600, signal 1004977/1350219 (executing program) 2021/04/04 00:25:30 fetching corpus: 26650, signal 1005528/1351042 (executing program) 2021/04/04 00:25:30 fetching corpus: 26700, signal 1006301/1351900 (executing program) 2021/04/04 00:25:30 fetching corpus: 26750, signal 1006841/1352697 (executing program) 2021/04/04 00:25:31 fetching corpus: 26800, signal 1007601/1353559 (executing program) 2021/04/04 00:25:31 fetching corpus: 26850, signal 1007982/1354342 (executing program) 2021/04/04 00:25:31 fetching corpus: 26900, signal 1008353/1355065 (executing program) 2021/04/04 00:25:31 fetching corpus: 26950, signal 1008772/1355776 (executing program) 2021/04/04 00:25:31 fetching corpus: 27000, signal 1009211/1356542 (executing program) 2021/04/04 00:25:32 fetching corpus: 27050, signal 1009749/1357327 (executing program) 2021/04/04 00:25:32 fetching corpus: 27100, signal 1011190/1358337 (executing program) 2021/04/04 00:25:32 fetching corpus: 27150, signal 1011747/1359170 (executing program) 2021/04/04 00:25:32 fetching corpus: 27200, signal 1012463/1360000 (executing program) 2021/04/04 00:25:33 fetching corpus: 27250, signal 1012969/1360775 (executing program) 2021/04/04 00:25:33 fetching corpus: 27300, signal 1013816/1361655 (executing program) 2021/04/04 00:25:33 fetching corpus: 27350, signal 1014309/1362395 (executing program) 2021/04/04 00:25:33 fetching corpus: 27400, signal 1014721/1363121 (executing program) 2021/04/04 00:25:34 fetching corpus: 27450, signal 1015268/1363891 (executing program) [ 194.118878][ T3245] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.125754][ T3245] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/04 00:25:34 fetching corpus: 27500, signal 1015664/1364572 (executing program) 2021/04/04 00:25:34 fetching corpus: 27550, signal 1016165/1365351 (executing program) 2021/04/04 00:25:34 fetching corpus: 27600, signal 1016710/1366112 (executing program) 2021/04/04 00:25:34 fetching corpus: 27650, signal 1017037/1366833 (executing program) 2021/04/04 00:25:35 fetching corpus: 27700, signal 1017579/1367629 (executing program) 2021/04/04 00:25:35 fetching corpus: 27750, signal 1017947/1368335 (executing program) 2021/04/04 00:25:35 fetching corpus: 27800, signal 1018732/1369147 (executing program) 2021/04/04 00:25:35 fetching corpus: 27850, signal 1019301/1369917 (executing program) 2021/04/04 00:25:36 fetching corpus: 27900, signal 1019755/1370626 (executing program) 2021/04/04 00:25:36 fetching corpus: 27950, signal 1020231/1371389 (executing program) 2021/04/04 00:25:37 fetching corpus: 28000, signal 1020453/1372058 (executing program) 2021/04/04 00:25:37 fetching corpus: 28050, signal 1021068/1372839 (executing program) 2021/04/04 00:25:37 fetching corpus: 28100, signal 1021648/1373655 (executing program) 2021/04/04 00:25:37 fetching corpus: 28150, signal 1022379/1374494 (executing program) 2021/04/04 00:25:37 fetching corpus: 28200, signal 1022866/1375235 (executing program) 2021/04/04 00:25:38 fetching corpus: 28250, signal 1023233/1375958 (executing program) 2021/04/04 00:25:38 fetching corpus: 28300, signal 1023536/1376676 (executing program) 2021/04/04 00:25:38 fetching corpus: 28350, signal 1024144/1377436 (executing program) 2021/04/04 00:25:38 fetching corpus: 28400, signal 1024684/1378160 (executing program) 2021/04/04 00:25:39 fetching corpus: 28450, signal 1024991/1378901 (executing program) 2021/04/04 00:25:39 fetching corpus: 28500, signal 1025345/1379622 (executing program) 2021/04/04 00:25:39 fetching corpus: 28550, signal 1025881/1380386 (executing program) 2021/04/04 00:25:39 fetching corpus: 28600, signal 1026723/1381195 (executing program) 2021/04/04 00:25:39 fetching corpus: 28650, signal 1027166/1381939 (executing program) 2021/04/04 00:25:39 fetching corpus: 28700, signal 1027710/1382702 (executing program) 2021/04/04 00:25:40 fetching corpus: 28750, signal 1028261/1383416 (executing program) 2021/04/04 00:25:40 fetching corpus: 28800, signal 1028668/1384119 (executing program) 2021/04/04 00:25:40 fetching corpus: 28850, signal 1029391/1384864 (executing program) 2021/04/04 00:25:40 fetching corpus: 28900, signal 1029800/1385587 (executing program) 2021/04/04 00:25:41 fetching corpus: 28950, signal 1030668/1386370 (executing program) 2021/04/04 00:25:41 fetching corpus: 29000, signal 1031379/1387134 (executing program) 2021/04/04 00:25:41 fetching corpus: 29050, signal 1032005/1387863 (executing program) 2021/04/04 00:25:41 fetching corpus: 29100, signal 1032379/1388595 (executing program) 2021/04/04 00:25:41 fetching corpus: 29150, signal 1032837/1389322 (executing program) 2021/04/04 00:25:42 fetching corpus: 29200, signal 1033405/1390057 (executing program) 2021/04/04 00:25:42 fetching corpus: 29250, signal 1033740/1390716 (executing program) 2021/04/04 00:25:42 fetching corpus: 29300, signal 1034153/1391413 (executing program) 2021/04/04 00:25:42 fetching corpus: 29350, signal 1034434/1392069 (executing program) 2021/04/04 00:25:42 fetching corpus: 29400, signal 1034781/1392732 (executing program) 2021/04/04 00:25:43 fetching corpus: 29450, signal 1035212/1393395 (executing program) 2021/04/04 00:25:43 fetching corpus: 29500, signal 1036094/1394181 (executing program) 2021/04/04 00:25:43 fetching corpus: 29550, signal 1036686/1394894 (executing program) 2021/04/04 00:25:43 fetching corpus: 29600, signal 1037185/1395594 (executing program) 2021/04/04 00:25:43 fetching corpus: 29650, signal 1037664/1396336 (executing program) 2021/04/04 00:25:44 fetching corpus: 29700, signal 1038027/1396999 (executing program) 2021/04/04 00:25:44 fetching corpus: 29750, signal 1038435/1397659 (executing program) 2021/04/04 00:25:44 fetching corpus: 29800, signal 1038851/1398329 (executing program) 2021/04/04 00:25:44 fetching corpus: 29850, signal 1039338/1399017 (executing program) 2021/04/04 00:25:45 fetching corpus: 29900, signal 1039931/1399748 (executing program) 2021/04/04 00:25:45 fetching corpus: 29950, signal 1040951/1400513 (executing program) 2021/04/04 00:25:45 fetching corpus: 30000, signal 1041273/1401191 (executing program) 2021/04/04 00:25:45 fetching corpus: 30050, signal 1041559/1401831 (executing program) 2021/04/04 00:25:45 fetching corpus: 30100, signal 1042032/1402522 (executing program) 2021/04/04 00:25:46 fetching corpus: 30150, signal 1042660/1403246 (executing program) 2021/04/04 00:25:46 fetching corpus: 30200, signal 1043134/1403931 (executing program) 2021/04/04 00:25:46 fetching corpus: 30250, signal 1043530/1404573 (executing program) 2021/04/04 00:25:46 fetching corpus: 30300, signal 1043979/1405290 (executing program) 2021/04/04 00:25:46 fetching corpus: 30350, signal 1044334/1405961 (executing program) 2021/04/04 00:25:46 fetching corpus: 30400, signal 1044632/1406625 (executing program) 2021/04/04 00:25:47 fetching corpus: 30450, signal 1044882/1407263 (executing program) 2021/04/04 00:25:47 fetching corpus: 30500, signal 1045227/1407945 (executing program) 2021/04/04 00:25:47 fetching corpus: 30550, signal 1045683/1408610 (executing program) 2021/04/04 00:25:48 fetching corpus: 30600, signal 1046411/1409329 (executing program) 2021/04/04 00:25:48 fetching corpus: 30650, signal 1046881/1410056 (executing program) 2021/04/04 00:25:48 fetching corpus: 30700, signal 1047401/1410779 (executing program) 2021/04/04 00:25:48 fetching corpus: 30750, signal 1047731/1411409 (executing program) 2021/04/04 00:25:49 fetching corpus: 30800, signal 1048035/1412094 (executing program) 2021/04/04 00:25:49 fetching corpus: 30850, signal 1048457/1412722 (executing program) 2021/04/04 00:25:49 fetching corpus: 30900, signal 1048765/1413391 (executing program) 2021/04/04 00:25:49 fetching corpus: 30950, signal 1049177/1414018 (executing program) 2021/04/04 00:25:49 fetching corpus: 31000, signal 1049572/1414646 (executing program) 2021/04/04 00:25:50 fetching corpus: 31050, signal 1050234/1415363 (executing program) 2021/04/04 00:25:50 fetching corpus: 31100, signal 1050605/1415982 (executing program) 2021/04/04 00:25:50 fetching corpus: 31150, signal 1050902/1416633 (executing program) 2021/04/04 00:25:50 fetching corpus: 31200, signal 1051305/1417245 (executing program) 2021/04/04 00:25:51 fetching corpus: 31250, signal 1051691/1417910 (executing program) 2021/04/04 00:25:51 fetching corpus: 31300, signal 1052009/1418543 (executing program) 2021/04/04 00:25:51 fetching corpus: 31350, signal 1052342/1419167 (executing program) 2021/04/04 00:25:51 fetching corpus: 31400, signal 1052715/1419814 (executing program) 2021/04/04 00:25:51 fetching corpus: 31450, signal 1053322/1420512 (executing program) 2021/04/04 00:25:52 fetching corpus: 31500, signal 1053900/1421206 (executing program) 2021/04/04 00:25:52 fetching corpus: 31550, signal 1054329/1421849 (executing program) 2021/04/04 00:25:52 fetching corpus: 31600, signal 1054786/1422502 (executing program) 2021/04/04 00:25:52 fetching corpus: 31650, signal 1055263/1423172 (executing program) 2021/04/04 00:25:53 fetching corpus: 31700, signal 1055572/1423792 (executing program) 2021/04/04 00:25:53 fetching corpus: 31750, signal 1055980/1424421 (executing program) 2021/04/04 00:25:53 fetching corpus: 31800, signal 1056432/1425122 (executing program) 2021/04/04 00:25:53 fetching corpus: 31850, signal 1056767/1425754 (executing program) 2021/04/04 00:25:53 fetching corpus: 31900, signal 1057164/1426375 (executing program) 2021/04/04 00:25:54 fetching corpus: 31950, signal 1057481/1426974 (executing program) 2021/04/04 00:25:54 fetching corpus: 32000, signal 1058066/1427608 (executing program) 2021/04/04 00:25:54 fetching corpus: 32050, signal 1058879/1428299 (executing program) 2021/04/04 00:25:54 fetching corpus: 32100, signal 1059379/1428949 (executing program) 2021/04/04 00:25:54 fetching corpus: 32150, signal 1059860/1429593 (executing program) 2021/04/04 00:25:55 fetching corpus: 32200, signal 1060378/1430209 (executing program) 2021/04/04 00:25:55 fetching corpus: 32250, signal 1060899/1430909 (executing program) 2021/04/04 00:25:55 fetching corpus: 32300, signal 1061512/1431564 (executing program) 2021/04/04 00:25:55 fetching corpus: 32350, signal 1061857/1432155 (executing program) 2021/04/04 00:25:55 fetching corpus: 32400, signal 1062178/1432755 (executing program) 2021/04/04 00:25:55 fetching corpus: 32450, signal 1062670/1433364 (executing program) 2021/04/04 00:25:56 fetching corpus: 32500, signal 1063050/1433978 (executing program) 2021/04/04 00:25:56 fetching corpus: 32550, signal 1063307/1434549 (executing program) 2021/04/04 00:25:56 fetching corpus: 32600, signal 1063793/1435180 (executing program) 2021/04/04 00:25:56 fetching corpus: 32650, signal 1064108/1435810 (executing program) 2021/04/04 00:25:56 fetching corpus: 32700, signal 1064496/1436413 (executing program) 2021/04/04 00:25:57 fetching corpus: 32750, signal 1064949/1437014 (executing program) 2021/04/04 00:25:57 fetching corpus: 32800, signal 1065439/1437595 (executing program) 2021/04/04 00:25:57 fetching corpus: 32850, signal 1065742/1438201 (executing program) 2021/04/04 00:25:57 fetching corpus: 32900, signal 1066308/1438775 (executing program) 2021/04/04 00:25:58 fetching corpus: 32950, signal 1066798/1439371 (executing program) 2021/04/04 00:25:58 fetching corpus: 33000, signal 1067169/1440019 (executing program) 2021/04/04 00:25:58 fetching corpus: 33050, signal 1067511/1440636 (executing program) 2021/04/04 00:25:58 fetching corpus: 33100, signal 1067799/1441221 (executing program) 2021/04/04 00:25:58 fetching corpus: 33150, signal 1068170/1441809 (executing program) 2021/04/04 00:25:59 fetching corpus: 33200, signal 1068434/1442407 (executing program) 2021/04/04 00:25:59 fetching corpus: 33250, signal 1069800/1443131 (executing program) 2021/04/04 00:25:59 fetching corpus: 33300, signal 1070207/1443722 (executing program) 2021/04/04 00:25:59 fetching corpus: 33350, signal 1070711/1444317 (executing program) 2021/04/04 00:26:00 fetching corpus: 33400, signal 1071094/1444864 (executing program) 2021/04/04 00:26:00 fetching corpus: 33450, signal 1071646/1445492 (executing program) 2021/04/04 00:26:00 fetching corpus: 33500, signal 1071913/1446065 (executing program) 2021/04/04 00:26:00 fetching corpus: 33550, signal 1072482/1446702 (executing program) 2021/04/04 00:26:01 fetching corpus: 33600, signal 1072790/1447296 (executing program) 2021/04/04 00:26:01 fetching corpus: 33650, signal 1073168/1447872 (executing program) 2021/04/04 00:26:01 fetching corpus: 33700, signal 1073572/1448445 (executing program) 2021/04/04 00:26:01 fetching corpus: 33750, signal 1074016/1449046 (executing program) 2021/04/04 00:26:01 fetching corpus: 33800, signal 1074464/1449632 (executing program) 2021/04/04 00:26:02 fetching corpus: 33850, signal 1074752/1450246 (executing program) 2021/04/04 00:26:02 fetching corpus: 33900, signal 1075313/1450856 (executing program) 2021/04/04 00:26:02 fetching corpus: 33950, signal 1075698/1451448 (executing program) 2021/04/04 00:26:02 fetching corpus: 34000, signal 1076416/1452060 (executing program) 2021/04/04 00:26:02 fetching corpus: 34050, signal 1076746/1452631 (executing program) 2021/04/04 00:26:03 fetching corpus: 34100, signal 1077116/1453192 (executing program) 2021/04/04 00:26:03 fetching corpus: 34150, signal 1077394/1453765 (executing program) 2021/04/04 00:26:03 fetching corpus: 34200, signal 1077939/1454374 (executing program) 2021/04/04 00:26:03 fetching corpus: 34250, signal 1078352/1454956 (executing program) 2021/04/04 00:26:03 fetching corpus: 34300, signal 1078813/1455549 (executing program) 2021/04/04 00:26:03 fetching corpus: 34350, signal 1079239/1456132 (executing program) 2021/04/04 00:26:04 fetching corpus: 34400, signal 1079505/1456709 (executing program) 2021/04/04 00:26:04 fetching corpus: 34450, signal 1080091/1457262 (executing program) 2021/04/04 00:26:04 fetching corpus: 34500, signal 1080734/1457864 (executing program) 2021/04/04 00:26:04 fetching corpus: 34550, signal 1081361/1458447 (executing program) 2021/04/04 00:26:04 fetching corpus: 34600, signal 1081646/1458985 (executing program) 2021/04/04 00:26:05 fetching corpus: 34650, signal 1082089/1459572 (executing program) 2021/04/04 00:26:05 fetching corpus: 34700, signal 1082415/1460126 (executing program) 2021/04/04 00:26:05 fetching corpus: 34750, signal 1082918/1460695 (executing program) 2021/04/04 00:26:06 fetching corpus: 34800, signal 1083377/1461274 (executing program) 2021/04/04 00:26:06 fetching corpus: 34850, signal 1083666/1461869 (executing program) 2021/04/04 00:26:06 fetching corpus: 34900, signal 1084169/1462420 (executing program) 2021/04/04 00:26:06 fetching corpus: 34950, signal 1084722/1462987 (executing program) 2021/04/04 00:26:07 fetching corpus: 35000, signal 1085032/1463584 (executing program) 2021/04/04 00:26:08 fetching corpus: 35050, signal 1085580/1464155 (executing program) 2021/04/04 00:26:08 fetching corpus: 35100, signal 1086102/1464738 (executing program) 2021/04/04 00:26:08 fetching corpus: 35150, signal 1086390/1465257 (executing program) 2021/04/04 00:26:08 fetching corpus: 35200, signal 1086732/1465787 (executing program) 2021/04/04 00:26:09 fetching corpus: 35250, signal 1087144/1466357 (executing program) 2021/04/04 00:26:09 fetching corpus: 35300, signal 1087498/1466901 (executing program) 2021/04/04 00:26:09 fetching corpus: 35350, signal 1089280/1467538 (executing program) 2021/04/04 00:26:09 fetching corpus: 35400, signal 1089632/1468121 (executing program) 2021/04/04 00:26:09 fetching corpus: 35450, signal 1089884/1468670 (executing program) 2021/04/04 00:26:09 fetching corpus: 35500, signal 1090183/1469224 (executing program) 2021/04/04 00:26:10 fetching corpus: 35550, signal 1090543/1469764 (executing program) 2021/04/04 00:26:10 fetching corpus: 35600, signal 1090960/1470303 (executing program) 2021/04/04 00:26:10 fetching corpus: 35650, signal 1091309/1470832 (executing program) 2021/04/04 00:26:10 fetching corpus: 35700, signal 1091764/1471349 (executing program) 2021/04/04 00:26:10 fetching corpus: 35750, signal 1092080/1471874 (executing program) 2021/04/04 00:26:11 fetching corpus: 35800, signal 1092388/1472391 (executing program) 2021/04/04 00:26:11 fetching corpus: 35850, signal 1092747/1472903 (executing program) 2021/04/04 00:26:11 fetching corpus: 35900, signal 1093238/1473453 (executing program) 2021/04/04 00:26:11 fetching corpus: 35950, signal 1093552/1473968 (executing program) 2021/04/04 00:26:11 fetching corpus: 36000, signal 1093970/1474508 (executing program) 2021/04/04 00:26:12 fetching corpus: 36050, signal 1094281/1475019 (executing program) 2021/04/04 00:26:12 fetching corpus: 36100, signal 1094628/1475563 (executing program) 2021/04/04 00:26:12 fetching corpus: 36150, signal 1094991/1476109 (executing program) 2021/04/04 00:26:12 fetching corpus: 36200, signal 1095326/1476665 (executing program) 2021/04/04 00:26:13 fetching corpus: 36250, signal 1095560/1477219 (executing program) 2021/04/04 00:26:13 fetching corpus: 36300, signal 1095933/1477766 (executing program) 2021/04/04 00:26:13 fetching corpus: 36350, signal 1096490/1478308 (executing program) 2021/04/04 00:26:13 fetching corpus: 36400, signal 1096837/1478803 (executing program) 2021/04/04 00:26:14 fetching corpus: 36450, signal 1097125/1479351 (executing program) 2021/04/04 00:26:14 fetching corpus: 36500, signal 1097688/1479884 (executing program) 2021/04/04 00:26:14 fetching corpus: 36550, signal 1098141/1480441 (executing program) 2021/04/04 00:26:14 fetching corpus: 36600, signal 1098731/1480966 (executing program) 2021/04/04 00:26:14 fetching corpus: 36650, signal 1099046/1481471 (executing program) 2021/04/04 00:26:14 fetching corpus: 36700, signal 1099482/1482015 (executing program) 2021/04/04 00:26:15 fetching corpus: 36750, signal 1099951/1482544 (executing program) 2021/04/04 00:26:15 fetching corpus: 36800, signal 1100326/1483060 (executing program) 2021/04/04 00:26:15 fetching corpus: 36850, signal 1100704/1483595 (executing program) 2021/04/04 00:26:15 fetching corpus: 36900, signal 1101014/1484108 (executing program) 2021/04/04 00:26:15 fetching corpus: 36950, signal 1101298/1484631 (executing program) 2021/04/04 00:26:16 fetching corpus: 37000, signal 1101680/1485126 (executing program) 2021/04/04 00:26:16 fetching corpus: 37050, signal 1102389/1485653 (executing program) 2021/04/04 00:26:16 fetching corpus: 37100, signal 1102633/1486152 (executing program) 2021/04/04 00:26:17 fetching corpus: 37150, signal 1103007/1486152 (executing program) 2021/04/04 00:26:17 fetching corpus: 37200, signal 1103486/1486152 (executing program) 2021/04/04 00:26:17 fetching corpus: 37250, signal 1104242/1486152 (executing program) 2021/04/04 00:26:17 fetching corpus: 37300, signal 1104458/1486152 (executing program) 2021/04/04 00:26:17 fetching corpus: 37350, signal 1104778/1486152 (executing program) 2021/04/04 00:26:18 fetching corpus: 37400, signal 1105110/1486152 (executing program) 2021/04/04 00:26:18 fetching corpus: 37450, signal 1105647/1486152 (executing program) 2021/04/04 00:26:18 fetching corpus: 37500, signal 1105833/1486154 (executing program) 2021/04/04 00:26:18 fetching corpus: 37550, signal 1106122/1486154 (executing program) 2021/04/04 00:26:18 fetching corpus: 37600, signal 1106615/1486154 (executing program) 2021/04/04 00:26:19 fetching corpus: 37650, signal 1106899/1486156 (executing program) 2021/04/04 00:26:19 fetching corpus: 37700, signal 1107313/1486159 (executing program) 2021/04/04 00:26:19 fetching corpus: 37750, signal 1107591/1486159 (executing program) 2021/04/04 00:26:19 fetching corpus: 37800, signal 1107876/1486159 (executing program) 2021/04/04 00:26:20 fetching corpus: 37850, signal 1108140/1486159 (executing program) 2021/04/04 00:26:20 fetching corpus: 37900, signal 1108560/1486161 (executing program) 2021/04/04 00:26:20 fetching corpus: 37950, signal 1109018/1486161 (executing program) 2021/04/04 00:26:20 fetching corpus: 38000, signal 1109372/1486161 (executing program) 2021/04/04 00:26:20 fetching corpus: 38050, signal 1109658/1486161 (executing program) 2021/04/04 00:26:20 fetching corpus: 38100, signal 1109938/1486161 (executing program) 2021/04/04 00:26:21 fetching corpus: 38150, signal 1110216/1486161 (executing program) 2021/04/04 00:26:21 fetching corpus: 38200, signal 1110483/1486161 (executing program) 2021/04/04 00:26:21 fetching corpus: 38250, signal 1111066/1486161 (executing program) 2021/04/04 00:26:21 fetching corpus: 38300, signal 1111470/1486161 (executing program) 2021/04/04 00:26:21 fetching corpus: 38350, signal 1111863/1486161 (executing program) 2021/04/04 00:26:22 fetching corpus: 38400, signal 1112212/1486161 (executing program) 2021/04/04 00:26:22 fetching corpus: 38450, signal 1112736/1486161 (executing program) 2021/04/04 00:26:22 fetching corpus: 38500, signal 1113144/1486161 (executing program) 2021/04/04 00:26:22 fetching corpus: 38550, signal 1113488/1486161 (executing program) 2021/04/04 00:26:22 fetching corpus: 38600, signal 1113731/1486161 (executing program) 2021/04/04 00:26:22 fetching corpus: 38650, signal 1114082/1486161 (executing program) 2021/04/04 00:26:23 fetching corpus: 38700, signal 1114504/1486161 (executing program) 2021/04/04 00:26:23 fetching corpus: 38750, signal 1114730/1486161 (executing program) 2021/04/04 00:26:23 fetching corpus: 38800, signal 1115242/1486161 (executing program) 2021/04/04 00:26:23 fetching corpus: 38850, signal 1115630/1486161 (executing program) 2021/04/04 00:26:23 fetching corpus: 38900, signal 1116010/1486161 (executing program) 2021/04/04 00:26:24 fetching corpus: 38950, signal 1116745/1486162 (executing program) 2021/04/04 00:26:24 fetching corpus: 39000, signal 1117151/1486162 (executing program) 2021/04/04 00:26:24 fetching corpus: 39050, signal 1117575/1486162 (executing program) 2021/04/04 00:26:24 fetching corpus: 39100, signal 1118245/1486162 (executing program) 2021/04/04 00:26:24 fetching corpus: 39150, signal 1118503/1486162 (executing program) 2021/04/04 00:26:25 fetching corpus: 39200, signal 1118807/1486162 (executing program) 2021/04/04 00:26:25 fetching corpus: 39250, signal 1119265/1486162 (executing program) 2021/04/04 00:26:25 fetching corpus: 39300, signal 1119535/1486162 (executing program) 2021/04/04 00:26:25 fetching corpus: 39350, signal 1119830/1486162 (executing program) 2021/04/04 00:26:26 fetching corpus: 39400, signal 1120237/1486162 (executing program) 2021/04/04 00:26:26 fetching corpus: 39450, signal 1120755/1486162 (executing program) 2021/04/04 00:26:26 fetching corpus: 39500, signal 1121107/1486162 (executing program) 2021/04/04 00:26:26 fetching corpus: 39550, signal 1121393/1486162 (executing program) 2021/04/04 00:26:26 fetching corpus: 39600, signal 1121774/1486162 (executing program) 2021/04/04 00:26:27 fetching corpus: 39650, signal 1122340/1486162 (executing program) 2021/04/04 00:26:27 fetching corpus: 39700, signal 1122594/1486162 (executing program) 2021/04/04 00:26:27 fetching corpus: 39750, signal 1122917/1486162 (executing program) 2021/04/04 00:26:27 fetching corpus: 39800, signal 1123199/1486162 (executing program) 2021/04/04 00:26:27 fetching corpus: 39850, signal 1123497/1486162 (executing program) 2021/04/04 00:26:28 fetching corpus: 39900, signal 1123797/1486162 (executing program) 2021/04/04 00:26:28 fetching corpus: 39950, signal 1124220/1486162 (executing program) 2021/04/04 00:26:28 fetching corpus: 40000, signal 1124631/1486162 (executing program) 2021/04/04 00:26:28 fetching corpus: 40050, signal 1124928/1486162 (executing program) 2021/04/04 00:26:28 fetching corpus: 40100, signal 1125247/1486162 (executing program) 2021/04/04 00:26:29 fetching corpus: 40150, signal 1125622/1486162 (executing program) 2021/04/04 00:26:29 fetching corpus: 40200, signal 1126004/1486162 (executing program) 2021/04/04 00:26:29 fetching corpus: 40250, signal 1126278/1486162 (executing program) 2021/04/04 00:26:29 fetching corpus: 40300, signal 1126585/1486162 (executing program) 2021/04/04 00:26:29 fetching corpus: 40350, signal 1126997/1486162 (executing program) 2021/04/04 00:26:30 fetching corpus: 40400, signal 1127597/1486162 (executing program) 2021/04/04 00:26:30 fetching corpus: 40450, signal 1128113/1486162 (executing program) 2021/04/04 00:26:30 fetching corpus: 40500, signal 1128418/1486162 (executing program) 2021/04/04 00:26:30 fetching corpus: 40550, signal 1128940/1486162 (executing program) 2021/04/04 00:26:30 fetching corpus: 40600, signal 1129287/1486162 (executing program) 2021/04/04 00:26:31 fetching corpus: 40650, signal 1129557/1486162 (executing program) 2021/04/04 00:26:31 fetching corpus: 40700, signal 1129919/1486162 (executing program) 2021/04/04 00:26:31 fetching corpus: 40750, signal 1130189/1486162 (executing program) 2021/04/04 00:26:31 fetching corpus: 40800, signal 1130448/1486162 (executing program) 2021/04/04 00:26:31 fetching corpus: 40850, signal 1130665/1486162 (executing program) 2021/04/04 00:26:32 fetching corpus: 40900, signal 1131064/1486162 (executing program) 2021/04/04 00:26:32 fetching corpus: 40950, signal 1131368/1486162 (executing program) 2021/04/04 00:26:32 fetching corpus: 41000, signal 1131614/1486162 (executing program) 2021/04/04 00:26:32 fetching corpus: 41050, signal 1131901/1486162 (executing program) 2021/04/04 00:26:32 fetching corpus: 41100, signal 1132284/1486162 (executing program) 2021/04/04 00:26:33 fetching corpus: 41150, signal 1132637/1486162 (executing program) 2021/04/04 00:26:33 fetching corpus: 41200, signal 1132894/1486162 (executing program) 2021/04/04 00:26:33 fetching corpus: 41250, signal 1133168/1486162 (executing program) 2021/04/04 00:26:33 fetching corpus: 41300, signal 1133526/1486162 (executing program) 2021/04/04 00:26:34 fetching corpus: 41350, signal 1133899/1486164 (executing program) 2021/04/04 00:26:34 fetching corpus: 41400, signal 1134232/1486164 (executing program) 2021/04/04 00:26:34 fetching corpus: 41450, signal 1134500/1486164 (executing program) 2021/04/04 00:26:34 fetching corpus: 41500, signal 1134737/1486164 (executing program) 2021/04/04 00:26:35 fetching corpus: 41550, signal 1135204/1486164 (executing program) 2021/04/04 00:26:35 fetching corpus: 41600, signal 1135404/1486164 (executing program) [ 255.558902][ T3245] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.565664][ T3245] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/04 00:26:35 fetching corpus: 41650, signal 1135635/1486164 (executing program) 2021/04/04 00:26:36 fetching corpus: 41700, signal 1135865/1486164 (executing program) 2021/04/04 00:26:36 fetching corpus: 41750, signal 1136126/1486164 (executing program) 2021/04/04 00:26:36 fetching corpus: 41800, signal 1136459/1486164 (executing program) 2021/04/04 00:26:36 fetching corpus: 41850, signal 1136662/1486164 (executing program) 2021/04/04 00:26:36 fetching corpus: 41900, signal 1136944/1486164 (executing program) 2021/04/04 00:26:37 fetching corpus: 41950, signal 1137213/1486164 (executing program) 2021/04/04 00:26:37 fetching corpus: 42000, signal 1137523/1486164 (executing program) 2021/04/04 00:26:37 fetching corpus: 42050, signal 1137793/1486164 (executing program) 2021/04/04 00:26:37 fetching corpus: 42100, signal 1138109/1486164 (executing program) 2021/04/04 00:26:37 fetching corpus: 42150, signal 1138753/1486164 (executing program) 2021/04/04 00:26:37 fetching corpus: 42200, signal 1139259/1486164 (executing program) 2021/04/04 00:26:38 fetching corpus: 42250, signal 1139776/1486164 (executing program) 2021/04/04 00:26:38 fetching corpus: 42300, signal 1139976/1486164 (executing program) 2021/04/04 00:26:38 fetching corpus: 42350, signal 1140350/1486164 (executing program) 2021/04/04 00:26:38 fetching corpus: 42400, signal 1140640/1486164 (executing program) 2021/04/04 00:26:38 fetching corpus: 42450, signal 1141102/1486164 (executing program) 2021/04/04 00:26:39 fetching corpus: 42500, signal 1141420/1486164 (executing program) 2021/04/04 00:26:39 fetching corpus: 42550, signal 1141822/1486164 (executing program) 2021/04/04 00:26:39 fetching corpus: 42600, signal 1142074/1486164 (executing program) 2021/04/04 00:26:39 fetching corpus: 42650, signal 1142502/1486164 (executing program) 2021/04/04 00:26:39 fetching corpus: 42700, signal 1142990/1486164 (executing program) 2021/04/04 00:26:39 fetching corpus: 42750, signal 1143248/1486164 (executing program) 2021/04/04 00:26:40 fetching corpus: 42800, signal 1143497/1486164 (executing program) 2021/04/04 00:26:40 fetching corpus: 42850, signal 1143904/1486164 (executing program) 2021/04/04 00:26:40 fetching corpus: 42900, signal 1144130/1486164 (executing program) 2021/04/04 00:26:40 fetching corpus: 42950, signal 1144362/1486164 (executing program) 2021/04/04 00:26:40 fetching corpus: 43000, signal 1144668/1486164 (executing program) 2021/04/04 00:26:40 fetching corpus: 43050, signal 1144925/1486164 (executing program) 2021/04/04 00:26:40 fetching corpus: 43100, signal 1145184/1486164 (executing program) 2021/04/04 00:26:41 fetching corpus: 43150, signal 1145440/1486168 (executing program) 2021/04/04 00:26:41 fetching corpus: 43200, signal 1145678/1486168 (executing program) 2021/04/04 00:26:41 fetching corpus: 43250, signal 1145919/1486168 (executing program) 2021/04/04 00:26:41 fetching corpus: 43300, signal 1146193/1486168 (executing program) 2021/04/04 00:26:41 fetching corpus: 43350, signal 1146746/1486168 (executing program) 2021/04/04 00:26:41 fetching corpus: 43400, signal 1147164/1486168 (executing program) 2021/04/04 00:26:41 fetching corpus: 43450, signal 1147496/1486168 (executing program) 2021/04/04 00:26:41 fetching corpus: 43500, signal 1147953/1486168 (executing program) 2021/04/04 00:26:41 fetching corpus: 43550, signal 1148210/1486168 (executing program) 2021/04/04 00:26:41 fetching corpus: 43600, signal 1148560/1486168 (executing program) 2021/04/04 00:26:42 fetching corpus: 43650, signal 1148809/1486168 (executing program) 2021/04/04 00:26:42 fetching corpus: 43700, signal 1149396/1486168 (executing program) 2021/04/04 00:26:42 fetching corpus: 43750, signal 1152155/1486168 (executing program) 2021/04/04 00:26:42 fetching corpus: 43800, signal 1152348/1486168 (executing program) 2021/04/04 00:26:42 fetching corpus: 43850, signal 1152741/1486168 (executing program) 2021/04/04 00:26:42 fetching corpus: 43900, signal 1152991/1486168 (executing program) 2021/04/04 00:26:42 fetching corpus: 43950, signal 1153180/1486168 (executing program) 2021/04/04 00:26:42 fetching corpus: 44000, signal 1153432/1486168 (executing program) 2021/04/04 00:26:43 fetching corpus: 44050, signal 1153660/1486168 (executing program) 2021/04/04 00:26:43 fetching corpus: 44100, signal 1153916/1486168 (executing program) 2021/04/04 00:26:43 fetching corpus: 44150, signal 1154266/1486168 (executing program) 2021/04/04 00:26:43 fetching corpus: 44200, signal 1154961/1486168 (executing program) 2021/04/04 00:26:43 fetching corpus: 44250, signal 1155119/1486168 (executing program) 2021/04/04 00:26:43 fetching corpus: 44300, signal 1155603/1486168 (executing program) 2021/04/04 00:26:43 fetching corpus: 44350, signal 1155883/1486168 (executing program) 2021/04/04 00:26:43 fetching corpus: 44400, signal 1156082/1486168 (executing program) 2021/04/04 00:26:43 fetching corpus: 44450, signal 1156481/1486168 (executing program) 2021/04/04 00:26:43 fetching corpus: 44500, signal 1156730/1486168 (executing program) 2021/04/04 00:26:44 fetching corpus: 44550, signal 1156986/1486168 (executing program) 2021/04/04 00:26:44 fetching corpus: 44600, signal 1157451/1486168 (executing program) 2021/04/04 00:26:44 fetching corpus: 44650, signal 1157661/1486168 (executing program) 2021/04/04 00:26:44 fetching corpus: 44700, signal 1158054/1486168 (executing program) 2021/04/04 00:26:44 fetching corpus: 44750, signal 1158619/1486168 (executing program) 2021/04/04 00:26:44 fetching corpus: 44800, signal 1158839/1486168 (executing program) 2021/04/04 00:26:44 fetching corpus: 44850, signal 1159073/1486168 (executing program) 2021/04/04 00:26:44 fetching corpus: 44900, signal 1159478/1486168 (executing program) 2021/04/04 00:26:44 fetching corpus: 44950, signal 1159986/1486168 (executing program) 2021/04/04 00:26:44 fetching corpus: 45000, signal 1160381/1486168 (executing program) 2021/04/04 00:26:45 fetching corpus: 45050, signal 1160883/1486168 (executing program) 2021/04/04 00:26:45 fetching corpus: 45100, signal 1161297/1486168 (executing program) 2021/04/04 00:26:45 fetching corpus: 45150, signal 1161596/1486168 (executing program) 2021/04/04 00:26:45 fetching corpus: 45200, signal 1161993/1486168 (executing program) 2021/04/04 00:26:45 fetching corpus: 45250, signal 1162727/1486168 (executing program) 2021/04/04 00:26:45 fetching corpus: 45300, signal 1162924/1486168 (executing program) 2021/04/04 00:26:45 fetching corpus: 45350, signal 1163390/1486168 (executing program) 2021/04/04 00:26:45 fetching corpus: 45400, signal 1163884/1486168 (executing program) 2021/04/04 00:26:45 fetching corpus: 45450, signal 1164311/1486168 (executing program) 2021/04/04 00:26:45 fetching corpus: 45500, signal 1164622/1486168 (executing program) 2021/04/04 00:26:45 fetching corpus: 45550, signal 1165167/1486168 (executing program) 2021/04/04 00:26:46 fetching corpus: 45600, signal 1165657/1486168 (executing program) 2021/04/04 00:26:46 fetching corpus: 45650, signal 1166180/1486168 (executing program) 2021/04/04 00:26:46 fetching corpus: 45700, signal 1166368/1486168 (executing program) 2021/04/04 00:26:46 fetching corpus: 45750, signal 1166684/1486168 (executing program) 2021/04/04 00:26:46 fetching corpus: 45800, signal 1167012/1486168 (executing program) 2021/04/04 00:26:46 fetching corpus: 45850, signal 1167272/1486168 (executing program) 2021/04/04 00:26:46 fetching corpus: 45900, signal 1167778/1486168 (executing program) 2021/04/04 00:26:46 fetching corpus: 45950, signal 1168099/1486168 (executing program) 2021/04/04 00:26:46 fetching corpus: 46000, signal 1168436/1486168 (executing program) 2021/04/04 00:26:46 fetching corpus: 46050, signal 1168820/1486168 (executing program) 2021/04/04 00:26:47 fetching corpus: 46100, signal 1169056/1486168 (executing program) 2021/04/04 00:26:47 fetching corpus: 46150, signal 1169589/1486168 (executing program) 2021/04/04 00:26:47 fetching corpus: 46200, signal 1169898/1486168 (executing program) 2021/04/04 00:26:47 fetching corpus: 46250, signal 1170138/1486168 (executing program) 2021/04/04 00:26:47 fetching corpus: 46300, signal 1170433/1486168 (executing program) 2021/04/04 00:26:47 fetching corpus: 46350, signal 1170837/1486168 (executing program) 2021/04/04 00:26:47 fetching corpus: 46400, signal 1171043/1486168 (executing program) 2021/04/04 00:26:47 fetching corpus: 46450, signal 1171451/1486168 (executing program) 2021/04/04 00:26:47 fetching corpus: 46500, signal 1171759/1486169 (executing program) 2021/04/04 00:26:47 fetching corpus: 46550, signal 1172018/1486169 (executing program) 2021/04/04 00:26:48 fetching corpus: 46600, signal 1172174/1486169 (executing program) 2021/04/04 00:26:48 fetching corpus: 46650, signal 1172380/1486169 (executing program) 2021/04/04 00:26:48 fetching corpus: 46700, signal 1172611/1486169 (executing program) 2021/04/04 00:26:48 fetching corpus: 46750, signal 1172968/1486169 (executing program) 2021/04/04 00:26:48 fetching corpus: 46800, signal 1173235/1486169 (executing program) 2021/04/04 00:26:48 fetching corpus: 46850, signal 1173697/1486169 (executing program) 2021/04/04 00:26:48 fetching corpus: 46900, signal 1174033/1486169 (executing program) 2021/04/04 00:26:49 fetching corpus: 46950, signal 1174411/1486169 (executing program) 2021/04/04 00:26:49 fetching corpus: 47000, signal 1174738/1486169 (executing program) 2021/04/04 00:26:49 fetching corpus: 47050, signal 1174927/1486169 (executing program) 2021/04/04 00:26:49 fetching corpus: 47100, signal 1175146/1486169 (executing program) 2021/04/04 00:26:49 fetching corpus: 47150, signal 1175614/1486169 (executing program) 2021/04/04 00:26:49 fetching corpus: 47200, signal 1175817/1486169 (executing program) 2021/04/04 00:26:49 fetching corpus: 47250, signal 1176227/1486169 (executing program) 2021/04/04 00:26:49 fetching corpus: 47300, signal 1176452/1486169 (executing program) 2021/04/04 00:26:49 fetching corpus: 47350, signal 1176666/1486169 (executing program) 2021/04/04 00:26:49 fetching corpus: 47400, signal 1177051/1486169 (executing program) 2021/04/04 00:26:50 fetching corpus: 47450, signal 1177609/1486169 (executing program) 2021/04/04 00:26:50 fetching corpus: 47500, signal 1177980/1486169 (executing program) 2021/04/04 00:26:50 fetching corpus: 47550, signal 1178263/1486169 (executing program) 2021/04/04 00:26:50 fetching corpus: 47600, signal 1178552/1486169 (executing program) 2021/04/04 00:26:50 fetching corpus: 47650, signal 1178849/1486169 (executing program) 2021/04/04 00:26:50 fetching corpus: 47700, signal 1179181/1486169 (executing program) 2021/04/04 00:26:50 fetching corpus: 47750, signal 1179474/1486169 (executing program) 2021/04/04 00:26:50 fetching corpus: 47800, signal 1179777/1486169 (executing program) 2021/04/04 00:26:50 fetching corpus: 47850, signal 1180082/1486169 (executing program) 2021/04/04 00:26:50 fetching corpus: 47900, signal 1180422/1486169 (executing program) 2021/04/04 00:26:51 fetching corpus: 47950, signal 1180979/1486169 (executing program) 2021/04/04 00:26:51 fetching corpus: 48000, signal 1181324/1486169 (executing program) 2021/04/04 00:26:51 fetching corpus: 48050, signal 1181648/1486169 (executing program) 2021/04/04 00:26:51 fetching corpus: 48100, signal 1182169/1486169 (executing program) 2021/04/04 00:26:51 fetching corpus: 48150, signal 1182494/1486169 (executing program) 2021/04/04 00:26:51 fetching corpus: 48200, signal 1182685/1486169 (executing program) 2021/04/04 00:26:51 fetching corpus: 48250, signal 1183024/1486169 (executing program) 2021/04/04 00:26:51 fetching corpus: 48300, signal 1183327/1486169 (executing program) 2021/04/04 00:26:51 fetching corpus: 48350, signal 1184054/1486169 (executing program) 2021/04/04 00:26:51 fetching corpus: 48400, signal 1184269/1486169 (executing program) 2021/04/04 00:26:52 fetching corpus: 48450, signal 1184570/1486169 (executing program) 2021/04/04 00:26:52 fetching corpus: 48500, signal 1184948/1486169 (executing program) 2021/04/04 00:26:52 fetching corpus: 48550, signal 1185451/1486169 (executing program) 2021/04/04 00:26:52 fetching corpus: 48600, signal 1185600/1486169 (executing program) 2021/04/04 00:26:52 fetching corpus: 48650, signal 1185863/1486169 (executing program) 2021/04/04 00:26:52 fetching corpus: 48700, signal 1186082/1486169 (executing program) 2021/04/04 00:26:52 fetching corpus: 48750, signal 1186305/1486169 (executing program) 2021/04/04 00:26:52 fetching corpus: 48800, signal 1186586/1486169 (executing program) 2021/04/04 00:26:52 fetching corpus: 48850, signal 1187281/1486169 (executing program) 2021/04/04 00:26:53 fetching corpus: 48900, signal 1187641/1486169 (executing program) 2021/04/04 00:26:53 fetching corpus: 48950, signal 1188101/1486169 (executing program) 2021/04/04 00:26:53 fetching corpus: 49000, signal 1188371/1486169 (executing program) 2021/04/04 00:26:53 fetching corpus: 49050, signal 1188737/1486169 (executing program) 2021/04/04 00:26:53 fetching corpus: 49100, signal 1188934/1486169 (executing program) 2021/04/04 00:26:53 fetching corpus: 49150, signal 1189183/1486169 (executing program) 2021/04/04 00:26:53 fetching corpus: 49200, signal 1189569/1486169 (executing program) 2021/04/04 00:26:53 fetching corpus: 49250, signal 1189861/1486169 (executing program) 2021/04/04 00:26:53 fetching corpus: 49300, signal 1190183/1486169 (executing program) 2021/04/04 00:26:54 fetching corpus: 49350, signal 1190543/1486169 (executing program) 2021/04/04 00:26:54 fetching corpus: 49400, signal 1190746/1486169 (executing program) 2021/04/04 00:26:54 fetching corpus: 49450, signal 1190962/1486169 (executing program) 2021/04/04 00:26:54 fetching corpus: 49500, signal 1191283/1486169 (executing program) 2021/04/04 00:26:54 fetching corpus: 49550, signal 1191661/1486169 (executing program) 2021/04/04 00:26:54 fetching corpus: 49600, signal 1192083/1486169 (executing program) 2021/04/04 00:26:54 fetching corpus: 49650, signal 1192320/1486169 (executing program) 2021/04/04 00:26:55 fetching corpus: 49700, signal 1192709/1486169 (executing program) 2021/04/04 00:26:55 fetching corpus: 49750, signal 1193004/1486169 (executing program) 2021/04/04 00:26:55 fetching corpus: 49800, signal 1193217/1486169 (executing program) 2021/04/04 00:26:55 fetching corpus: 49850, signal 1193533/1486169 (executing program) 2021/04/04 00:26:55 fetching corpus: 49900, signal 1193805/1486169 (executing program) 2021/04/04 00:26:55 fetching corpus: 49950, signal 1194010/1486169 (executing program) 2021/04/04 00:26:55 fetching corpus: 50000, signal 1194262/1486169 (executing program) 2021/04/04 00:26:55 fetching corpus: 50050, signal 1194514/1486169 (executing program) 2021/04/04 00:26:55 fetching corpus: 50100, signal 1195023/1486169 (executing program) 2021/04/04 00:26:55 fetching corpus: 50150, signal 1195233/1486169 (executing program) 2021/04/04 00:26:56 fetching corpus: 50200, signal 1195562/1486169 (executing program) 2021/04/04 00:26:56 fetching corpus: 50250, signal 1195757/1486169 (executing program) 2021/04/04 00:26:56 fetching corpus: 50300, signal 1195937/1486169 (executing program) 2021/04/04 00:26:56 fetching corpus: 50350, signal 1196178/1486169 (executing program) 2021/04/04 00:26:56 fetching corpus: 50400, signal 1196523/1486169 (executing program) 2021/04/04 00:26:56 fetching corpus: 50450, signal 1196879/1486169 (executing program) 2021/04/04 00:26:56 fetching corpus: 50500, signal 1197115/1486169 (executing program) 2021/04/04 00:26:56 fetching corpus: 50550, signal 1197595/1486169 (executing program) 2021/04/04 00:26:56 fetching corpus: 50600, signal 1197814/1486169 (executing program) 2021/04/04 00:26:57 fetching corpus: 50650, signal 1198065/1486169 (executing program) 2021/04/04 00:26:57 fetching corpus: 50700, signal 1198457/1486169 (executing program) 2021/04/04 00:26:57 fetching corpus: 50750, signal 1198667/1486169 (executing program) 2021/04/04 00:26:57 fetching corpus: 50800, signal 1199034/1486169 (executing program) 2021/04/04 00:26:57 fetching corpus: 50850, signal 1199217/1486169 (executing program) 2021/04/04 00:26:57 fetching corpus: 50900, signal 1199551/1486169 (executing program) 2021/04/04 00:26:57 fetching corpus: 50950, signal 1199767/1486169 (executing program) 2021/04/04 00:26:57 fetching corpus: 51000, signal 1200103/1486169 (executing program) 2021/04/04 00:26:57 fetching corpus: 51050, signal 1200430/1486169 (executing program) 2021/04/04 00:26:57 fetching corpus: 51100, signal 1200818/1486169 (executing program) 2021/04/04 00:26:58 fetching corpus: 51150, signal 1201023/1486169 (executing program) 2021/04/04 00:26:58 fetching corpus: 51200, signal 1201329/1486169 (executing program) 2021/04/04 00:26:58 fetching corpus: 51250, signal 1201556/1486169 (executing program) 2021/04/04 00:26:58 fetching corpus: 51300, signal 1201985/1486169 (executing program) 2021/04/04 00:26:58 fetching corpus: 51350, signal 1202262/1486169 (executing program) 2021/04/04 00:26:58 fetching corpus: 51400, signal 1202523/1486169 (executing program) 2021/04/04 00:26:58 fetching corpus: 51450, signal 1202785/1486169 (executing program) 2021/04/04 00:26:58 fetching corpus: 51500, signal 1203167/1486169 (executing program) 2021/04/04 00:26:58 fetching corpus: 51550, signal 1203400/1486169 (executing program) 2021/04/04 00:26:59 fetching corpus: 51600, signal 1203693/1486169 (executing program) 2021/04/04 00:26:59 fetching corpus: 51650, signal 1203931/1486169 (executing program) 2021/04/04 00:26:59 fetching corpus: 51700, signal 1204147/1486169 (executing program) 2021/04/04 00:26:59 fetching corpus: 51750, signal 1204392/1486169 (executing program) 2021/04/04 00:26:59 fetching corpus: 51800, signal 1206701/1486169 (executing program) 2021/04/04 00:26:59 fetching corpus: 51850, signal 1206860/1486169 (executing program) 2021/04/04 00:26:59 fetching corpus: 51900, signal 1207305/1486169 (executing program) 2021/04/04 00:26:59 fetching corpus: 51950, signal 1207567/1486169 (executing program) 2021/04/04 00:26:59 fetching corpus: 52000, signal 1207782/1486169 (executing program) 2021/04/04 00:27:00 fetching corpus: 52050, signal 1207952/1486169 (executing program) 2021/04/04 00:27:00 fetching corpus: 52100, signal 1208201/1486169 (executing program) 2021/04/04 00:27:00 fetching corpus: 52150, signal 1208419/1486169 (executing program) 2021/04/04 00:27:00 fetching corpus: 52200, signal 1208956/1486169 (executing program) 2021/04/04 00:27:00 fetching corpus: 52250, signal 1209307/1486169 (executing program) 2021/04/04 00:27:00 fetching corpus: 52300, signal 1209472/1486169 (executing program) 2021/04/04 00:27:00 fetching corpus: 52350, signal 1209751/1486169 (executing program) 2021/04/04 00:27:01 fetching corpus: 52400, signal 1210046/1486169 (executing program) 2021/04/04 00:27:01 fetching corpus: 52450, signal 1210432/1486169 (executing program) 2021/04/04 00:27:01 fetching corpus: 52500, signal 1210716/1486169 (executing program) 2021/04/04 00:27:01 fetching corpus: 52550, signal 1211245/1486169 (executing program) 2021/04/04 00:27:01 fetching corpus: 52600, signal 1211458/1486169 (executing program) 2021/04/04 00:27:01 fetching corpus: 52650, signal 1211819/1486169 (executing program) 2021/04/04 00:27:01 fetching corpus: 52700, signal 1212136/1486169 (executing program) 2021/04/04 00:27:01 fetching corpus: 52750, signal 1212451/1486169 (executing program) 2021/04/04 00:27:01 fetching corpus: 52800, signal 1212617/1486169 (executing program) 2021/04/04 00:27:02 fetching corpus: 52850, signal 1212776/1486169 (executing program) 2021/04/04 00:27:02 fetching corpus: 52900, signal 1213148/1486169 (executing program) 2021/04/04 00:27:02 fetching corpus: 52950, signal 1213326/1486169 (executing program) 2021/04/04 00:27:02 fetching corpus: 53000, signal 1213577/1486169 (executing program) 2021/04/04 00:27:02 fetching corpus: 53050, signal 1213841/1486169 (executing program) 2021/04/04 00:27:02 fetching corpus: 53100, signal 1214105/1486169 (executing program) 2021/04/04 00:27:02 fetching corpus: 53150, signal 1214352/1486169 (executing program) 2021/04/04 00:27:02 fetching corpus: 53200, signal 1214503/1486169 (executing program) 2021/04/04 00:27:03 fetching corpus: 53250, signal 1214714/1486169 (executing program) 2021/04/04 00:27:03 fetching corpus: 53300, signal 1215053/1486169 (executing program) 2021/04/04 00:27:03 fetching corpus: 53350, signal 1215334/1486169 (executing program) 2021/04/04 00:27:03 fetching corpus: 53400, signal 1215878/1486169 (executing program) 2021/04/04 00:27:03 fetching corpus: 53450, signal 1216206/1486169 (executing program) 2021/04/04 00:27:03 fetching corpus: 53500, signal 1216434/1486169 (executing program) 2021/04/04 00:27:03 fetching corpus: 53550, signal 1216589/1486169 (executing program) 2021/04/04 00:27:03 fetching corpus: 53600, signal 1216758/1486169 (executing program) 2021/04/04 00:27:03 fetching corpus: 53650, signal 1217060/1486169 (executing program) 2021/04/04 00:27:03 fetching corpus: 53700, signal 1217319/1486169 (executing program) 2021/04/04 00:27:04 fetching corpus: 53750, signal 1217839/1486169 (executing program) 2021/04/04 00:27:04 fetching corpus: 53800, signal 1218089/1486169 (executing program) 2021/04/04 00:27:04 fetching corpus: 53850, signal 1218337/1486169 (executing program) 2021/04/04 00:27:04 fetching corpus: 53900, signal 1218596/1486169 (executing program) 2021/04/04 00:27:04 fetching corpus: 53950, signal 1218800/1486169 (executing program) 2021/04/04 00:27:04 fetching corpus: 54000, signal 1218976/1486169 (executing program) 2021/04/04 00:27:04 fetching corpus: 54050, signal 1219250/1486169 (executing program) 2021/04/04 00:27:04 fetching corpus: 54100, signal 1219592/1486169 (executing program) 2021/04/04 00:27:04 fetching corpus: 54150, signal 1219805/1486169 (executing program) 2021/04/04 00:27:04 fetching corpus: 54200, signal 1220074/1486169 (executing program) 2021/04/04 00:27:05 fetching corpus: 54250, signal 1220464/1486169 (executing program) 2021/04/04 00:27:05 fetching corpus: 54300, signal 1220789/1486169 (executing program) 2021/04/04 00:27:05 fetching corpus: 54350, signal 1221010/1486169 (executing program) 2021/04/04 00:27:05 fetching corpus: 54400, signal 1221173/1486169 (executing program) 2021/04/04 00:27:05 fetching corpus: 54450, signal 1221493/1486169 (executing program) 2021/04/04 00:27:05 fetching corpus: 54500, signal 1221792/1486169 (executing program) 2021/04/04 00:27:05 fetching corpus: 54550, signal 1221957/1486169 (executing program) 2021/04/04 00:27:05 fetching corpus: 54600, signal 1222321/1486169 (executing program) 2021/04/04 00:27:05 fetching corpus: 54650, signal 1222499/1486169 (executing program) 2021/04/04 00:27:05 fetching corpus: 54700, signal 1222895/1486169 (executing program) 2021/04/04 00:27:06 fetching corpus: 54750, signal 1223333/1486169 (executing program) 2021/04/04 00:27:06 fetching corpus: 54800, signal 1223598/1486169 (executing program) 2021/04/04 00:27:06 fetching corpus: 54850, signal 1223782/1486169 (executing program) 2021/04/04 00:27:06 fetching corpus: 54900, signal 1224047/1486169 (executing program) 2021/04/04 00:27:06 fetching corpus: 54950, signal 1224262/1486169 (executing program) 2021/04/04 00:27:06 fetching corpus: 55000, signal 1224522/1486169 (executing program) 2021/04/04 00:27:06 fetching corpus: 55050, signal 1224702/1486169 (executing program) 2021/04/04 00:27:06 fetching corpus: 55100, signal 1224868/1486169 (executing program) 2021/04/04 00:27:07 fetching corpus: 55150, signal 1225194/1486169 (executing program) 2021/04/04 00:27:07 fetching corpus: 55200, signal 1225566/1486169 (executing program) 2021/04/04 00:27:07 fetching corpus: 55250, signal 1225945/1486169 (executing program) 2021/04/04 00:27:07 fetching corpus: 55300, signal 1226241/1486169 (executing program) 2021/04/04 00:27:07 fetching corpus: 55350, signal 1226428/1486169 (executing program) 2021/04/04 00:27:07 fetching corpus: 55400, signal 1226681/1486169 (executing program) 2021/04/04 00:27:07 fetching corpus: 55450, signal 1226984/1486169 (executing program) 2021/04/04 00:27:07 fetching corpus: 55500, signal 1227251/1486169 (executing program) 2021/04/04 00:27:08 fetching corpus: 55550, signal 1227499/1486169 (executing program) 2021/04/04 00:27:08 fetching corpus: 55600, signal 1227776/1486169 (executing program) 2021/04/04 00:27:08 fetching corpus: 55650, signal 1228024/1486169 (executing program) 2021/04/04 00:27:08 fetching corpus: 55700, signal 1228453/1486169 (executing program) 2021/04/04 00:27:08 fetching corpus: 55750, signal 1228792/1486169 (executing program) 2021/04/04 00:27:08 fetching corpus: 55800, signal 1229045/1486169 (executing program) 2021/04/04 00:27:08 fetching corpus: 55850, signal 1229380/1486169 (executing program) 2021/04/04 00:27:08 fetching corpus: 55900, signal 1229604/1486169 (executing program) 2021/04/04 00:27:08 fetching corpus: 55950, signal 1229927/1486169 (executing program) 2021/04/04 00:27:09 fetching corpus: 56000, signal 1230112/1486169 (executing program) 2021/04/04 00:27:09 fetching corpus: 56050, signal 1230444/1486169 (executing program) 2021/04/04 00:27:09 fetching corpus: 56100, signal 1230663/1486169 (executing program) 2021/04/04 00:27:09 fetching corpus: 56150, signal 1230900/1486169 (executing program) 2021/04/04 00:27:09 fetching corpus: 56200, signal 1231145/1486169 (executing program) 2021/04/04 00:27:09 fetching corpus: 56250, signal 1231935/1486169 (executing program) 2021/04/04 00:27:09 fetching corpus: 56300, signal 1232224/1486169 (executing program) 2021/04/04 00:27:09 fetching corpus: 56350, signal 1232452/1486169 (executing program) 2021/04/04 00:27:09 fetching corpus: 56400, signal 1232753/1486169 (executing program) 2021/04/04 00:27:09 fetching corpus: 56450, signal 1232985/1486169 (executing program) 2021/04/04 00:27:10 fetching corpus: 56500, signal 1233463/1486169 (executing program) 2021/04/04 00:27:10 fetching corpus: 56550, signal 1233727/1486169 (executing program) 2021/04/04 00:27:10 fetching corpus: 56600, signal 1234182/1486169 (executing program) 2021/04/04 00:27:10 fetching corpus: 56650, signal 1234414/1486169 (executing program) 2021/04/04 00:27:10 fetching corpus: 56700, signal 1234822/1486169 (executing program) 2021/04/04 00:27:10 fetching corpus: 56750, signal 1235123/1486169 (executing program) 2021/04/04 00:27:10 fetching corpus: 56800, signal 1235712/1486169 (executing program) 2021/04/04 00:27:10 fetching corpus: 56850, signal 1235907/1486169 (executing program) 2021/04/04 00:27:10 fetching corpus: 56900, signal 1236086/1486169 (executing program) 2021/04/04 00:27:10 fetching corpus: 56950, signal 1236228/1486169 (executing program) 2021/04/04 00:27:11 fetching corpus: 57000, signal 1237385/1486169 (executing program) 2021/04/04 00:27:11 fetching corpus: 57050, signal 1237562/1486169 (executing program) 2021/04/04 00:27:11 fetching corpus: 57100, signal 1237796/1486169 (executing program) 2021/04/04 00:27:11 fetching corpus: 57150, signal 1238020/1486169 (executing program) 2021/04/04 00:27:11 fetching corpus: 57200, signal 1238301/1486169 (executing program) 2021/04/04 00:27:11 fetching corpus: 57250, signal 1238524/1486169 (executing program) 2021/04/04 00:27:11 fetching corpus: 57300, signal 1238777/1486169 (executing program) 2021/04/04 00:27:11 fetching corpus: 57350, signal 1238960/1486169 (executing program) 2021/04/04 00:27:11 fetching corpus: 57400, signal 1239158/1486169 (executing program) 2021/04/04 00:27:11 fetching corpus: 57450, signal 1239532/1486169 (executing program) 2021/04/04 00:27:11 fetching corpus: 57500, signal 1239742/1486169 (executing program) 2021/04/04 00:27:12 fetching corpus: 57550, signal 1240012/1486169 (executing program) 2021/04/04 00:27:12 fetching corpus: 57600, signal 1240231/1486169 (executing program) 2021/04/04 00:27:12 fetching corpus: 57650, signal 1240433/1486169 (executing program) 2021/04/04 00:27:12 fetching corpus: 57700, signal 1240732/1486169 (executing program) 2021/04/04 00:27:12 fetching corpus: 57750, signal 1241055/1486169 (executing program) 2021/04/04 00:27:12 fetching corpus: 57800, signal 1241250/1486169 (executing program) 2021/04/04 00:27:12 fetching corpus: 57850, signal 1241483/1486169 (executing program) 2021/04/04 00:27:12 fetching corpus: 57900, signal 1241763/1486169 (executing program) 2021/04/04 00:27:12 fetching corpus: 57950, signal 1242133/1486169 (executing program) 2021/04/04 00:27:12 fetching corpus: 58000, signal 1242404/1486169 (executing program) 2021/04/04 00:27:13 fetching corpus: 58050, signal 1242605/1486169 (executing program) 2021/04/04 00:27:13 fetching corpus: 58100, signal 1243767/1486169 (executing program) 2021/04/04 00:27:13 fetching corpus: 58150, signal 1244124/1486169 (executing program) 2021/04/04 00:27:13 fetching corpus: 58200, signal 1244365/1486169 (executing program) 2021/04/04 00:27:13 fetching corpus: 58250, signal 1244736/1486169 (executing program) 2021/04/04 00:27:13 fetching corpus: 58300, signal 1244995/1486169 (executing program) 2021/04/04 00:27:14 fetching corpus: 58350, signal 1245145/1486169 (executing program) 2021/04/04 00:27:14 fetching corpus: 58400, signal 1245476/1486169 (executing program) 2021/04/04 00:27:14 fetching corpus: 58450, signal 1245816/1486169 (executing program) 2021/04/04 00:27:14 fetching corpus: 58500, signal 1246130/1486169 (executing program) 2021/04/04 00:27:14 fetching corpus: 58550, signal 1246598/1486169 (executing program) 2021/04/04 00:27:14 fetching corpus: 58600, signal 1246774/1486169 (executing program) 2021/04/04 00:27:14 fetching corpus: 58650, signal 1246926/1486169 (executing program) 2021/04/04 00:27:14 fetching corpus: 58700, signal 1247367/1486170 (executing program) 2021/04/04 00:27:14 fetching corpus: 58750, signal 1248085/1486170 (executing program) 2021/04/04 00:27:14 fetching corpus: 58800, signal 1248359/1486170 (executing program) 2021/04/04 00:27:15 fetching corpus: 58850, signal 1248535/1486170 (executing program) 2021/04/04 00:27:15 fetching corpus: 58900, signal 1248795/1486170 (executing program) 2021/04/04 00:27:15 fetching corpus: 58950, signal 1249148/1486170 (executing program) 2021/04/04 00:27:15 fetching corpus: 59000, signal 1249409/1486170 (executing program) 2021/04/04 00:27:15 fetching corpus: 59050, signal 1249758/1486170 (executing program) 2021/04/04 00:27:15 fetching corpus: 59100, signal 1249990/1486170 (executing program) 2021/04/04 00:27:15 fetching corpus: 59150, signal 1250197/1486170 (executing program) 2021/04/04 00:27:15 fetching corpus: 59200, signal 1250551/1486170 (executing program) 2021/04/04 00:27:16 fetching corpus: 59250, signal 1250904/1486170 (executing program) 2021/04/04 00:27:16 fetching corpus: 59300, signal 1251077/1486170 (executing program) 2021/04/04 00:27:16 fetching corpus: 59350, signal 1251240/1486170 (executing program) 2021/04/04 00:27:16 fetching corpus: 59400, signal 1251391/1486170 (executing program) 2021/04/04 00:27:16 fetching corpus: 59450, signal 1251758/1486170 (executing program) 2021/04/04 00:27:16 fetching corpus: 59500, signal 1252533/1486170 (executing program) 2021/04/04 00:27:16 fetching corpus: 59550, signal 1252805/1486170 (executing program) 2021/04/04 00:27:16 fetching corpus: 59600, signal 1253009/1486170 (executing program) 2021/04/04 00:27:16 fetching corpus: 59650, signal 1253254/1486170 (executing program) 2021/04/04 00:27:16 fetching corpus: 59700, signal 1253439/1486170 (executing program) 2021/04/04 00:27:17 fetching corpus: 59750, signal 1253592/1486170 (executing program) 2021/04/04 00:27:17 fetching corpus: 59800, signal 1253895/1486170 (executing program) 2021/04/04 00:27:17 fetching corpus: 59850, signal 1254261/1486170 (executing program) 2021/04/04 00:27:17 fetching corpus: 59900, signal 1254507/1486170 (executing program) 2021/04/04 00:27:17 fetching corpus: 59950, signal 1254959/1486170 (executing program) 2021/04/04 00:27:17 fetching corpus: 60000, signal 1255348/1486170 (executing program) 2021/04/04 00:27:17 fetching corpus: 60050, signal 1255556/1486170 (executing program) 2021/04/04 00:27:17 fetching corpus: 60100, signal 1255789/1486170 (executing program) 2021/04/04 00:27:17 fetching corpus: 60150, signal 1255957/1486170 (executing program) 2021/04/04 00:27:17 fetching corpus: 60200, signal 1256224/1486170 (executing program) 2021/04/04 00:27:18 fetching corpus: 60250, signal 1256530/1486170 (executing program) 2021/04/04 00:27:18 fetching corpus: 60300, signal 1257037/1486170 (executing program) 2021/04/04 00:27:18 fetching corpus: 60350, signal 1257244/1486170 (executing program) 2021/04/04 00:27:18 fetching corpus: 60400, signal 1257473/1486170 (executing program) 2021/04/04 00:27:18 fetching corpus: 60450, signal 1257752/1486170 (executing program) 2021/04/04 00:27:18 fetching corpus: 60500, signal 1257979/1486170 (executing program) 2021/04/04 00:27:18 fetching corpus: 60550, signal 1258166/1486170 (executing program) 2021/04/04 00:27:18 fetching corpus: 60600, signal 1258376/1486170 (executing program) 2021/04/04 00:27:18 fetching corpus: 60650, signal 1258634/1486170 (executing program) 2021/04/04 00:27:18 fetching corpus: 60700, signal 1258899/1486170 (executing program) 2021/04/04 00:27:19 fetching corpus: 60750, signal 1259193/1486170 (executing program) 2021/04/04 00:27:19 fetching corpus: 60800, signal 1259370/1486170 (executing program) 2021/04/04 00:27:19 fetching corpus: 60850, signal 1259531/1486170 (executing program) 2021/04/04 00:27:19 fetching corpus: 60900, signal 1259760/1486170 (executing program) 2021/04/04 00:27:19 fetching corpus: 60950, signal 1260034/1486170 (executing program) 2021/04/04 00:27:19 fetching corpus: 61000, signal 1260224/1486170 (executing program) 2021/04/04 00:27:19 fetching corpus: 61050, signal 1260587/1486170 (executing program) 2021/04/04 00:27:19 fetching corpus: 61100, signal 1260891/1486172 (executing program) 2021/04/04 00:27:19 fetching corpus: 61150, signal 1261077/1486173 (executing program) 2021/04/04 00:27:19 fetching corpus: 61200, signal 1261568/1486173 (executing program) 2021/04/04 00:27:20 fetching corpus: 61250, signal 1261902/1486173 (executing program) 2021/04/04 00:27:20 fetching corpus: 61300, signal 1262185/1486173 (executing program) 2021/04/04 00:27:20 fetching corpus: 61350, signal 1262416/1486173 (executing program) 2021/04/04 00:27:20 fetching corpus: 61400, signal 1262699/1486173 (executing program) 2021/04/04 00:27:20 fetching corpus: 61450, signal 1263007/1486173 (executing program) 2021/04/04 00:27:20 fetching corpus: 61500, signal 1263187/1486173 (executing program) 2021/04/04 00:27:20 fetching corpus: 61550, signal 1263380/1486176 (executing program) 2021/04/04 00:27:21 fetching corpus: 61600, signal 1263597/1486176 (executing program) 2021/04/04 00:27:21 fetching corpus: 61650, signal 1263869/1486177 (executing program) 2021/04/04 00:27:21 fetching corpus: 61700, signal 1264034/1486177 (executing program) 2021/04/04 00:27:21 fetching corpus: 61750, signal 1264252/1486177 (executing program) 2021/04/04 00:27:21 fetching corpus: 61800, signal 1264474/1486177 (executing program) 2021/04/04 00:27:21 fetching corpus: 61850, signal 1264700/1486177 (executing program) 2021/04/04 00:27:21 fetching corpus: 61900, signal 1264951/1486177 (executing program) 2021/04/04 00:27:22 fetching corpus: 61950, signal 1265076/1486177 (executing program) 2021/04/04 00:27:22 fetching corpus: 62000, signal 1265765/1486177 (executing program) 2021/04/04 00:27:22 fetching corpus: 62050, signal 1265925/1486177 (executing program) 2021/04/04 00:27:22 fetching corpus: 62100, signal 1266115/1486177 (executing program) 2021/04/04 00:27:22 fetching corpus: 62150, signal 1266780/1486177 (executing program) 2021/04/04 00:27:22 fetching corpus: 62200, signal 1266919/1486177 (executing program) 2021/04/04 00:27:22 fetching corpus: 62250, signal 1267072/1486177 (executing program) 2021/04/04 00:27:22 fetching corpus: 62300, signal 1267290/1486177 (executing program) 2021/04/04 00:27:22 fetching corpus: 62350, signal 1267438/1486177 (executing program) 2021/04/04 00:27:23 fetching corpus: 62400, signal 1267600/1486177 (executing program) 2021/04/04 00:27:23 fetching corpus: 62450, signal 1267879/1486177 (executing program) 2021/04/04 00:27:23 fetching corpus: 62500, signal 1268088/1486177 (executing program) 2021/04/04 00:27:23 fetching corpus: 62550, signal 1268560/1486177 (executing program) 2021/04/04 00:27:23 fetching corpus: 62600, signal 1268820/1486177 (executing program) 2021/04/04 00:27:23 fetching corpus: 62650, signal 1269077/1486177 (executing program) 2021/04/04 00:27:23 fetching corpus: 62700, signal 1269265/1486177 (executing program) 2021/04/04 00:27:23 fetching corpus: 62750, signal 1269462/1486177 (executing program) 2021/04/04 00:27:23 fetching corpus: 62800, signal 1269735/1486177 (executing program) 2021/04/04 00:27:23 fetching corpus: 62850, signal 1270126/1486177 (executing program) 2021/04/04 00:27:24 fetching corpus: 62900, signal 1270385/1486177 (executing program) 2021/04/04 00:27:24 fetching corpus: 62950, signal 1270600/1486177 (executing program) 2021/04/04 00:27:24 fetching corpus: 63000, signal 1270828/1486177 (executing program) 2021/04/04 00:27:24 fetching corpus: 63050, signal 1271101/1486177 (executing program) 2021/04/04 00:27:24 fetching corpus: 63100, signal 1271338/1486177 (executing program) 2021/04/04 00:27:24 fetching corpus: 63150, signal 1271581/1486177 (executing program) 2021/04/04 00:27:24 fetching corpus: 63200, signal 1271785/1486177 (executing program) 2021/04/04 00:27:24 fetching corpus: 63250, signal 1272027/1486177 (executing program) 2021/04/04 00:27:24 fetching corpus: 63300, signal 1272191/1486177 (executing program) 2021/04/04 00:27:24 fetching corpus: 63350, signal 1272475/1486177 (executing program) 2021/04/04 00:27:24 fetching corpus: 63400, signal 1272757/1486177 (executing program) 2021/04/04 00:27:24 fetching corpus: 63450, signal 1272959/1486177 (executing program) 2021/04/04 00:27:25 fetching corpus: 63500, signal 1273186/1486177 (executing program) 2021/04/04 00:27:25 fetching corpus: 63550, signal 1273696/1486177 (executing program) 2021/04/04 00:27:25 fetching corpus: 63600, signal 1273940/1486177 (executing program) 2021/04/04 00:27:25 fetching corpus: 63650, signal 1274172/1486177 (executing program) 2021/04/04 00:27:25 fetching corpus: 63700, signal 1274405/1486177 (executing program) 2021/04/04 00:27:25 fetching corpus: 63750, signal 1274558/1486177 (executing program) 2021/04/04 00:27:25 fetching corpus: 63800, signal 1274763/1486177 (executing program) 2021/04/04 00:27:25 fetching corpus: 63850, signal 1275218/1486177 (executing program) 2021/04/04 00:27:25 fetching corpus: 63900, signal 1275461/1486177 (executing program) 2021/04/04 00:27:25 fetching corpus: 63950, signal 1275783/1486177 (executing program) 2021/04/04 00:27:26 fetching corpus: 64000, signal 1276017/1486177 (executing program) 2021/04/04 00:27:26 fetching corpus: 64050, signal 1276356/1486177 (executing program) 2021/04/04 00:27:26 fetching corpus: 64100, signal 1276586/1486177 (executing program) 2021/04/04 00:27:26 fetching corpus: 64150, signal 1277148/1486179 (executing program) 2021/04/04 00:27:26 fetching corpus: 64200, signal 1277783/1486179 (executing program) 2021/04/04 00:27:26 fetching corpus: 64250, signal 1278125/1486179 (executing program) 2021/04/04 00:27:26 fetching corpus: 64300, signal 1278479/1486179 (executing program) 2021/04/04 00:27:26 fetching corpus: 64350, signal 1278740/1486183 (executing program) 2021/04/04 00:27:26 fetching corpus: 64400, signal 1278974/1486183 (executing program) 2021/04/04 00:27:27 fetching corpus: 64450, signal 1279329/1486183 (executing program) 2021/04/04 00:27:27 fetching corpus: 64500, signal 1279817/1486183 (executing program) 2021/04/04 00:27:27 fetching corpus: 64550, signal 1280038/1486183 (executing program) 2021/04/04 00:27:27 fetching corpus: 64600, signal 1280302/1486183 (executing program) 2021/04/04 00:27:27 fetching corpus: 64650, signal 1280764/1486183 (executing program) 2021/04/04 00:27:27 fetching corpus: 64700, signal 1281115/1486183 (executing program) 2021/04/04 00:27:27 fetching corpus: 64750, signal 1281344/1486183 (executing program) 2021/04/04 00:27:27 fetching corpus: 64800, signal 1281517/1486183 (executing program) 2021/04/04 00:27:27 fetching corpus: 64850, signal 1281732/1486183 (executing program) 2021/04/04 00:27:27 fetching corpus: 64900, signal 1282074/1486183 (executing program) 2021/04/04 00:27:28 fetching corpus: 64950, signal 1282321/1486183 (executing program) 2021/04/04 00:27:28 fetching corpus: 65000, signal 1282530/1486183 (executing program) 2021/04/04 00:27:28 fetching corpus: 65050, signal 1282802/1486183 (executing program) 2021/04/04 00:27:28 fetching corpus: 65100, signal 1283051/1486183 (executing program) [ 316.990232][ T3245] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.997171][ T3245] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/04 00:27:39 fetching corpus: 65150, signal 1283219/1486183 (executing program) 2021/04/04 00:27:39 fetching corpus: 65200, signal 1283410/1486206 (executing program) 2021/04/04 00:27:39 fetching corpus: 65250, signal 1283633/1486206 (executing program) 2021/04/04 00:27:39 fetching corpus: 65300, signal 1283914/1486206 (executing program) 2021/04/04 00:27:39 fetching corpus: 65350, signal 1284117/1486206 (executing program) 2021/04/04 00:27:39 fetching corpus: 65400, signal 1284435/1486206 (executing program) 2021/04/04 00:27:39 fetching corpus: 65450, signal 1284740/1486206 (executing program) 2021/04/04 00:27:40 fetching corpus: 65500, signal 1285057/1486206 (executing program) 2021/04/04 00:27:40 fetching corpus: 65550, signal 1285542/1486206 (executing program) 2021/04/04 00:27:40 fetching corpus: 65600, signal 1285720/1486206 (executing program) 2021/04/04 00:27:40 fetching corpus: 65650, signal 1286033/1486206 (executing program) 2021/04/04 00:27:40 fetching corpus: 65700, signal 1286185/1486206 (executing program) 2021/04/04 00:27:40 fetching corpus: 65750, signal 1286413/1486206 (executing program) 2021/04/04 00:27:40 fetching corpus: 65800, signal 1286652/1486206 (executing program) 2021/04/04 00:27:40 fetching corpus: 65850, signal 1286991/1486206 (executing program) 2021/04/04 00:27:40 fetching corpus: 65900, signal 1287171/1486206 (executing program) 2021/04/04 00:27:41 fetching corpus: 65950, signal 1287410/1486207 (executing program) 2021/04/04 00:27:41 fetching corpus: 66000, signal 1287559/1486208 (executing program) 2021/04/04 00:27:41 fetching corpus: 66050, signal 1287719/1486208 (executing program) 2021/04/04 00:27:41 fetching corpus: 66100, signal 1287856/1486208 (executing program) 2021/04/04 00:27:41 fetching corpus: 66150, signal 1288070/1486209 (executing program) 2021/04/04 00:27:41 fetching corpus: 66200, signal 1288290/1486209 (executing program) 2021/04/04 00:27:41 fetching corpus: 66250, signal 1288751/1486209 (executing program) 2021/04/04 00:27:41 fetching corpus: 66300, signal 1289026/1486209 (executing program) 2021/04/04 00:27:41 fetching corpus: 66350, signal 1289372/1486209 (executing program) 2021/04/04 00:27:41 fetching corpus: 66400, signal 1289798/1486209 (executing program) 2021/04/04 00:27:42 fetching corpus: 66450, signal 1289981/1486209 (executing program) 2021/04/04 00:27:42 fetching corpus: 66500, signal 1290337/1486209 (executing program) 2021/04/04 00:27:42 fetching corpus: 66550, signal 1290478/1486209 (executing program) 2021/04/04 00:27:42 fetching corpus: 66600, signal 1290652/1486209 (executing program) 2021/04/04 00:27:42 fetching corpus: 66650, signal 1290884/1486209 (executing program) 2021/04/04 00:27:42 fetching corpus: 66700, signal 1291085/1486209 (executing program) 2021/04/04 00:27:42 fetching corpus: 66750, signal 1291672/1486209 (executing program) 2021/04/04 00:27:42 fetching corpus: 66800, signal 1291892/1486209 (executing program) 2021/04/04 00:27:42 fetching corpus: 66850, signal 1292212/1486209 (executing program) 2021/04/04 00:27:42 fetching corpus: 66900, signal 1292382/1486209 (executing program) 2021/04/04 00:27:43 fetching corpus: 66943, signal 1292690/1486209 (executing program) 2021/04/04 00:27:43 fetching corpus: 66943, signal 1292690/1486209 (executing program) 2021/04/04 00:27:45 starting 6 fuzzer processes 00:27:45 executing program 0: syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:27:45 executing program 1: socketpair(0xa, 0x2, 0x73, &(0x7f0000000080)) 00:27:45 executing program 2: socket(0x0, 0x0, 0x5) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(0xffffffffffffffff, 0x80044df9, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00', 0xffffffffffffffff) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) 00:27:46 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x575d00, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_setup(0x7a6b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x30b}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000340)) syz_io_uring_submit(r1, 0x0, &(0x7f00000003c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x6}, 0x7ff) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) io_uring_setup(0x777c, &(0x7f0000000280)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00', 0xffffffffffffffff) socket(0x0, 0xa, 0xffffffff) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000400)={0xff, 0x0, 0x4, 0xf4e}, 0x14) 00:27:46 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000040)={"5fba6dab1d0b9959a3f3378e7325a465e2b88ff71f49dbc2d35e0c4b8da1"}) [ 326.616069][ T8447] IPVS: ftp: loaded support on port[0] = 21 00:27:46 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) [ 326.804701][ T8449] IPVS: ftp: loaded support on port[0] = 21 [ 327.117176][ T8451] IPVS: ftp: loaded support on port[0] = 21 [ 327.146016][ T8447] chnl_net:caif_netlink_parms(): no params data found [ 327.403379][ T8453] IPVS: ftp: loaded support on port[0] = 21 [ 327.430716][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 327.473039][ T8447] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.482280][ T8447] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.496326][ T8447] device bridge_slave_0 entered promiscuous mode [ 327.529317][ T8447] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.536521][ T8447] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.545751][ T8447] device bridge_slave_1 entered promiscuous mode [ 327.641189][ T8447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.665442][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.673783][ T8455] IPVS: ftp: loaded support on port[0] = 21 [ 327.688635][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.696963][ T8449] device bridge_slave_0 entered promiscuous mode [ 327.712112][ T8447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.751958][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.759359][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.767687][ T8449] device bridge_slave_1 entered promiscuous mode [ 327.845650][ T8447] team0: Port device team_slave_0 added [ 327.854765][ T8447] team0: Port device team_slave_1 added [ 327.866886][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.924710][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 327.933254][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.960297][ T8447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 327.974524][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.009281][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 328.016360][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.042987][ T8447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 328.065081][ T8449] team0: Port device team_slave_0 added [ 328.080161][ T8449] team0: Port device team_slave_1 added [ 328.107667][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 328.156847][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 328.165620][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.193347][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 328.233960][ T8447] device hsr_slave_0 entered promiscuous mode [ 328.243681][ T8447] device hsr_slave_1 entered promiscuous mode [ 328.253177][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 328.260895][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.298432][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 328.425748][ T8651] IPVS: ftp: loaded support on port[0] = 21 [ 328.475297][ T8449] device hsr_slave_0 entered promiscuous mode [ 328.495862][ T8449] device hsr_slave_1 entered promiscuous mode [ 328.504536][ T8449] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 328.513814][ T8449] Cannot create hsr debugfs directory [ 328.574281][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.585181][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.589464][ T2948] Bluetooth: hci0: command 0x0409 tx timeout [ 328.595265][ T8451] device bridge_slave_0 entered promiscuous mode [ 328.629660][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.636778][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.650202][ T8451] device bridge_slave_1 entered promiscuous mode [ 328.663571][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 328.799641][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.825393][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.828252][ T2948] Bluetooth: hci1: command 0x0409 tx timeout [ 328.892026][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 328.945917][ T8451] team0: Port device team_slave_0 added [ 328.956960][ T8451] team0: Port device team_slave_1 added [ 329.075964][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 329.082861][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.090683][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.099404][ T8453] device bridge_slave_0 entered promiscuous mode [ 329.109332][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.116472][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.126393][ T8453] device bridge_slave_1 entered promiscuous mode [ 329.134454][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.142564][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.171398][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.219338][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.226667][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.254468][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.304443][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.325322][ T8502] Bluetooth: hci3: command 0x0409 tx timeout [ 329.345422][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.404685][ T8451] device hsr_slave_0 entered promiscuous mode [ 329.424131][ T8451] device hsr_slave_1 entered promiscuous mode [ 329.432961][ T8451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 329.444450][ T8451] Cannot create hsr debugfs directory [ 329.489488][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.496708][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.506393][ T8455] device bridge_slave_0 entered promiscuous mode [ 329.534355][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.542591][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.551812][ T8455] device bridge_slave_1 entered promiscuous mode [ 329.564975][ T8449] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 329.577281][ T8449] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 329.596516][ T8453] team0: Port device team_slave_0 added [ 329.609047][ T8453] team0: Port device team_slave_1 added [ 329.628103][ T2948] Bluetooth: hci4: command 0x0409 tx timeout [ 329.637756][ T8651] chnl_net:caif_netlink_parms(): no params data found [ 329.656960][ T8449] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 329.667206][ T8449] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 329.749918][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.762712][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.779422][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.786492][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.813413][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.864708][ T8455] team0: Port device team_slave_0 added [ 329.875478][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.883113][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.910346][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.946125][ T8455] team0: Port device team_slave_1 added [ 329.967245][ T8447] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 330.007957][ T8447] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 330.054765][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 330.062353][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.090056][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 330.120631][ T8447] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 330.144112][ T8453] device hsr_slave_0 entered promiscuous mode [ 330.152030][ T8453] device hsr_slave_1 entered promiscuous mode [ 330.160613][ T8453] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 330.168631][ T8453] Cannot create hsr debugfs directory [ 330.182907][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 330.191147][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.218518][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 330.237942][ T8447] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 330.247851][ T8651] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.257111][ T8651] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.265343][ T8651] device bridge_slave_0 entered promiscuous mode [ 330.323334][ T8651] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.334110][ T8651] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.344167][ T8651] device bridge_slave_1 entered promiscuous mode [ 330.351211][ T3827] Bluetooth: hci5: command 0x0409 tx timeout [ 330.404412][ T8455] device hsr_slave_0 entered promiscuous mode [ 330.412255][ T8455] device hsr_slave_1 entered promiscuous mode [ 330.421447][ T8455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 330.439796][ T8455] Cannot create hsr debugfs directory [ 330.476045][ T8651] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.520037][ T8651] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 330.579782][ T8651] team0: Port device team_slave_0 added [ 330.624962][ T8651] team0: Port device team_slave_1 added [ 330.678662][ T3827] Bluetooth: hci0: command 0x041b tx timeout [ 330.696247][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.720592][ T8651] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 330.727757][ T8651] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.754666][ T8651] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 330.779650][ T8651] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 330.786629][ T8651] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.814910][ T8651] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 330.830202][ T8451] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 330.879063][ T8451] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 330.897326][ T8451] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 330.908645][ T3827] Bluetooth: hci1: command 0x041b tx timeout [ 330.927713][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.944179][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.956925][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.972902][ T8451] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 331.022137][ T8651] device hsr_slave_0 entered promiscuous mode [ 331.030435][ T8651] device hsr_slave_1 entered promiscuous mode [ 331.042820][ T8651] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 331.051984][ T8651] Cannot create hsr debugfs directory [ 331.065830][ T8453] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 331.091025][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.102137][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.111361][ T2948] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.118789][ T2948] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.127307][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.136491][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.145092][ T2948] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.152265][ T2948] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.158154][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 331.160316][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.174711][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.220734][ T8453] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 331.233663][ T8453] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 331.261686][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.285907][ T8447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.306887][ T8453] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 331.342204][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.354830][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.388244][ T3827] Bluetooth: hci3: command 0x041b tx timeout [ 331.410582][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.419849][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.429447][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.438690][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.447237][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.456367][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.465070][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.488872][ T8447] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.542150][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.554028][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.568719][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.586638][ T8455] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 331.599999][ T8455] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 331.669080][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.688813][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.697390][ T9565] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.704583][ T9565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.719033][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 331.719062][ T8455] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 331.765535][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.774517][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.784614][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.794394][ T9565] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.801595][ T9565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.809997][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 331.817553][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 331.827798][ T8455] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 331.894645][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.916250][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.926565][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.980596][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.990729][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.001479][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.011724][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.021868][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.065983][ T8651] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 332.079389][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 332.096117][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 332.105687][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.117735][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.143264][ T8447] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 332.156302][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.174821][ T8651] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 332.186136][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 332.198876][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.217465][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.237273][ T8651] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 332.262378][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.277851][ T8449] device veth0_vlan entered promiscuous mode [ 332.295512][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.325681][ T8651] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 332.335898][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 332.350430][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 332.359802][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.367599][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.377581][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 332.388681][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.397184][ T9685] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.404522][ T9685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.412476][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.421815][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.430938][ T9685] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.438133][ T9685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.446817][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 332.455406][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 332.463427][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.474343][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 332.482968][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 332.491678][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 332.503187][ T9685] Bluetooth: hci5: command 0x041b tx timeout [ 332.528723][ T8449] device veth1_vlan entered promiscuous mode [ 332.546315][ T8447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.563251][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.575108][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.584922][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.597930][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.626344][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.642328][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 332.652998][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.663388][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 332.674005][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.683330][ T9759] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.690528][ T9759] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.730870][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.740397][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 332.749949][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.759591][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.768081][ T9759] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.775174][ T9759] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.783584][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.792609][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.802865][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.811755][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.821297][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.830968][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.839579][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.847680][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 332.856815][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.878854][ T9759] Bluetooth: hci0: command 0x040f tx timeout [ 332.898577][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.909929][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.945553][ T8449] device veth0_macvtap entered promiscuous mode [ 332.954944][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.966833][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 332.976278][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 332.985642][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 332.995259][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 333.004850][ T2948] Bluetooth: hci1: command 0x040f tx timeout [ 333.055267][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 333.064709][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.075650][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.084852][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.094492][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.103471][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.113039][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.122096][ T2948] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.129262][ T2948] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.136892][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.146173][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.154883][ T2948] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.162067][ T2948] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.170156][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.180217][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.189056][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 333.226814][ T8449] device veth1_macvtap entered promiscuous mode [ 333.237441][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 333.253926][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.264218][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.275703][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.285620][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.294788][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.304148][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.314768][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.339345][ T9461] Bluetooth: hci2: command 0x040f tx timeout [ 333.358812][ T8455] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 333.371607][ T8455] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 333.389205][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.414895][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.434211][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 333.466586][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 333.489359][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.499615][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.517920][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.526830][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.542953][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.552458][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.561666][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 333.570436][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 333.580748][ T9488] Bluetooth: hci3: command 0x040f tx timeout [ 333.583341][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.613175][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 333.627669][ T8447] device veth0_vlan entered promiscuous mode [ 333.641049][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 333.654146][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 333.663219][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.673000][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 333.682860][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 333.702897][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 333.736140][ T8449] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.749915][ T8449] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.759843][ T8449] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.769302][ T8449] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.781061][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 333.797147][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 333.798650][ T3827] Bluetooth: hci4: command 0x040f tx timeout [ 333.834370][ T8447] device veth1_vlan entered promiscuous mode [ 333.856697][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 333.865511][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 333.875855][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 333.885132][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 333.897594][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.918631][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 333.926696][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 333.953505][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.037695][ T8651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.057214][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 334.071788][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 334.086211][ T8447] device veth0_macvtap entered promiscuous mode [ 334.134011][ T8451] device veth0_vlan entered promiscuous mode [ 334.168248][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 334.176527][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 334.191458][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 334.204808][ T8447] device veth1_macvtap entered promiscuous mode [ 334.229361][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 334.237658][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 334.247640][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 334.256635][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 334.266414][ T3827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 334.307129][ T8451] device veth1_vlan entered promiscuous mode [ 334.335095][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 334.345992][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.379346][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.402059][ T8651] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.487411][ T8489] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 334.488483][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 334.518892][ T8489] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 334.541949][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 334.553868][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.569224][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.579819][ T9685] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.587029][ T9685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.596192][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.598515][ T3827] Bluetooth: hci5: command 0x040f tx timeout [ 334.605702][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.619547][ T9685] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.626705][ T9685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.637545][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 334.657687][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.672495][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 334.717464][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.728925][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 334.737337][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 334.746858][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 334.757112][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 334.766709][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.776567][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.790590][ T8453] device veth0_vlan entered promiscuous mode [ 334.800972][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.811554][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.824865][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 334.846019][ T8447] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.855680][ T8447] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.874132][ T8447] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.883381][ T8447] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.918809][ T9461] Bluetooth: hci0: command 0x0419 tx timeout [ 334.933804][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 334.942378][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 334.954863][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 334.964088][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 334.974342][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 334.984194][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 334.994703][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 335.005148][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 335.014460][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.025339][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.034656][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.044036][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.053105][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.062155][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.077093][ T8451] device veth0_macvtap entered promiscuous mode [ 335.084815][ T9488] Bluetooth: hci1: command 0x0419 tx timeout [ 335.106290][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 335.115317][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.126498][ T8451] device veth1_macvtap entered promiscuous mode [ 335.144763][ T8651] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 335.157816][ T8651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.172826][ T8453] device veth1_vlan entered promiscuous mode [ 335.186019][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 335.197898][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.207314][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.237089][ T8455] device veth0_vlan entered promiscuous mode [ 335.257669][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 335.266572][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 335.283767][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 335.306607][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 335.315527][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 335.334542][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 335.345312][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 335.361185][ T8455] device veth1_vlan entered promiscuous mode [ 335.393331][ T9767] Bluetooth: hci2: command 0x0419 tx timeout [ 335.406983][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.425616][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.448631][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.471896][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.485035][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 335.519572][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 335.530686][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 335.550710][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 00:27:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x22, 0x0, 0x0) [ 335.569343][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 335.596250][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.615792][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.628416][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.639977][ T8502] Bluetooth: hci3: command 0x0419 tx timeout [ 335.655376][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.675413][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 335.702752][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 00:27:55 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000004c0)={[{@session={'session'}}]}) [ 335.720575][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 335.739474][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 335.753373][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 335.832569][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 335.849179][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 335.869608][ T8502] Bluetooth: hci4: command 0x0419 tx timeout [ 335.882471][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 335.915562][ T8451] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.953283][ T8451] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.988590][ T8451] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.997661][ T9818] ISOFS: Unable to identify CD-ROM format. [ 335.997665][ T8451] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.071048][ T8651] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.084400][ T8455] device veth0_macvtap entered promiscuous mode [ 336.101748][ T8455] device veth1_macvtap entered promiscuous mode [ 336.124067][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 336.141417][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 336.167004][ T9818] ISOFS: Unable to identify CD-ROM format. [ 336.189304][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:27:56 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x4020940d) [ 336.227114][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 336.287019][ T8453] device veth0_macvtap entered promiscuous mode [ 336.288885][ T9795] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 336.299829][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.313177][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.324888][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.336087][ T9795] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 336.338500][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.356130][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.371392][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.384792][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 336.393882][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 00:27:56 executing program 1: sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000001c80)) [ 336.438710][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 336.447693][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 336.466831][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 336.477560][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 336.541499][ T8453] device veth1_macvtap entered promiscuous mode [ 336.562375][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 00:27:56 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x1000, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x2, @sliced}) [ 336.583830][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.610139][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.635056][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.668698][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.680598][ T9765] Bluetooth: hci5: command 0x0419 tx timeout 00:27:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfc}, 0xc) [ 336.715242][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.745033][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 00:27:56 executing program 0: perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x4440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0x3}, 0x2000, 0x5, 0x0, 0x6, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) syz_mount_image$romfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000a00)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x8f, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "4bc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a, 0x2}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = eventfd(0x0) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000ac0)={0x94, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_SEC_DEVKEY={0x80, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x74, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x48, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x28, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x69e40e124497e756}]}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x1}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x814}, 0x0) read$eventfd(r1, &(0x7f0000000180), 0x8) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xaf5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x3df, 0xfffa}}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) [ 336.761988][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 336.773981][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 336.794693][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 00:27:56 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 336.840926][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 336.947130][ T8455] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.964554][ T8455] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.975133][ T8455] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.976095][ T9852] xt_CT: You must specify a L4 protocol and not use inversions on it [ 336.986177][ T8455] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.086338][ T8727] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 337.101339][ T9865] xt_NFQUEUE: number of queues (65530) out of range (got 66520) [ 337.123337][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 337.140336][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 337.145983][ T8727] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 337.225374][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.254314][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.267387][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.289076][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.310868][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.336724][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.405480][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.432181][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.461256][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 337.473508][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 337.489596][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 337.492115][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 337.561476][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.580695][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.627512][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.663247][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.673960][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.685669][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.696200][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.707697][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.722617][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.734217][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.747946][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 337.797666][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.805882][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.815655][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 337.825450][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 337.846824][ T9898] xt_CT: You must specify a L4 protocol and not use inversions on it [ 337.868944][ T8651] device veth0_vlan entered promiscuous mode [ 337.901796][ T8453] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.911338][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 337.922150][ T9795] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 337.943108][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 337.958330][ T9865] xt_NFQUEUE: number of queues (65530) out of range (got 66520) [ 337.966340][ T9795] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 337.980989][ T8453] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.992414][ T8453] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.001236][ T8453] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.062093][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 338.079207][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 338.102988][ T8651] device veth1_vlan entered promiscuous mode [ 338.195284][ T9915] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 338.210533][ T9915] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 338.242994][ T2948] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 338.387321][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 338.409044][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 00:27:58 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="757070b268f89f4649d08cf15165726469723d2e2f66696c65312c6c6f776572644b5e1bfd542c103f9244990769723d2e2e2ffabbb0ffa612d403bc8b7993f808000000000000000000000000000000ca3bd4921d00000000"]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x145, 0x40000017, r0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./bus\x00') openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000006400)=""/17, 0x11) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) chdir(&(0x7f0000000180)='./bus\x00') preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fanotify_mark(r2, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)='./bus/file0\x00') [ 338.442405][ T8651] device veth0_macvtap entered promiscuous mode [ 338.468378][ T9795] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 338.476456][ T9795] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 338.511179][ T8651] device veth1_macvtap entered promiscuous mode [ 338.574070][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.591770][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 338.609025][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 338.611090][ T9948] overlayfs: unrecognized mount option "upp²høŸFIÐŒñQerdir=./file1" or missing value [ 338.653104][ T9681] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 338.666096][ T8651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.670323][ T9681] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 338.717174][ T8651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.728829][ T8651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.742579][ T8651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.756068][ T8651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.810168][ T8651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.821463][ T8651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.834662][ T8651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.845867][ T8651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.858655][ T8651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.874818][ T8651] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.905394][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 338.926862][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 338.975285][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.015086][ T8651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.061531][ T8651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.094459][ T8651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.139563][ T8651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.178135][ T8651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.208023][ T8651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.219024][ T8651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.234494][ T8651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.254977][ T8651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.279809][ T8651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:27:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000780)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="08002abd7000fedbdf255300000008000300e4ef9b0008000000000000698e5ca8f31a70f0b30c689c7e48bb512879cf387e303e71d681a34f41266445f6d02a3a7674d6ddc20cf9263dd3640315bf23a1ebecc138b506f1f91b07cd7e057ce220671721872462915a3d5f5f32ee804638d168969e2dc2798716b99205b070248d95779ff16b9e7f43ea5a53dc19b2255583cc3e31c373273f1cc16b5c426387000b1789664615c148fb023267ba446f81f8a25d2508507767bc000055e6c880f1c5a0124ec6a8f2b007c9fd8fb6743b0fd729da5ea4e732a90bf1ed4bba6cd86a379e28dcbd1cf9b5", @ANYRES32=0x0, @ANYBLOB="30bd7506f360022b4c63a689d9a8d3cc14256ca264d60900000072bc405288ac50a52e6410f0ff37e829d0439544f8821bdde9c28d381a5dec7f1067b1d2d4ce12a6982c0d0000000000000f391024c8769858809b84609dde46c95e5ed5bc3b34a3a5df6ffa0fcbe5d1dff439d7a4"], 0x1c}, 0x1, 0x0, 0x0, 0x4008881}, 0x20040000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200000, 0x100) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x24, 0x0, 0x800, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x4, 0x45}}}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x40400d4}, 0x4001) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) socket(0x1, 0x803, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x70, 0x0, 0x200, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x1000, 0x5}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x70}, 0x1, 0x0, 0x0, 0x240040d4}, 0x2004c800) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b39b4798ff253fc60000000000000000070000081c002972080006400000000908001740fffffffbb2000a400000064e0900020073797a3200000000"], 0x3c}, 0x1, 0x0, 0x0, 0x10000080}, 0x8000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, 0x2, 0x6, 0x100, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008000}, 0x40000) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8936, &(0x7f0000000340)={@local, 0x43, r4}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum, 0x0, @desc1}) r6 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x22020, 0x42002}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 00:27:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x3, 0x800000800000001) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00', 0xffffffffffffffff) pipe(&(0x7f0000000040)) r6 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r2, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'cgroup.controllers\x00'}, {0x20, 'cgroup.controllers\x00'}, {0x20, '\xd2{'}, {0x20, '+\x89*&&'}, {0x20, 'cgroup.controllers\x00'}, {}, {}], 0xa, "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"}, 0x1052) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r8], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000000000000", @ANYRES32=r6], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100004000) socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_complete(0x0) [ 339.311032][ T8651] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.334326][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.351407][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.387366][ T8651] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.424089][ T8651] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.455523][ T8651] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.473848][ T8651] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.487832][ C0] hrtimer: interrupt took 73709 ns [ 339.565049][ T37] audit: type=1804 audit(1617496079.640:2): pid=9964 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir812308148/syzkaller.KaVN7O/2/cgroup.controllers" dev="sda1" ino=13913 res=1 errno=0 [ 339.886065][ T9795] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 339.912753][ T9795] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 339.947063][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 339.990802][ T9795] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.012187][ T9795] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.025953][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:28:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x8, 0x0, &(0x7f00000000c0)) 00:28:00 executing program 2: r0 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000000122010009058103"], 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000001500)=ANY=[@ANYBLOB="0000010000002b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, &(0x7f0000001040)={0x44, &(0x7f0000000e00)=ANY=[@ANYBLOB="76e10008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000940)={0x44, &(0x7f0000000600), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x44, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000b40)={0x2c, &(0x7f0000000800)={0x20, 0xa, 0xc1, {0xc1, 0x5, "2f14f68eecd21e5d4b995e57a10326c94b70c018a12c180b63fb8ae17650322be750e95b86d0a5c8dbe868f8592dd479db476f661859156cf691cdb889145b42b8c29400cf6ac852bd5839a975abfd24a2a6a47225f8753954545bd922bb1429d01b79454ece612327a3d70cb0b3a10057a6a11ab9ae061f29a4e49d916ebb89d76ec77a22121d09dbf8ecd26a6da499d6686b2e23dad9b1c7345718f95745fcb35160e080b4e4874bf6b3553d36cab19f6509c2536802ccb4bd5277ba67b4"}}, &(0x7f0000000900)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x42d}}, &(0x7f0000000940)={0x0, 0xf, 0xff, {0x5, 0xf, 0xff, 0x4, [@generic={0xd3, 0x10, 0x1, "7696e666533b8b9a7b74c142adb2f80910c654c4168a74647da77d1938a1d433fc3eb51455a85cd9f4f6d18ce9557cb74b1feba945c3864ffc76af2402480b5cfca70b54048ce99ad9a9c0efde271ee33dffa02cad0c6672ea02414dcb9a5857fdda7db7244c79cffa60761f37b02ac631b3ecec7d15d076418e85c899a09d21ca38a3ff497254baccdc1fd4f7a6841d343b65982065d64ad6d26baac693f7d28fe405ff60d03142619c97582b12b4beea27eb27416adaf7d93fa9f824109c3685e3cf2b5ed00a6de9a7a0ab79ad12d7"}, @ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x2, 0x780, 0x7fff, [0xf]}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "6fd978c4c80fc963f970601f6ee67278"}]}}, &(0x7f0000000a80)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x18, 0xa2, 0x1, "c22ada7b", "fd859719"}}, &(0x7f0000000ac0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x0, 0x4, 0x0, 0x0, 0x6ee, 0x7e0}}}, &(0x7f0000001900)={0x84, &(0x7f0000000b80)={0x40, 0xd, 0x32, "2433ab9ac26ef507afaf6f3b4312c49fdea5b38e63d5ab07135d25296833f46b18e012abaf29cc9731b83d50de2f31ec1b90"}, &(0x7f0000000bc0)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000c00)={0x0, 0x8, 0x1, 0xff}, &(0x7f0000000c40)={0x20, 0x0, 0x4, {0x0, 0x3}}, &(0x7f0000000c80)={0x20, 0x0, 0x8, {0x4, 0x80, [0xf00]}}, &(0x7f0000000cc0)={0x40, 0x7, 0x2, 0x401}, &(0x7f0000001680)={0x40, 0x9, 0x1, 0x1f}, &(0x7f00000016c0)={0x40, 0xb, 0x2, "9cc6"}, &(0x7f0000001700)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000001740)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000001780)={0x40, 0x17, 0x6, @multicast}, &(0x7f00000017c0)={0x40, 0x19, 0x2, '\x00\''}, &(0x7f0000001800)={0x40, 0x1a, 0x2}, &(0x7f0000001840)={0x40, 0x1c, 0x1, 0x6}, &(0x7f0000001880)={0x40, 0x1e, 0x1, 0x7f}, &(0x7f00000018c0)={0x40, 0x21, 0x1, 0x4}}) r1 = syz_usb_connect(0x0, 0x935, &(0x7f0000000d40)={{0x12, 0x1, 0x250, 0xa3, 0xb6, 0x57, 0xe7, 0x12d8, 0x1, 0x606b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x923, 0x4, 0x6, 0x5, 0x60, 0x5, [{{0x9, 0x4, 0x3a, 0x3, 0xd, 0xd7, 0x55, 0xe8, 0x7, [@hid_hid={0x9, 0x21, 0xffb6, 0x8, 0x1, {0x22, 0xfdf}}, @hid_hid={0x9, 0x21, 0x8, 0x3f, 0x1, {0x22, 0x634}}], [{{0x9, 0x5, 0x6, 0x0, 0x20, 0xf4, 0x1, 0x3}}, {{0x9, 0x5, 0x1, 0xc, 0x40, 0x1f, 0x0, 0xf8, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0x7ff}, @generic={0x33, 0x11, "067e4047af87049ac76ecccae477dd1f87c610d59814438614cd0bc92778abcaa1f62c3bec440156f748b8642f2409c912"}]}}, {{0x9, 0x5, 0x2, 0x4, 0x0, 0x40, 0xa0, 0x2, [@generic={0x37, 0x11, "5bdac3cfdf2962a0c0e001847624f66b99d93173cee30cb7371c1e97417b46250e434fad5e7b50ee1edb25cf89a3207ae9af3da044"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x1f, 0x2}]}}, {{0x9, 0x5, 0xb, 0x4, 0x8, 0x0, 0x4a, 0xad, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x8}]}}, {{0x9, 0x5, 0x84, 0x10, 0x3ff, 0x5f, 0x3f, 0x6}}, {{0x9, 0x5, 0x8, 0xc, 0x10, 0x2, 0x1, 0x3}}, {{0x9, 0x5, 0x8, 0x0, 0x400, 0x3, 0xa9}}, {{0x9, 0x5, 0x0, 0x10, 0x8, 0x7f, 0x1f, 0x8}}, {{0x9, 0x5, 0xf, 0x6, 0x400, 0x1, 0x8, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0xff, 0x1000}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xa5, 0xc52e}]}}, {{0x9, 0x5, 0xf, 0x0, 0x0, 0x1, 0x9, 0x3f, [@generic={0x83, 0x10, "4dfec14956939905abe645f78ba045a4bd52b7ad121b74c5b53288b2027ad1a32e8504da273fd29117970978ae1a27b2fbe54d3afc683402d4860df554bd05c76fd98baa4799a6d8786b39700f90cf194b0673cc0c4d7b00cae969cf9fa73392023853a48e0b69d52e4a9a08589c3e7038fec707e09c29fba3b606971b554d73ad"}]}}, {{0x9, 0x5, 0x7, 0x10, 0x8, 0x4, 0x1, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x9, 0xffe0}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x2, 0x8001}]}}, {{0x9, 0x5, 0x6, 0x8, 0x400, 0x3f, 0x9, 0x80}}, {{0x9, 0x5, 0x5, 0x1, 0x40, 0x8, 0x8, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x20, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0x20}]}}]}}, {{0x9, 0x4, 0x45, 0x6, 0x7, 0xbc, 0xb4, 0x8c, 0x80, [], [{{0x9, 0x5, 0xb, 0xc, 0x200, 0x9, 0x1, 0x1}}, {{0x9, 0x5, 0x5, 0x0, 0x3ff, 0x9, 0x6}}, {{0x9, 0x5, 0xa, 0xc, 0x40, 0x0, 0x1, 0x7, [@generic={0xc0, 0x8, "fb836dcafdc676813bad51e819e8e609a49867f81bcb42a5ed2fff421c74c59acf5a23e5c01fe7927a11e465a964e4f95ede41723acc0045618125ae62656829fc60d0e28b374b3813b697444b40630e0d2ef1dc2be25792bb5a674457c9f9f39e29f15d8ba8630e592282e2118754094219becc0c80b0712d2c9061813e7d98cfd980456cec2d09482fac32e6bda42376cb231d584bf9a2a707fcd1be550e055fd2f15fadeb8cfaa459a40768ee1165e35cb1fd878ab3ac792da3a53c16"}]}}, {{0x9, 0x5, 0x0, 0x1c, 0x200, 0x96, 0x5, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x4, 0x2}]}}, {{0x9, 0x5, 0x0, 0x4, 0x3ff, 0x4, 0x7, 0x6}}, {{0x9, 0x5, 0x9, 0xc, 0x8, 0x20, 0xdf, 0x7, [@generic={0x9, 0x23, "7a6b6ede8306dd"}]}}, {{0x9, 0x5, 0xf, 0x1, 0x20, 0x7c, 0x8, 0x1f}}]}}, {{0x9, 0x4, 0x0, 0x1, 0x1, 0x6e, 0x6d, 0x37, 0x1, [@cdc_ecm={{0x9, 0x24, 0x6, 0x0, 0x0, "5fb4e47a"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0xff, 0x1f, 0x7f, 0x68}, [@mdlm={0x15, 0x24, 0x12, 0x5}, @mbim={0xc, 0x24, 0x1b, 0x2, 0x8, 0x51, 0x8, 0x955, 0x8}]}, @generic={0xe8, 0x4, "12fb414d7d3ba561416ca97fff992c0c6867901d576a66eb2961ed19c91aa9dbd512127917613125e8eff456e629433114a746306ab53df972174732f91a65464fca8781d37f7fb37228ebe920eb22af7974932b3aef5b8422b806f1dafcbe9c4a6a919b26c450a4dae212e1e1c591062320b9bbc7ce86d3046088487a2a085b8c3b9542c9f8891e4e17671941e135e00e649e9331b0f092614889b3546409fa33859d12d994b2fbce6757218ec575b9722f87092d1fd711bc2e402e49845f210818c8734294ebf1fa765e146be581e34e5492f419072a5a75495ca2158c2aa6c09c8febed46"}], [{{0x9, 0x5, 0x7, 0x0, 0x10, 0x40, 0x3f, 0x79, [@generic={0xd2, 0x7, "1e725178da1c56bcebcd2d99b3c82e455ef2260bb394228d8343745b90c0d0177a992b2118d8ea5291d2d47ceefa3fcd4b9a02b9ab14c7663b80fdcaf3ab26be0b8365740e00f7493a9d29196b8fe09df6a7a989bcfa016b22ccd443ae640de8d0931406d880714b3f5d8513b48f11597f239f94a23109c2a0d9b9cb5f1a39ed9e956539a2dd2dac46fff7496d4a557a930cb42ea5c173cd0336d77b39a49fa22afc9874f6e7897a96f4b41c03961a9ca78f91dba0488a8565ccab99c2c91c3382f7ea7b7575820e565fd8fa65f1e7bd"}]}}]}}, {{0x9, 0x4, 0xa4, 0x7f, 0x8, 0x4c, 0x5b, 0x97, 0x9, [@cdc_ecm={{0xa, 0x24, 0x6, 0x0, 0x0, "d18c36f0f9"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x0, 0x6f6, 0x3}, [@obex={0x5, 0x24, 0x15, 0x20}, @ncm={0x6, 0x24, 0x1a, 0x4, 0x1c}, @acm={0x4, 0x24, 0x2, 0x4}, @acm={0x4, 0x24, 0x2, 0xa}]}], [{{0x9, 0x5, 0xa, 0x0, 0x200, 0x3, 0x40, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1, 0x20}]}}, {{0x9, 0x5, 0xb, 0x10, 0x460, 0x40, 0x1, 0x7, [@generic={0x31, 0x10, "780696fec82720c0c8484ca26ecf5e89c555f414ecd278bfbe8c2c456dfea05d6dc6f13c4727c8cb59a3f2bb706674"}]}}, {{0x9, 0x5, 0x0, 0x4, 0x40, 0x7f, 0x81, 0x6, [@generic={0x5d, 0x23, "ad6b321b2e236909f09f830c63a96bc34ac6741366dc3186255deeb61759da46fb72d1643e19bbf26a9d4b59d986909358730827a403c0ec443c170a0b99e421bf2e05220d44a6e6437220c9838cdf874da9888a217f9fd0490691"}, @generic={0xbf, 0xd, "df2c69eb5a02b4e42f09de4aaedde08782ea04bd67088c436908ac40d638ab1edc70df15e4c5bdaa8333821597ec388b03a2dd2be7046b977d4988557049f663ac9d915cda69013fc4c4ffeb2d631e34d0019a66b40c07788bda8bba260f22a644605dea7eac3170374391b50e4dda700e25f82e0a7219459f55b6343c91c1bbd4808749b32f3d6aaaa3702f0057198e1e73c1f1c3349b80e07d8d39646026012d856aaf98c1ac7e3989e229ea64e1ee2905aa98de8bfff5e3e45d0f5c"}]}}, {{0x9, 0x5, 0xb, 0x1, 0x400, 0x6, 0x81, 0x80, [@generic={0xfe, 0x1, "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"}]}}, {{0x9, 0x5, 0x3, 0x8, 0x8, 0x9, 0x3f, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0x1f}]}}, {{0x9, 0x5, 0xd, 0xc, 0x40, 0x3, 0x0, 0x3, [@generic={0xce, 0xd, "7692662cc9c772c1a1f8783c6903e2001e2915b838d076c25ae64645898d2a116826197b1e83af80bf65e7a24614292bcfbf75371f849ea2c860e995c3cec71b33f7c02daa0b44551d8bbd43172e00adc51421ff973299aa6ec742671ad1b9b756f40abcffd1823ddfa669830c425455d13b58e010ebf226d39a2983986308bd135b68b474edca85a1399a2533c547286050ba4fd85779d6438b43f02debc5a5e53c621f22cbb11ade132a183f48539d6617da4a7886007181ba88fd29aff0481acdef615cafa9a59b3a37fa"}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0xc5, 0x1000}]}}, {{0x9, 0x5, 0x9, 0x0, 0x200, 0xb2, 0x80, 0x7}}, {{0x9, 0x5, 0xa, 0x10, 0x20, 0x5, 0x6, 0x3, [@generic={0x90, 0xb, "6a17a4f052b37ffe58015a54b9af3a8ba34face299300102d18eeac45bb9ea9ca0af5dd5ceade150166e0d846e3d23a87d95d1c91b0e2bf09e19d4a6447e0a2d29f2cdadf8a30ac84670ac9a0f88cc8167b33d9575dd38d29e80ce26b8c85477ae75d369a43287d57561afd99876b4c20aef1cca800a3a33ecb500747784a23d69b600b0a92c731a11070716d2aa"}]}}]}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x250, 0x0, 0x7, 0x80, 0x10, 0x2}, 0x9d, &(0x7f0000000200)={0x5, 0xf, 0x9d, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x14, 0x6, 0xa, 0x200}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "60bae2264f0bc428810f86958f1123ad"}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "9d9432719ecdd9ba7af3ef6b8b7e2208"}, @generic={0x57, 0x10, 0x1, "1ac8ddb57020b8a72f80b2a2c4240021b591116e496bec59fb01a44f714408936b1387675aa2fbd4c46d93c366fa688f08dfea5052d49abe0235a147a0eb63be55dac5db18b3a9faf5783d8b9733147532051b1c"}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x0, 0x6, 0x6}, @wireless={0xb, 0x10, 0x1, 0x4, 0x44, 0x6, 0x4, 0xfff, 0xc0}]}, 0x4, [{0xdb, &(0x7f00000002c0)=@string={0xdb, 0x3, "fa7e28c4197797bd971c8cb5c1d6bdd4f27eb89c2a616f3f5f619f6c6831e393ab066a5a891199a127dfb1ad81141f3632dcbcbde154e48b9786321c509af1ddf7915f9377d8b563307ddea57ce98446381d291067fcfec3607e14f8de623f331292143551ec4bc6a78c83a1e889652ca30e9df20a8d870f0117b0e3300ccb4ecfd22e17b074db71d379088417fd3ed2e824beb2763d0ffeda0aeabb4387dd4351ac29546e3dc044974ccdfcee56dc9669027705b3df14dd3af408e3221355318ba6c996083038b5773edf4f8014fc67971fc2f92c44b9cf94"}}, {0x68, &(0x7f0000000040)=@string={0x68, 0x3, "39b64ae17dcf4739481ca5e01d4ff26d60426f9829db21e268939bcb560ff7c9ded7cb6659a58123b6176b5a099ce5712ab778faf39f49bbb5017397cc36e234f0cedbf9958a476005269737b787a6d3eda462afc31fe7cff99b19c64e1fe567333b3b7e3854"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x400a}}, {0x77, &(0x7f00000003c0)=@string={0x77, 0x3, "4a8670e4977a750ffa291e60ae17382f624d1d873994b1b30731b159cdfe49cfb50ff3a89aa477e38cdc38219193f918d424e834c75e9878cd109d13321a5994fab02736096a82f627e9530cebcd09db705b46a8aeaecbb3c465af33f269c173b57622e1a89f28d3e0e8c4cc0b4cb622aaa7856681"}}]}) syz_usb_control_io$hid(r1, &(0x7f00000005c0)={0x24, &(0x7f00000004c0)={0x0, 0x23, 0x3f, {0x3f, 0x6, "80d14a62087b570992f38667c00720c9fd32522839798b8ae5a07f04e981e808089e7229b74979f619921e535e6dffc6af40881412e6771bf4316634b8"}}, &(0x7f0000000180)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x437}}, &(0x7f0000000540)={0x0, 0x22, 0x18, {[@local=@item_4={0x3, 0x2, 0x4, "0251fb53"}, @global=@item_012={0x0, 0x1, 0xa}, @local=@item_4={0x3, 0x2, 0x2, "8c8f2746"}, @global=@item_012={0x0, 0x1, 0x3}, @global=@item_4={0x3, 0x1, 0x2, "28e65963"}, @local=@item_4={0x3, 0x2, 0x4, "db35a095"}, @global=@item_012={0x0, 0x1, 0x7}, @global=@item_012={0x0, 0x1, 0x9}]}}, &(0x7f0000000580)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x2, 0x1, {0x22, 0x892}}}}, &(0x7f00000007c0)={0x2c, &(0x7f0000000600)={0x0, 0x10, 0x7f, "2aabb9287288dc993ae8619ca3d3d75323ea32ecd758446c0f2ce0aba3c7ee6605fbd6a907636ea84f2cab74c97129f9af5a5414b5340d7583f0b21e46ca3f825171cc8fb039731f53240204e947a0da637bc84469c476bfe22ab4b976da067dcb38b4390ebcc52d1934d6048dc8054eb37c6d1e46fd673ca8f4cf93639c6a"}, &(0x7f00000006c0)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000700)={0x0, 0x8, 0x1, 0x80}, &(0x7f0000000740)={0x20, 0x1, 0x15, "1486949527d572e6bff32de70e9215e00859072e6b"}, &(0x7f0000000780)={0x20, 0x3, 0x1, 0x2}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000d00)=ANY=[@ANYBLOB='\x00\x00x'], 0x0, 0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCSFLAG(r2, 0x4004480f, &(0x7f00000001c0)) 00:28:00 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) writev(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f00000000c0)="be658d4f3db1a19c4de3df6c0b53958a02c7aec554ba470b2a50b8152413d47ab7d150a6341961cd", 0x45c}, {0x0, 0x3b5}, {&(0x7f0000000100)="559a4c24b68ec8"}, {&(0x7f0000000180)="161405"}], 0x3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001980)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001c00)={{r0}, r2, 0x2, @inherit={0x60, &(0x7f0000001b80)={0x0, 0x3, 0x5c002141, 0x6, {0x4, 0x3, 0x0, 0x3}, [0x7ff, 0x3, 0x10000]}}, @name="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"}) r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x10000000000640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000500)="afae7dac22639c6451e040fb6ad8b3520077a1500d1bfd8e5ec6c5b6b8ee507c8387d82e1f7be35722be3ff825ba8d200d4c572e1a7b5c90bc1ab17a29c8d67f2403fbd8c02c75dd4f63be0362743a1996768072d7f875bab400c22b3208cd7781", 0x61}], 0x0, &(0x7f00000001c0)=ANY=[]) write$uinput_user_dev(r0, &(0x7f0000002e00)={'syz1\x00', {0x7, 0xffff, 0x1}, 0x11, [0xfffffffe, 0x6, 0x7fffffff, 0xf42, 0x0, 0x2, 0x3ea7, 0x1, 0x5, 0x4, 0x9d, 0x7, 0x5b2, 0x1, 0x100, 0x101, 0xd980, 0x7, 0x8, 0x9c, 0x4, 0x2, 0xffff, 0x17, 0x800, 0x8, 0x0, 0x2, 0x3a31, 0x29, 0x400, 0x10000, 0xbf8, 0x6, 0x8, 0x40, 0x3e0, 0x9, 0x1, 0x7, 0xffff, 0x8001, 0x404e1453, 0x1, 0x14000000, 0x7ff, 0x101, 0x5, 0x7ff, 0x72, 0x6, 0x1f, 0x8, 0x1f, 0xf2, 0xffffffff, 0x0, 0x8, 0x1, 0x0, 0x0, 0x2, 0x3, 0x4], [0x0, 0x10000, 0x7ff, 0x1, 0x0, 0x80, 0x8, 0x6, 0x0, 0x2, 0xd9, 0xffffcb3a, 0x6, 0x2, 0x6, 0x100, 0x3588, 0x3, 0x395, 0x7fffffff, 0x4, 0x3, 0xbba4, 0x9, 0x7, 0x7fffffff, 0xfffff482, 0x1000, 0x1, 0xfffffff8, 0x0, 0x16a, 0x14000000, 0xffff, 0x9, 0x2, 0x401, 0x1, 0x101, 0x4, 0x400, 0x7f, 0x1f, 0xf9, 0x80, 0x9, 0x7f, 0x401, 0x3f, 0x1, 0x9, 0x7fff, 0x1, 0x7, 0x8, 0xfffffff7, 0x1, 0x6175, 0x80000000, 0x3f, 0x3, 0x80000000, 0xffff, 0x7], [0x2, 0x10, 0x5b, 0xfffffffc, 0x4, 0x7, 0x9, 0x8, 0x9, 0xfff, 0x40, 0xffffffff, 0x5, 0x3f, 0x6a, 0x200, 0xfc, 0x2, 0x8001, 0x0, 0xad, 0x2e, 0x17f, 0x8000, 0x101, 0x101, 0xfb5, 0x5, 0x3, 0x6, 0x353b, 0x1, 0x8, 0x9, 0x0, 0x3, 0x1ff, 0x7, 0x101, 0x4, 0x1, 0x4, 0x6b, 0xffffffff, 0x6, 0xce, 0x62, 0x10001, 0x6, 0x2, 0x7, 0x3, 0x1ff, 0xbe6, 0xfffffff7, 0x1, 0x80000000, 0x1, 0x9827, 0x3, 0xfd, 0x401, 0x1, 0x295bc1b6], [0x573b, 0x6, 0x7, 0x4d18, 0xfffffffc, 0xfffffffb, 0x8, 0x5, 0xfffffffc, 0x7, 0x0, 0x1, 0x7e000000, 0x1, 0x80, 0x0, 0x7fff, 0xfffffffb, 0x9ff7, 0x5, 0x9, 0x4, 0xeda, 0x3, 0x1f, 0x7, 0x8, 0x9, 0x4, 0x3960e431, 0x1, 0xa336, 0x1, 0x8, 0x9, 0x401, 0x3, 0x9, 0x1, 0x8, 0xeb91, 0x3800, 0x401, 0x1, 0x9, 0xfffffff7, 0x8, 0x2, 0x9a, 0x1, 0x0, 0x7f, 0x3, 0x0, 0x8, 0x5, 0xed, 0x80, 0x80, 0x1, 0x20, 0x7e98d90d, 0x8000, 0xfffffff7]}, 0x45c) writev(r3, &(0x7f0000002d80)=[{&(0x7f0000002c40)="c97114ec21ab6947f2109b477fafb1906331cf624fe142ffb0da52fda82c34c6af358a5a3a3b1ec45d3c36c0929745e8f2de4950f57216a982927a6ad69e737e989a1e634bf2d9cae1da502ea0ca8daeedc0df0497463f5f7409717137ac2fcd7397f6517ec83ef4c2457b87da83ce9b46fdccdb4b539b3d682eb5fbd24499fe61", 0x81}, {&(0x7f0000002d00)="347b28c87a3b46a15f14fe6f59cd7b48d3fab86624ad18d9af3b988644ee0861dba005f9cc9581a50a0b26e1666dac46859e2bbf6ab5f62457af785776887626de5ffe30059cff1c8e86d8e2352b6e97d5d98d0acaa43364ee796fddaf0a4809a09dd411e354726346844fcf01a9d53cf7fe71292c03bce7", 0x78}], 0x2) statx(r3, &(0x7f00000004c0)='./file0\x00', 0x800, 0x1, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_WAIT_SYNC(r3, 0x40089416, &(0x7f0000002c00)=r1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001780)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@private1}}, &(0x7f0000001880)=0xe8) syz_mount_image$pvfs2(&(0x7f00000000c0)='pvfs2\x00', &(0x7f00000001c0)='./file1\x00', 0x1ff, 0x3, &(0x7f0000000580)=[{&(0x7f0000000780)="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", 0x1000, 0x4}, {&(0x7f0000000340)="b36640effc4a9742005b7841c7f968c32c21359cec6feb7c5934840aa365d5b223f6dddcbd9c0da8c5ab272474ffdfa3a18141c7f6889d4ca4a98d060e81335903586b42f880a5faf6dbfa05fd8e69b0f530cbcfaa01ecb6a5bcd71f05df7b0553ccc850", 0x64, 0xffff}, {&(0x7f0000000480)="9e4298b9b3f8fdeb9f5867965f58379d7a75cd88a2d3e6251f53f596ef0093a333f2ff2ed611758c8cfb077b0c4a9f12", 0x30, 0x7fffffff}], 0x882, &(0x7f00000018c0)=ANY=[@ANYBLOB='ext4\x00,obj_type=,smackfstransmute=ext4\x00,fowner>', @ANYRESDEC=r4, @ANYBLOB=',euid=', @ANYRESDEC=r5, @ANYBLOB=',euid<', @ANYRESDEC=0x0, @ANYBLOB="0d70637200040000303069b17690c3943251303030303032302c00"]) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x3, 0x10001}, {0x3}]}, 0x14, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000002dc0)={0x401, 0x12, 0x1, 0x2, 0x9, 0xff}) umount2(&(0x7f0000000180)='./file0\x00', 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)) 00:28:00 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pwritev(r0, 0x0, 0x0, 0x0, 0x80000000) exit_group(0x0) unshare(0x64000000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r1}, 0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x80, 0x1, 0xba, 0x8, 0x0, 0x0, 0x10, 0xf, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x300, 0x7, 0x1, 0x9, 0xee7d, 0x1, 0x6}, 0x0, 0x3, r2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f00000000c0)=0x54) 00:28:00 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) dup3(r1, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8901, 0xfffffffffffffffc) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r5, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$IEEE802154_ASSOCIATE_REQ(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, 0x0, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x1f}, @IEEE802154_ATTR_CAPABILITY={0x5, 0x11, 0x2}, @IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x14}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0xa}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x4008811) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x24, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x8, 0x2, 0xfffffbff}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x4004001) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000c00)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="9110289c8fe28abb80acbe7a19b71ee8ca18b10f267cf195c12434a05555e953bd53ef7a5555ae5afae4bfa13283245e16992f46188d", 0x36}, {&(0x7f00000003c0)="78d6a0ff477a1ac38e06233b77d3888e30dbb1260c134177dec6353c1eae5de8cf2509be63652d62f775bc8fe36af2f15395", 0x32}, {&(0x7f00000013c0)="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", 0x1000}, {&(0x7f00000023c0)="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", 0x1000}, {&(0x7f00000004c0)="bdbb58759c785cba6f2da9e51dfa35746dce528f9513ba42c03467ce74a953758f32ff38673f8bce9164db1928f741ee479899f0df2346550f5b63c578790ac4c2d09f13b5199b01d10e6230f0b10371f3c4198450e1b1e7e938458add519e14e972bb891492ff4ca7afaaba2c22407deb26088f2dab57169dc187582d53b68ea9b3c17f30ed0a253a3052733322bb99bc6a10531b61c9e6357984a13a259b6e4594d52121242ea9380989f584dd953ac302e02a59063bdd8e9873f0db3860bb9863021e", 0xc4}, {&(0x7f00000005c0)="a772a5a99fdc180e7558a668b7fd37d27eb57b4a6975d74ef3a04580c7c62b4e23d2d36f162724a7a675d041ab69387377d480aaa3e710b4b9ec357fde5026be388a3be118baba2095d9cf305575d0e5b712cac9c46e2d974ecb76e754", 0x5d}, {&(0x7f0000000400)="a267b23ca03d4ac4d51a22eeb81429c85f599b06643efe75b56f391f1cbfe745e12795c48535e0de24cf7e870a16ca5fb7d7", 0x32}], 0x7, &(0x7f00000006c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x40}, @assoc={0x18, 0x117, 0x4, 0x5}, @assoc={0x18, 0x117, 0x4, 0x7f}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xf446}], 0x90, 0x24000000}, {0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000780)="a01d9caaf4a7044e2978863d2e200538b89a5123dba42dc208fd8d09ef589bb76c16f467a052b793d005adcf5a773387fae80c4665865e03f1abb18d0fd57ad1c27898ed397e9f2c41383a9528e77c3fb6c05a3b08b5e96af3c2fffbf00ee256bfe5abc22a3c755083ba0e0de8dbd7bb7030ef268c4a298c6f28786fb79828ce053b1bab060fa224cae9c2262153e95d6c9d8b249989ff1b261cc54099614f5fd4cd004ee7c983a55b7155176ba2229a63735d6434ee5439a42fdd66f3a6fddfa21941e3c956a5", 0xc7}, {&(0x7f0000000880)="f324837384cee580c244abe868fbedfdc882630e9c78c3568e1ba5cc9bc21ca4a7569f4adcfb9fc8", 0x28}, {&(0x7f00000008c0)="e91bf3c20562e0088cc5e8bbf24324ad193964da28abd008e90c2cd6024e8d5bf719f71342fdd61fe008ee71fe242e7479b91735", 0x34}, {&(0x7f0000000900)="9cefa4426717d1218ae1cfa3b9d994db7bb18ed04982413a991b1508b6b32ae27b19fab40115ebcc10f5185b96528b55f6f1ceb2b83b629461a3232fffc9e320201eb81b5f49da309fbf77395263e4671324b86554e320ca5eec05c2ef7147c768153f9b73afdbf8c31485faca32a0c05df4d29fd9b60600fbe77d9f60a6e48b6ce885223243e427738e70f9769c1dbf4fde1af61b0d174574e9a8416e240d2e8db1", 0xa2}, {&(0x7f00000009c0)="8432fb9ee9ec7e6c107e69f4682b9698af44317242373372d451eb", 0x1b}, {&(0x7f0000000a00)="042a00f6cb666aa1b5e40b5dbc7f67a93597a62d5b5da99f8a2de22121c84d6eed7e807779048c3e09e26133c19a67a1e309fdb30180e915c430ff925130d66ff7ae18fa9d54a6645e86242345b0072a91469e54794d360b3b15bbbedb4b54111d4ff5b650af3b259e9fd2a279edd6e09ad29ebfdf74154341d41d8fb976fc2a864c095e3e398e662b2c8dd3d379bbd6253154b17a825753483f00333fdf46abb34e602a8551bdf0f76da1ff569ce2e602", 0xb1}, {&(0x7f0000000ac0)="15776241c73204c7c9a7da33896033f10fb5e55170625fa2d49a4e3e4508de050e64e8def4b384a9059a269a8b270a34a38f9e751769e694c5c7b67fe4c3362f380b400eb7672e379fbdddc6973323d3ddba715d5d503815eb4d6ef586d22a4fdd94ea0ffd273a22c85fa1020da8f40a614ab2e243ba0b4915c7c52d1007bf6340d0a9291e32d685b6351f368663cc425ee9e8e503c2f982f660cd4e", 0x9c}], 0x7, 0x0, 0x0, 0x1c080}], 0x2, 0x20048080) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wpan4\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEV(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r6}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x20008014) sendmsg$NL802154_CMD_SET_CCA_MODE(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x48, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@NL802154_ATTR_CCA_MODE={0x8, 0xc, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_CCA_OPT={0x8, 0xd, 0x1}, @NL802154_ATTR_CCA_MODE={0x8, 0xc, 0x5}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x20004000) 00:28:00 executing program 0: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x1b0001}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffc0}, 0x48) [ 340.251208][T10001] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 340.274411][T10003] loop3: detected capacity change from 0 to 65542 [ 340.342820][T10003] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 340.385366][T10001] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 00:28:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8953, &(0x7f0000000cc0)={'wlan0\x00'}) 00:28:00 executing program 1: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x6002) [ 340.574658][T10004] IPVS: ftp: loaded support on port[0] = 21 [ 340.608341][ T9488] usb 3-1: new full-speed USB device number 2 using dummy_hcd 00:28:00 executing program 1: syz_mount_image$jffs2(0x0, &(0x7f0000000840)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000740)='overlay\x00', 0x0, &(0x7f0000000880)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 00:28:00 executing program 5: syz_mount_image$romfs(&(0x7f00000002c0)='romfs\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) lsetxattr(&(0x7f0000000a80)='./file1\x00', &(0x7f0000000ac0)=@random={'security.', 'smackfsroot'}, &(0x7f0000000b00)='\x00', 0x1, 0x0) [ 341.010529][T10030] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 341.049539][ T9488] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 341.097159][ T9488] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 341.116348][T10034] loop3: detected capacity change from 0 to 65542 [ 341.148850][ T9488] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 341.180021][T10034] EXT4-fs (loop3): Unrecognized mount option "./file1" or missing value [ 341.194861][ T9488] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 341.208223][ T9488] usb 3-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 341.217347][ T9488] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.252340][ T9488] usb 3-1: config 0 descriptor?? 00:28:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x1}]}}, &(0x7f0000000380)=""/193, 0x2a, 0xc1, 0x1}, 0x20) 00:28:01 executing program 5: syz_mount_image$zonefs(&(0x7f00000002c0)='zonefs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f0000000480)) 00:28:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dbd7000fbdbdf25820000000800", @ANYRES32=0x0, @ANYBLOB="0c00c1"], 0x28}}, 0x0) [ 341.514568][T10002] udc-core: couldn't find an available UDC or it's busy [ 341.540854][T10002] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 341.583401][T10066] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.660593][T10068] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.823326][ T9488] appleir 0003:05AC:8243.0001: unknown main item tag 0x0 [ 341.844878][ T9488] appleir 0003:05AC:8243.0001: No inputs registered, leaving [ 341.910643][ T9488] appleir 0003:05AC:8243.0001: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.2-1/input0 [ 342.099812][ T9488] usb 3-1: USB disconnect, device number 2 [ 342.878196][ T9488] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 343.248400][ T9488] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 343.270684][ T9488] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 343.318059][ T9488] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 343.327861][ T9488] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 343.382480][ T9488] usb 3-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 343.395452][ T9488] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.421452][ T9488] usb 3-1: config 0 descriptor?? 00:28:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x13, 0x0, 0x0) 00:28:03 executing program 1: io_setup(0x43fc, &(0x7f0000000340)) 00:28:03 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='utf8,nojoliet,session=0x000000000000005c,dmode=0x0000000000000c98,uid=']) 00:28:03 executing program 4: perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:28:03 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 00:28:03 executing program 0: bind(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="a000048e"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000ff], 0x1f000, 0x4813}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) [ 343.658246][ T9488] usbhid 3-1:0.0: can't add hid device: -71 [ 343.666257][ T9488] usbhid: probe of 3-1:0.0 failed with error -71 [ 343.666657][T10114] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 343.726642][ T9488] usb 3-1: USB disconnect, device number 3 00:28:03 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x20, 0x0) 00:28:03 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x1c}}, 0x0) 00:28:03 executing program 2: bpf$MAP_CREATE(0xf, &(0x7f0000000240), 0x40) 00:28:03 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, 0x0) 00:28:04 executing program 3: socketpair(0x26, 0x5, 0x0, &(0x7f0000000140)) 00:28:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, &(0x7f0000000cc0)={'wlan0\x00'}) 00:28:04 executing program 0: r0 = getpgrp(0xffffffffffffffff) sched_getaffinity(r0, 0x8, &(0x7f0000000000)) 00:28:04 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)) 00:28:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x7}, 0x40) 00:28:04 executing program 2: syz_mount_image$romfs(0x0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./file1\x00', &(0x7f0000000900), 0x0) 00:28:04 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000ec0)={@ipv4={[], [], @private}, @mcast2, @loopback, 0x0, 0x1, 0x7, 0x400, 0x1, 0x810210}) 00:28:04 executing program 1: syz_mount_image$jffs2(0x0, &(0x7f0000000840)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 00:28:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x50, 0x1, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1b}, @NFCTH_TUPLE={0x20, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @local}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x50}}, 0x0) 00:28:04 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)={0x0}}, 0x0) 00:28:04 executing program 4: mount_setattr(0xffffffffffffff9c, 0x0, 0x880, 0x0, 0x0) 00:28:04 executing program 2: getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000001880)={0x0, 'wg2\x00', {}, 0x3}) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x4000800) 00:28:04 executing program 3: r0 = epoll_create(0x6) epoll_wait(r0, &(0x7f0000000240)=[{}], 0x1, 0x0) 00:28:04 executing program 1: socket(0x3, 0x0, 0x108) [ 344.464879][T10162] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 00:28:04 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) 00:28:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dbd7000fbdbdf2582000000080003"], 0x28}}, 0x0) 00:28:04 executing program 0: io_setup(0xa, &(0x7f0000000440)=0x0) io_submit(r0, 0x0, 0x0) 00:28:04 executing program 3: syz_mount_image$qnx6(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='9p\x00', 0x0, 0x0) 00:28:04 executing program 1: syz_mount_image$ocfs2(&(0x7f0000002280)='ocfs2\x00', &(0x7f00000022c0)='./file1\x00', 0x0, 0x0, &(0x7f0000003600), 0x0, &(0x7f00000036c0)={[], [{@dont_measure='dont_measure'}]}) 00:28:04 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0x541b, 0x0) [ 344.725049][T10177] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 344.794121][T10180] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 00:28:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002100)={0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="fc0300001a0001", @ANYBLOB="bf58cde6111a652b40cd67de7d27d63acf630f"], 0x3fc}], 0x1}, 0x0) 00:28:05 executing program 5: socketpair(0x11, 0xa, 0x0, &(0x7f00000005c0)) 00:28:05 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x2, @empty, 'nr0\x00'}}, 0x1e) [ 344.902487][T10187] (syz-executor.1,10187,0):ocfs2_parse_options:1463 ERROR: Unrecognized mount option "dont_measure" or missing value [ 344.919401][T10187] (syz-executor.1,10187,0):ocfs2_fill_super:1186 ERROR: status = -22 [ 345.001157][T10187] (syz-executor.1,10187,1):ocfs2_parse_options:1463 ERROR: Unrecognized mount option "dont_measure" or missing value [ 345.063429][T10187] (syz-executor.1,10187,0):ocfs2_fill_super:1186 ERROR: status = -22 00:28:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f00000003c0)) 00:28:06 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vcsa\x00', 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000100)={'exec ', '/dev/vcsa\x00'}, 0xf) 00:28:06 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0xa00) 00:28:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:28:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x3, 0x4) 00:28:06 executing program 3: socket$packet(0x11, 0x3, 0x300) socketpair(0x11, 0x2, 0x0, &(0x7f0000000140)) 00:28:06 executing program 3: socketpair(0x26, 0x5, 0x1892, &(0x7f0000000080)) 00:28:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000280)={0x0, 0x0, 0x25, [0x0, 0x0, 0x0, 0x0, 0x0]}, 0x12) [ 346.699677][ T37] audit: type=1400 audit(1617496086.770:3): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name="/dev/vcsa" pid=10221 comm="syz-executor.4" 00:28:06 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x3, 0x0, 0x0, 0x2}}, 0x26) 00:28:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000001200)={'wpan3\x00'}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, 0x0, 0x0) 00:28:06 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x80, 0x0) 00:28:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000940)) 00:28:07 executing program 0: prctl$PR_CAP_AMBIENT(0x59616d61, 0xda, 0x0) 00:28:07 executing program 3: sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, 0x0, 0x0) 00:28:07 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, 0x0) 00:28:07 executing program 4: keyctl$join(0x1c, 0x0) 00:28:07 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8911, &(0x7f0000000cc0)={'wlan0\x00'}) 00:28:07 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc0189436, 0x0) 00:28:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000340)={'raw\x00'}, &(0x7f00000003c0)=0x54) 00:28:07 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000200)=""/251, 0xfb) 00:28:07 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x82001, 0x0) write$P9_RGETATTR(r0, &(0x7f0000000100)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xffffffffffffffff}}, 0xa0) 00:28:07 executing program 1: syz_mount_image$jffs2(0x0, &(0x7f0000000840)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[], [{@smackfsroot={'smackfsroot', 0x3d, 'trusted.overlay.nlink\x00'}}]}) 00:28:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', r0) 00:28:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dbd7000fbdbdf258200000008"], 0x28}}, 0x0) 00:28:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000000)={'netpci0\x00', @ifru_map}) [ 347.497926][T10279] overlayfs: unrecognized mount option "smackfsroot=trusted.overlay.nlink" or missing value 00:28:07 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x212401, 0x0) [ 347.544237][T10282] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:28:07 executing program 3: futex(&(0x7f0000000000), 0x3, 0x0, 0x0, &(0x7f00000000c0), 0x0) 00:28:07 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd8, 0x2001) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80086301, 0x0) 00:28:07 executing program 1: futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) [ 347.618884][T10286] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:28:07 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0x4020940d, 0x0) 00:28:07 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, 0x0) 00:28:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x1, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0xc, 0x2, [@CTA_TUPLE_ZONE={0x6}]}]}, 0x20}}, 0x0) 00:28:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x7000000) 00:28:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000200)) 00:28:08 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) 00:28:08 executing program 4: keyctl$join(0xe, 0x0) 00:28:08 executing program 0: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x201) 00:28:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x14, 0x0, 0x0) 00:28:08 executing program 2: socketpair(0x26, 0x5, 0x30000000, &(0x7f0000000080)) 00:28:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000380)={&(0x7f00000003c0), 0x6, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x0) 00:28:08 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='utf8,nojoliet,session=0']) 00:28:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) 00:28:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8f) 00:28:08 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x5423, 0x0) 00:28:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42146}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:28:08 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000000c0)=@ll={0x11, 0xa, r1, 0x1, 0x0, 0x6, @random="fe3061d847f1"}, 0x80, &(0x7f0000000040)=[{&(0x7f00000001c0)="ca4a1e4d216dff0e25c6b6a1a4949293eaca5cf3c40cdcd4c511708e9c5591a1dca85cd9a0bdf6b8f50defd8a1a0c2a5dbe0e69ac584c913d29e0e109300ccbf4b8469e3ecd07983543d1b487ee816921d9c8a054b40af7b95320df9bf2cccbd13b1f742486ee2815e36452f557009dfe92a0885b3c4d819d3c2e4a2b218dfab348edcf7c6ad1382dc09e5ee6847cab6103f94d2eeb52574c83600604e69ca9209eeec01a19473fbd5af730bd09d2912", 0xb0}, {&(0x7f00000002c0)="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", 0xf7f}, {&(0x7f0000001340)="1bc11356e61699cae500f0bf14d24fc793d5622f770aa8ca55642315dba956f0a2119e60d58d1ebff729b061881a6ba1a86972ee50bf5b104945c288661bd3daf10c7d7ea412e2589542121409e7ecd53176284afb3bb7115af6399cc5e5d0db24ef50deee5f91f5e011d574471191d3", 0x70}], 0x3}}, {{&(0x7f0000001440)=@tipc=@name={0x1e, 0x2, 0x3, {{}, 0x1}}, 0x80, &(0x7f0000002780)=[{&(0x7f00000024c0)="345652497b1dfa3d259b0a94e2d4aea09eeb4d3aeba87550736289cec6da0c3af35b24f82e33656de9ad792d9a563aeade6c8040af0d55316308098b5a289e563bdc16784ac4731a1c6b2360113d0f967670ea18c345364ad1cb94b7bc66c232f5bbcff874e1e931bc4ac0b4fd184b2398466b9a9511098fbb36cc99933fa6fa0670bc16cf1d76460451dad709d1ecb54f6c07e177c7972159ec3ee4a510cbb1cacf7e34834e6a7c2c84d2e0b770282c7a131af660e4d5ba7018354f1bff2bc667abe48ef90ff19debd5f0b3ce7103e04ced55ee38349fc488ba73ab1adaf68fabc4840efc550d598e15598e603b9d6c75c0b29a9cb9", 0xf6}, {&(0x7f00000026c0)="b51b6dc8ed900dafec92cae7e80b163592f467d6e05e84b9eb0d2e6c6ee442da832e26408cd389c8d3027ec315ab0f9269f3757c9fcfb50f5ca48dbbac9c73f7897a1957ca3878d1cfd51319e58837a1e872f4240b5f9891e61da4c4a3b7ded02c27196be5fd8e8c2b132a3ab7b71fa8ae22bd473c4d99d8c5bdf922d573bfeb24d4", 0x82}], 0x2, &(0x7f00000027c0)=ANY=[@ANYBLOB], 0x4c8}}, {{&(0x7f0000002cc0)=@nfc_llcp={0x27, 0x1, 0x0, 0x5, 0x9, 0x4, "014a60e0faf8a61b6316bac0a99fb2b6fb0c1f1a5022ae8a02fe1d4522474ce526e76e0e3e206f1cc69442d0717d3f86d35ba11ed2d73adb3089d6334bcd64"}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002d40)="f3eff36a2e8665206eb83a4366e454d6823d00e7a91e91695672f530c021f2f71dc96e7f3f19333103e9854d", 0x2c}], 0x1, &(0x7f00000051c0)=ANY=[@ANYBLOB="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"], 0x360}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004940)=[{0x10, 0x0, 0xcc}], 0x10}}], 0x4, 0x0) 00:28:08 executing program 3: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x804c2, 0x0) 00:28:08 executing program 5: r0 = epoll_create(0x400) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x6, &(0x7f00000000c0)={[0x3]}, 0x8) 00:28:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8924, &(0x7f0000000cc0)={'wlan0\x00'}) 00:28:08 executing program 2: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000040)={0x0, 0x7fff}) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4c0502, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x100500, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000200)) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x4080, 0x0) ioctl$BLKSECTGET(r1, 0x1267, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) read$fb(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000380)=@generic={0x0, 0x2, 0xee7d}) [ 348.490017][T10324] ISOFS: Unable to identify CD-ROM format. 00:28:08 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000000c0)=@ll={0x11, 0xa, r1, 0x1, 0x0, 0x6, @random="fe3061d847f1"}, 0x80, &(0x7f0000000040)=[{&(0x7f00000001c0)="ca4a1e4d216dff0e25c6b6a1a4949293eaca5cf3c40cdcd4c511708e9c5591a1dca85cd9a0bdf6b8f50defd8a1a0c2a5dbe0e69ac584c913d29e0e109300ccbf4b8469e3ecd07983543d1b487ee816921d9c8a054b40af7b95320df9bf2cccbd13b1f742486ee2815e36452f557009dfe92a0885b3c4d819d3c2e4a2b218dfab348edcf7c6ad1382dc09e5ee6847cab6103f94d2eeb52574c83600604e69ca9209eeec01a19473fbd5af730bd09d2912", 0xb0}, {&(0x7f00000002c0)="867a4d0ca0e07029653cb367f5230d78de51edb8e8306fcc9bb5d6c74c511d9a80dafe185ebfecc56b85171c2b3a88695d1dde6980d570b9ae7a4eb2a60097065902dea887e9c93779da93941562d316f79952cd2be4266a5ed009670cff30572328fbc2e6f7ea5d29dc3d7e57bd823f0dcac1de0684e227b87e96d4b48777ff63a4542198db8a91b1e3976466c0b9afab967d05d76a272ac1b083cfa28d9df9ecff66f5018165d67a7a3e1be1718340c3f31087112c20925b417df0199ebc56f78678fb10a1686015a7884f74fc221ba4584c123806f6ac76fcdb2c58f3751c7dcf0c87e2d3efaa735632f89896f55b3f9f170356ee0f46cace53d90df951e1f2fecb870d8cd24dc6a2a220324b276785a06c776ab7f7406545171de207519770e68a1bde8044bc77d4cdc23556e4860564a7ae6fc9294f8c68674ca830466e3e7b533aa590a00145481ba11052c3b0a95f3d993273342e5a0b760351a046f573187cbf34e25b6be57988abc92ca43c67e8cc1c75a826ac334da47218d6496073b45d8fa595ca70d36f7d9d4083aafdc0757b4e82fc890ae3813ae0a731bee91183de6eac26039f7a737bcdeef0ae0af9fa252daba225f9680e640977d4368f1d98b921f89fc97523fc1e264cf23e794db07c85eae8420822bb8369350fc2a7e4b72bea214999f678354860953bdf459600234aa32a51d7c00673cf839ee1360bbb354a104fad3c1388e104d05042c0c4745d01cd3de14357a58ccd29b7ffeb3f9f732e5b0d690f20107aa5f9dacdfeaaf3c29400cce88c872ee40c5708449aab7a2dddafd018921a1f725639a9d1dbe13a5003adb0603d2a588960c28804492bf66cdd79a39c9a6a0d726b275f19254661d164efa3aff720bc40d5fde7c6241766012bdc616d92324a69cfaca140a67d511ede64154e79eb2122239ed88a04ff9f1e03384c3302e477154f437a47b58363510953d290627083da88cc1f48d233f4bd0c2595004ed6a68cbcc7fa144359de77c0a5dac682f4bad1d2aec4f1a21da1d21461757af4ebb91fe929eebf6e3e61bd025548735ba7fc05eaed3335cc45fdf524cb0801cc52ff21554106dfa5291c43467730e2087e9078faa38da73a463c6f6da3359df6eadff401ca4cd3a3448cb1ac3552b9df0bfc3dd2986ef74aceb77ba468f0765ce2ba267da24c64843ac27e83cbbe17e3606df880508b8bc4daadc15d8f80fe26dfcd79bcabe9ef89ea976dd69570e301e0812b547279f68a0bd17cafe5346026cbed7e762be26dcc89be1471f505b1fafb9a971200f30f7f21d18bc36e041794c106c33376618933643d3850766c7b8d0e5a7b67f08970bbceff2385ecae3d75dbf92fa4b4715bafbbff1132b44c42339b7b18a593105a87f7b76e1d55704b9af17158125658c1b21798f05510ea7f5e75269ac71be7d8d0f11cd0692858e8edce23c9f3db9b3e2ec76a2aa1c7f00269dab60999297796fc3ee33d3be540a606059cb6c5ede106f4eac2c25a56e53dbfb26d482a108cf4b85b6f77d2f5cf493115545cd20e78b48d4bf1011ecfb9c737635689aa1b8482703f6f0c8fd379fb2a6b4272c9d1924b4f3837af8e9a70c355cc6c9aa274abd52f285ec6c9e4fe8004125a27242f4077a07dcd667c7bcdc0e755b0fad57e707d1847b69cc3410d98cc1a6ef1d0bbd1cff1b971d43974ce4142ec4b6685bb7aabb429d01bb2f41207e59b80c6a2c60aaeb71c9f6312299ba65d311bcf2d8b7b957315bc2aed9421de757d054bc446d3b6d8d91696d233a4ea36bc1494f6eae05dc151359b28a144ed64d58b76dd42639d5c344325243bb9ba5971a9ab9612236e712384764f37c73fd9106772d0943ebaf0dbb5a3e315acc39ac0d66e6589df832496bdd724cfd0d92979d1577119d0fa32191872cd1b692af12d1a3f49054344f98a4116cd27d0861a3684accab0fb2aac8c83b583c0b58279bae43d155678cc918ca8a552c43867ae35c16d64ee484e19bcda0afc1c9dde8c004f2dc092268b4658f872ce6cf12aa3a27b2d9d22e3f4b7dbc53a688258f1f83913ee415b4795aa9f7acf63b972f5210f6508126eab04964c97a7b023d713e767c6d5391bbd94ba89984e484789c2714bb092fa10f8471e312a2d1ff2461cd90f15174bb85653d8a964d904d74a39ab3d7f470a587313c1ff8a8611951cd2fcbf50f36666b31e6c5b57c812d3782f9653a14d5f076ed3297034b62b9b7afbdb55280c05e0eec6b2a849d2f9546047b40c18e8c5bd4b919bbd8612e80f4f2f4f4f13997359f2a1ec4eea819b260457f914f70e1ae544720b64b4e3debe293a61d03f1ed54147f86890c9be9bc466bb871571aa2af75d6db7544e02fb3802f8191c7eeb7ef1e200a98934ad00cb65cff4e05c223b3847b3d7385917418834298dfa2b254922a5533427e8540de17d835d3bacdcbfd4a796cde24e096ad47dc8c18daa087dbd44db2cf413618bafa3dc26418feb047a935e1187ef15ca16077117214586116b8d108fd5cdee6f2d8a12364701e6d31c87480c497e9d4dd3198c25f7a305038504283d921a3c7a249c026e7c85f3ba71156a3a0cbf6af1ad79d661b222cfd9db9de1e8e59b214b4d7aef78e0a0ed53d997c79fc83e1c059e3e9703c8a00fd3a51b0de3d158afb42cfdb305dac6f1dbd6f74ed52f740ebc54e15dc8a2bf8d203e53b5958fdb041aa5fd034ac84310b214fc37d31d34add44887017c5e84d6340a7a8104742b72d2cc122b72eb74f0044eec141ac2fb01c969f556fd0e1fa5287f7d403d184e273e120e4e5f12a6f6d6444c52dfb7dc6c14c264f63d4278c13338a038227687a1cda23c2cfe82fb0ef6c50c5d9807fe0f7d298e30dc756e507d2a05dab60afabd82bc41aa13934ee3a9f45f45ec540f3670c81f834c493643411ab231e78619e257c0c93b9c8bffb674ae899a74d539cb605238836a3552bf0f7705cff3d25b08b17b70ea2111441cdfd123bc131213bb14916953ff8df8eca5aa2c6f7104a242f450d7ead48310ab6847b9dd0d6e576a44d0fff97256cd2c588ef564aa2df886e1358377b06af01f958f117c26ca4606a094a0d95873d549f0a1daaedf1df02e01358f3c0d944749947f9c153e8b87138221fc617b8684e749f7efd96304439727cdc0ef6bf41c3a8a6cf188a5f2fc2ce5684d6f1f9f317c381d3cb4e3a97678307b7eeb0cafeca2b991a6578d717883d9cf9b55487c6e7900d9c5b6e6ccb5ffdae3f882103897aa88c5dedd1210223c45b6e5cfa53fb998054e47946cd4a91c18ee4b7cbff826f617e9b08013359083b6d4888ac846947c74b88ab68e8736c57b032e5ec5f9205639a3d51757e3e7251fb8ec880b679855886ce2b291e10083e99fa3a09b0073cb092cf239b9efa1f0160ddcfde1788913316c6ff76f28abd28fe0d36d75f84a879d6df92f706997ea345a0ce529d339c9fa3271f962c1ec91531a8319b9f960282388687a771d3af5cd3fcc9305aea41aefb08d80e7973a3b407fd5013b417760be4145c509d71300eb082b89912a823d78de21871880f716d2e36c973863afe490345410d217564ac1b87cfa49908620ad3312aaccb9e44b50ebfa0d41bc6c73c8edeedf78e2ce7e68d03af59130dec02905051cf66037614e540544e24b3590dd51a1274b4940bddf7ce589be37ba5a2eb821d3f69bd75d26f200860dc3558a42801622be8d96b4ee0a340ad434499e813f7d8b2251a06ae26063001b5a4a414ae8b1ce06a117714b0823efe9d243b5e5bc5ed9c0d2d1f9b0df487989e02efdc2ba07e3cca8f30b25c7643da3c7b759ffa33ded02cb714965a4452df66df0189b1dee840c767d0123bc6e83a7b1e605d250f8d97e1a602e46a52aa01715590c61a98d9aee3e027e0c40784858096ecfeeb3a5eff3015ef5366f80dcf3814a18cd895a47525f8697ab73bcc40b0dada0856be3342ec346587f51f5898f91d91ba04949513553cc666c4c4d7693c5a4b66ab8c652e4bc79f64c29bfa5eaad6a692c1b8eab0ff28d1dc99bc325e413c86dad1a0684d1c2c171395e67f139abda73ebd50faf456f1eb02cc14849037c3d55640736fdef738c7197e68c44436cded2635f1c8f9c448de621c730093fd5f35090927c1ea3afbd2f609785e2e810c85b9f963c720f505688cd396a11bf1d5da2b64d70956b026e6f0f54262a37c31ef0fdd4ba94d0eaf19002522c50958ec378857ecf80650df966a1c75c09831b7def32c489b1c9200a763c22a30b19a1298a78d1a0fcc29911915fdfaeed40a2910c3de8e215588aeb924f4254a9af2c4b454a3e83bd093ff0d9b12e8c76be6b35d028eee65b5169b913984be5fa3733abc9cb2ec930e86f8f0de5424d89b80b2662f7af7dd029f7bc65ff78b251d06cebe2474da3a72b060860003533fc8993f859a2022ad99b270c8329b559b181bfcc87a7fe7fdc6829ba6e9c27cf89066fef054352e7afdfbdf2f542d1dc1d74212c08d8697b12f0d3a5dc3a270c12557565d0a231b9c867e36d9dab45204319a26bf713c06a330de6ad7c7acec077d514a89f23cc6f2f2301b65c79435ffa5e80619f2f7a60dce67154d3f1665248abe0d00d60374dd6217c7e456fc4b646dbc7d163ab919e49849b19ba55859b2dec479eeb457fb46da5b6a43658c31c51b5f7fc90b07ad5e5e1cad4513795704b179f45e66339c28f33864014961fb13427a471082020c86475b197ffb8c2ecfc1091400d7259c8b76feaee9b4e5d8aa69226da15159c9f70d188edf3d57f54a6d31a85b86ba295f506b19db3d3bdfa3e0936337ec58537599de27f8cd41f3ee8425bdb6dd0f04fb430358f27bae99d634faa2559bd09a4cc6b59b43e1e0276c6cbdf8a582467148a047ef16f78fe4cf0261de313eaa9b58a8a2954a6fb133759eff31656cc2370afa22c97d93ec218c3f4126a0da75ac95fa2af734e430588a2663d53c4ff4c0afc217357759a216f921e9e3060a0dc55f086dfacdeddf4a79f57a42270fae803ae9ada23e7f3bf975b4a49ea5538b6151f6f1325b48a7eee5414d3e8f9656a0fa6cfd25bd6a364e505dada18cb6533b9289d2dede1dbf3293550a593a4cdaad292847f27d4225bcd059d391cb8de12568b51807c4d7afc4bca48233317fdf8b2f8fbbd1b3c352a2804d21e60cff6ee5f9e34f78b4fe26033b8aa3f065c6cabe088c256f518d7ba19761cee24a79b99213724bf4275690872566e750c1c093bd9cec427bfb3b7d0534733b6c1d1a6c70e3f910ddef1a5abfad5841e768516158251b297ac7e5c54c5b919bc7abd544bffd8d95c9b34010e4c1e32e318ad608f09a91d94a4b5201f23fcc493462c2e7b5efbd0c64f919ca734c407836ed29159a5bcd4f47c5724fd38c042c29b3531641b119447579db6b4376c6ff3e90e21a8e5382126709ff7e9794cd576731874c547f51723a64d3cf5ad91e5aae87802b20adba41b735ca6923a05fc21083f356bf4562d9d3a7d5abe88ba4d3c256138937ffb41f5b7d411974d01c244b4e392d3dd93c3d00e52d1a5753fa41805c309b97e9325750b226f94945b5c1b47277d350f56", 0xf7f}, {&(0x7f0000001340)="1bc11356e61699cae500f0bf14d24fc793d5622f770aa8ca55642315dba956f0a2119e60d58d1ebff729b061881a6ba1a86972ee50bf5b104945c288661bd3daf10c7d7ea412e2589542121409e7ecd53176284afb3bb7115af6399cc5e5d0db24ef50deee5f91f5e011d574471191d3", 0x70}], 0x3}}, {{&(0x7f0000001440)=@tipc=@name={0x1e, 0x2, 0x3, {{}, 0x1}}, 0x80, &(0x7f0000002780)=[{&(0x7f00000024c0)="345652497b1dfa3d259b0a94e2d4aea09eeb4d3aeba87550736289cec6da0c3af35b24f82e33656de9ad792d9a563aeade6c8040af0d55316308098b5a289e563bdc16784ac4731a1c6b2360113d0f967670ea18c345364ad1cb94b7bc66c232f5bbcff874e1e931bc4ac0b4fd184b2398466b9a9511098fbb36cc99933fa6fa0670bc16cf1d76460451dad709d1ecb54f6c07e177c7972159ec3ee4a510cbb1cacf7e34834e6a7c2c84d2e0b770282c7a131af660e4d5ba7018354f1bff2bc667abe48ef90ff19debd5f0b3ce7103e04ced55ee38349fc488ba73ab1adaf68fabc4840efc550d598e15598e603b9d6c75c0b29a9cb9", 0xf6}, {&(0x7f00000026c0)="b51b6dc8ed900dafec92cae7e80b163592f467d6e05e84b9eb0d2e6c6ee442da832e26408cd389c8d3027ec315ab0f9269f3757c9fcfb50f5ca48dbbac9c73f7897a1957ca3878d1cfd51319e58837a1e872f4240b5f9891e61da4c4a3b7ded02c27196be5fd8e8c2b132a3ab7b71fa8ae22bd473c4d99d8c5bdf922d573bfeb24d4", 0x82}], 0x2, &(0x7f00000027c0)=ANY=[@ANYBLOB], 0x4c8}}, {{&(0x7f0000002cc0)=@nfc_llcp={0x27, 0x1, 0x0, 0x5, 0x9, 0x4, "014a60e0faf8a61b6316bac0a99fb2b6fb0c1f1a5022ae8a02fe1d4522474ce526e76e0e3e206f1cc69442d0717d3f86d35ba11ed2d73adb3089d6334bcd64"}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002d40)="f3eff36a2e8665206eb83a4366e454d6823d00e7a91e91695672f530c021f2f71dc96e7f3f19333103e9854d", 0x2c}], 0x1, &(0x7f00000051c0)=ANY=[@ANYBLOB="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"], 0x360}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004940)=[{0x10, 0x0, 0xcc}], 0x10}}], 0x4, 0x0) 00:28:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1c) [ 348.716855][T10324] ISOFS: Unable to identify CD-ROM format. 00:28:08 executing program 0: prctl$PR_CAP_AMBIENT(0x8, 0x2, 0x0) shmget(0x1, 0x1000, 0x54000210, &(0x7f0000ffd000/0x1000)=nil) 00:28:08 executing program 5: ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f00000002c0)) syz_io_uring_setup(0x2ebd, &(0x7f0000000380)={0x0, 0x71fa, 0x10}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000400), &(0x7f0000000440)=0x0) syz_io_uring_submit(0x0, r0, 0x0, 0x2) syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x2, &(0x7f0000001a40)=[{&(0x7f0000000680)}, {0x0}], 0x0, &(0x7f0000001b00)={[{'$[,+'}], [{@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) syz_mount_image$afs(0x0, &(0x7f00000022c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2000000, 0x0) 00:28:08 executing program 2: r0 = shmget(0x1, 0x1000, 0x54000210, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 00:28:08 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0x5460, 0x0) 00:28:09 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0x80086301, 0x0) 00:28:09 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000000c0)=@ll={0x11, 0xa, r1, 0x1, 0x0, 0x6, @random="fe3061d847f1"}, 0x80, &(0x7f0000000040)=[{&(0x7f00000001c0)="ca4a1e4d216dff0e25c6b6a1a4949293eaca5cf3c40cdcd4c511708e9c5591a1dca85cd9a0bdf6b8f50defd8a1a0c2a5dbe0e69ac584c913d29e0e109300ccbf4b8469e3ecd07983543d1b487ee816921d9c8a054b40af7b95320df9bf2cccbd13b1f742486ee2815e36452f557009dfe92a0885b3c4d819d3c2e4a2b218dfab348edcf7c6ad1382dc09e5ee6847cab6103f94d2eeb52574c83600604e69ca9209eeec01a19473fbd5af730bd09d2912", 0xb0}, {&(0x7f00000002c0)="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", 0xf7f}, {&(0x7f0000001340)="1bc11356e61699cae500f0bf14d24fc793d5622f770aa8ca55642315dba956f0a2119e60d58d1ebff729b061881a6ba1a86972ee50bf5b104945c288661bd3daf10c7d7ea412e2589542121409e7ecd53176284afb3bb7115af6399cc5e5d0db24ef50deee5f91f5e011d574471191d3", 0x70}], 0x3}}, {{&(0x7f0000001440)=@tipc=@name={0x1e, 0x2, 0x3, {{}, 0x1}}, 0x80, &(0x7f0000002780)=[{&(0x7f00000024c0)="345652497b1dfa3d259b0a94e2d4aea09eeb4d3aeba87550736289cec6da0c3af35b24f82e33656de9ad792d9a563aeade6c8040af0d55316308098b5a289e563bdc16784ac4731a1c6b2360113d0f967670ea18c345364ad1cb94b7bc66c232f5bbcff874e1e931bc4ac0b4fd184b2398466b9a9511098fbb36cc99933fa6fa0670bc16cf1d76460451dad709d1ecb54f6c07e177c7972159ec3ee4a510cbb1cacf7e34834e6a7c2c84d2e0b770282c7a131af660e4d5ba7018354f1bff2bc667abe48ef90ff19debd5f0b3ce7103e04ced55ee38349fc488ba73ab1adaf68fabc4840efc550d598e15598e603b9d6c75c0b29a9cb9", 0xf6}, {&(0x7f00000026c0)="b51b6dc8ed900dafec92cae7e80b163592f467d6e05e84b9eb0d2e6c6ee442da832e26408cd389c8d3027ec315ab0f9269f3757c9fcfb50f5ca48dbbac9c73f7897a1957ca3878d1cfd51319e58837a1e872f4240b5f9891e61da4c4a3b7ded02c27196be5fd8e8c2b132a3ab7b71fa8ae22bd473c4d99d8c5bdf922d573bfeb24d4", 0x82}], 0x2, &(0x7f00000027c0)=ANY=[@ANYBLOB], 0x4c8}}, {{&(0x7f0000002cc0)=@nfc_llcp={0x27, 0x1, 0x0, 0x5, 0x9, 0x4, "014a60e0faf8a61b6316bac0a99fb2b6fb0c1f1a5022ae8a02fe1d4522474ce526e76e0e3e206f1cc69442d0717d3f86d35ba11ed2d73adb3089d6334bcd64"}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002d40)="f3eff36a2e8665206eb83a4366e454d6823d00e7a91e91695672f530c021f2f71dc96e7f3f19333103e9854d", 0x2c}], 0x1, &(0x7f00000051c0)=ANY=[@ANYBLOB="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"], 0x360}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004940)=[{0x10, 0x0, 0xcc}], 0x10}}], 0x4, 0x0) 00:28:09 executing program 2: syz_mount_image$jffs2(0x0, &(0x7f0000000840)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x2a0000, 0x0) 00:28:09 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0x5451, 0x0) 00:28:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000280)=""/158, &(0x7f0000000340)=0x9e) 00:28:09 executing program 5: socket(0xa, 0x0, 0xffffffff) 00:28:09 executing program 3: creat(&(0x7f0000000b80)='./file0\x00', 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000c00)='batadv\x00', 0xffffffffffffffff) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/mixer\x00', 0x0, 0x0) r1 = socket(0x18, 0x0, 0x0) dup2(r1, r0) 00:28:09 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000000c0)=@ll={0x11, 0xa, r1, 0x1, 0x0, 0x6, @random="fe3061d847f1"}, 0x80, &(0x7f0000000040)=[{&(0x7f00000001c0)="ca4a1e4d216dff0e25c6b6a1a4949293eaca5cf3c40cdcd4c511708e9c5591a1dca85cd9a0bdf6b8f50defd8a1a0c2a5dbe0e69ac584c913d29e0e109300ccbf4b8469e3ecd07983543d1b487ee816921d9c8a054b40af7b95320df9bf2cccbd13b1f742486ee2815e36452f557009dfe92a0885b3c4d819d3c2e4a2b218dfab348edcf7c6ad1382dc09e5ee6847cab6103f94d2eeb52574c83600604e69ca9209eeec01a19473fbd5af730bd09d2912", 0xb0}, {&(0x7f00000002c0)="867a4d0ca0e07029653cb367f5230d78de51edb8e8306fcc9bb5d6c74c511d9a80dafe185ebfecc56b85171c2b3a88695d1dde6980d570b9ae7a4eb2a60097065902dea887e9c93779da93941562d316f79952cd2be4266a5ed009670cff30572328fbc2e6f7ea5d29dc3d7e57bd823f0dcac1de0684e227b87e96d4b48777ff63a4542198db8a91b1e3976466c0b9afab967d05d76a272ac1b083cfa28d9df9ecff66f5018165d67a7a3e1be1718340c3f31087112c20925b417df0199ebc56f78678fb10a1686015a7884f74fc221ba4584c123806f6ac76fcdb2c58f3751c7dcf0c87e2d3efaa735632f89896f55b3f9f170356ee0f46cace53d90df951e1f2fecb870d8cd24dc6a2a220324b276785a06c776ab7f7406545171de207519770e68a1bde8044bc77d4cdc23556e4860564a7ae6fc9294f8c68674ca830466e3e7b533aa590a00145481ba11052c3b0a95f3d993273342e5a0b760351a046f573187cbf34e25b6be57988abc92ca43c67e8cc1c75a826ac334da47218d6496073b45d8fa595ca70d36f7d9d4083aafdc0757b4e82fc890ae3813ae0a731bee91183de6eac26039f7a737bcdeef0ae0af9fa252daba225f9680e640977d4368f1d98b921f89fc97523fc1e264cf23e794db07c85eae8420822bb8369350fc2a7e4b72bea214999f678354860953bdf459600234aa32a51d7c00673cf839ee1360bbb354a104fad3c1388e104d05042c0c4745d01cd3de14357a58ccd29b7ffeb3f9f732e5b0d690f20107aa5f9dacdfeaaf3c29400cce88c872ee40c5708449aab7a2dddafd018921a1f725639a9d1dbe13a5003adb0603d2a588960c28804492bf66cdd79a39c9a6a0d726b275f19254661d164efa3aff720bc40d5fde7c6241766012bdc616d92324a69cfaca140a67d511ede64154e79eb2122239ed88a04ff9f1e03384c3302e477154f437a47b58363510953d290627083da88cc1f48d233f4bd0c2595004ed6a68cbcc7fa144359de77c0a5dac682f4bad1d2aec4f1a21da1d21461757af4ebb91fe929eebf6e3e61bd025548735ba7fc05eaed3335cc45fdf524cb0801cc52ff21554106dfa5291c43467730e2087e9078faa38da73a463c6f6da3359df6eadff401ca4cd3a3448cb1ac3552b9df0bfc3dd2986ef74aceb77ba468f0765ce2ba267da24c64843ac27e83cbbe17e3606df880508b8bc4daadc15d8f80fe26dfcd79bcabe9ef89ea976dd69570e301e0812b547279f68a0bd17cafe5346026cbed7e762be26dcc89be1471f505b1fafb9a971200f30f7f21d18bc36e041794c106c33376618933643d3850766c7b8d0e5a7b67f08970bbceff2385ecae3d75dbf92fa4b4715bafbbff1132b44c42339b7b18a593105a87f7b76e1d55704b9af17158125658c1b21798f05510ea7f5e75269ac71be7d8d0f11cd0692858e8edce23c9f3db9b3e2ec76a2aa1c7f00269dab60999297796fc3ee33d3be540a606059cb6c5ede106f4eac2c25a56e53dbfb26d482a108cf4b85b6f77d2f5cf493115545cd20e78b48d4bf1011ecfb9c737635689aa1b8482703f6f0c8fd379fb2a6b4272c9d1924b4f3837af8e9a70c355cc6c9aa274abd52f285ec6c9e4fe8004125a27242f4077a07dcd667c7bcdc0e755b0fad57e707d1847b69cc3410d98cc1a6ef1d0bbd1cff1b971d43974ce4142ec4b6685bb7aabb429d01bb2f41207e59b80c6a2c60aaeb71c9f6312299ba65d311bcf2d8b7b957315bc2aed9421de757d054bc446d3b6d8d91696d233a4ea36bc1494f6eae05dc151359b28a144ed64d58b76dd42639d5c344325243bb9ba5971a9ab9612236e712384764f37c73fd9106772d0943ebaf0dbb5a3e315acc39ac0d66e6589df832496bdd724cfd0d92979d1577119d0fa32191872cd1b692af12d1a3f49054344f98a4116cd27d0861a3684accab0fb2aac8c83b583c0b58279bae43d155678cc918ca8a552c43867ae35c16d64ee484e19bcda0afc1c9dde8c004f2dc092268b4658f872ce6cf12aa3a27b2d9d22e3f4b7dbc53a688258f1f83913ee415b4795aa9f7acf63b972f5210f6508126eab04964c97a7b023d713e767c6d5391bbd94ba89984e484789c2714bb092fa10f8471e312a2d1ff2461cd90f15174bb85653d8a964d904d74a39ab3d7f470a587313c1ff8a8611951cd2fcbf50f36666b31e6c5b57c812d3782f9653a14d5f076ed3297034b62b9b7afbdb55280c05e0eec6b2a849d2f9546047b40c18e8c5bd4b919bbd8612e80f4f2f4f4f13997359f2a1ec4eea819b260457f914f70e1ae544720b64b4e3debe293a61d03f1ed54147f86890c9be9bc466bb871571aa2af75d6db7544e02fb3802f8191c7eeb7ef1e200a98934ad00cb65cff4e05c223b3847b3d7385917418834298dfa2b254922a5533427e8540de17d835d3bacdcbfd4a796cde24e096ad47dc8c18daa087dbd44db2cf413618bafa3dc26418feb047a935e1187ef15ca16077117214586116b8d108fd5cdee6f2d8a12364701e6d31c87480c497e9d4dd3198c25f7a305038504283d921a3c7a249c026e7c85f3ba71156a3a0cbf6af1ad79d661b222cfd9db9de1e8e59b214b4d7aef78e0a0ed53d997c79fc83e1c059e3e9703c8a00fd3a51b0de3d158afb42cfdb305dac6f1dbd6f74ed52f740ebc54e15dc8a2bf8d203e53b5958fdb041aa5fd034ac84310b214fc37d31d34add44887017c5e84d6340a7a8104742b72d2cc122b72eb74f0044eec141ac2fb01c969f556fd0e1fa5287f7d403d184e273e120e4e5f12a6f6d6444c52dfb7dc6c14c264f63d4278c13338a038227687a1cda23c2cfe82fb0ef6c50c5d9807fe0f7d298e30dc756e507d2a05dab60afabd82bc41aa13934ee3a9f45f45ec540f3670c81f834c493643411ab231e78619e257c0c93b9c8bffb674ae899a74d539cb605238836a3552bf0f7705cff3d25b08b17b70ea2111441cdfd123bc131213bb14916953ff8df8eca5aa2c6f7104a242f450d7ead48310ab6847b9dd0d6e576a44d0fff97256cd2c588ef564aa2df886e1358377b06af01f958f117c26ca4606a094a0d95873d549f0a1daaedf1df02e01358f3c0d944749947f9c153e8b87138221fc617b8684e749f7efd96304439727cdc0ef6bf41c3a8a6cf188a5f2fc2ce5684d6f1f9f317c381d3cb4e3a97678307b7eeb0cafeca2b991a6578d717883d9cf9b55487c6e7900d9c5b6e6ccb5ffdae3f882103897aa88c5dedd1210223c45b6e5cfa53fb998054e47946cd4a91c18ee4b7cbff826f617e9b08013359083b6d4888ac846947c74b88ab68e8736c57b032e5ec5f9205639a3d51757e3e7251fb8ec880b679855886ce2b291e10083e99fa3a09b0073cb092cf239b9efa1f0160ddcfde1788913316c6ff76f28abd28fe0d36d75f84a879d6df92f706997ea345a0ce529d339c9fa3271f962c1ec91531a8319b9f960282388687a771d3af5cd3fcc9305aea41aefb08d80e7973a3b407fd5013b417760be4145c509d71300eb082b89912a823d78de21871880f716d2e36c973863afe490345410d217564ac1b87cfa49908620ad3312aaccb9e44b50ebfa0d41bc6c73c8edeedf78e2ce7e68d03af59130dec02905051cf66037614e540544e24b3590dd51a1274b4940bddf7ce589be37ba5a2eb821d3f69bd75d26f200860dc3558a42801622be8d96b4ee0a340ad434499e813f7d8b2251a06ae26063001b5a4a414ae8b1ce06a117714b0823efe9d243b5e5bc5ed9c0d2d1f9b0df487989e02efdc2ba07e3cca8f30b25c7643da3c7b759ffa33ded02cb714965a4452df66df0189b1dee840c767d0123bc6e83a7b1e605d250f8d97e1a602e46a52aa01715590c61a98d9aee3e027e0c40784858096ecfeeb3a5eff3015ef5366f80dcf3814a18cd895a47525f8697ab73bcc40b0dada0856be3342ec346587f51f5898f91d91ba04949513553cc666c4c4d7693c5a4b66ab8c652e4bc79f64c29bfa5eaad6a692c1b8eab0ff28d1dc99bc325e413c86dad1a0684d1c2c171395e67f139abda73ebd50faf456f1eb02cc14849037c3d55640736fdef738c7197e68c44436cded2635f1c8f9c448de621c730093fd5f35090927c1ea3afbd2f609785e2e810c85b9f963c720f505688cd396a11bf1d5da2b64d70956b026e6f0f54262a37c31ef0fdd4ba94d0eaf19002522c50958ec378857ecf80650df966a1c75c09831b7def32c489b1c9200a763c22a30b19a1298a78d1a0fcc29911915fdfaeed40a2910c3de8e215588aeb924f4254a9af2c4b454a3e83bd093ff0d9b12e8c76be6b35d028eee65b5169b913984be5fa3733abc9cb2ec930e86f8f0de5424d89b80b2662f7af7dd029f7bc65ff78b251d06cebe2474da3a72b060860003533fc8993f859a2022ad99b270c8329b559b181bfcc87a7fe7fdc6829ba6e9c27cf89066fef054352e7afdfbdf2f542d1dc1d74212c08d8697b12f0d3a5dc3a270c12557565d0a231b9c867e36d9dab45204319a26bf713c06a330de6ad7c7acec077d514a89f23cc6f2f2301b65c79435ffa5e80619f2f7a60dce67154d3f1665248abe0d00d60374dd6217c7e456fc4b646dbc7d163ab919e49849b19ba55859b2dec479eeb457fb46da5b6a43658c31c51b5f7fc90b07ad5e5e1cad4513795704b179f45e66339c28f33864014961fb13427a471082020c86475b197ffb8c2ecfc1091400d7259c8b76feaee9b4e5d8aa69226da15159c9f70d188edf3d57f54a6d31a85b86ba295f506b19db3d3bdfa3e0936337ec58537599de27f8cd41f3ee8425bdb6dd0f04fb430358f27bae99d634faa2559bd09a4cc6b59b43e1e0276c6cbdf8a582467148a047ef16f78fe4cf0261de313eaa9b58a8a2954a6fb133759eff31656cc2370afa22c97d93ec218c3f4126a0da75ac95fa2af734e430588a2663d53c4ff4c0afc217357759a216f921e9e3060a0dc55f086dfacdeddf4a79f57a42270fae803ae9ada23e7f3bf975b4a49ea5538b6151f6f1325b48a7eee5414d3e8f9656a0fa6cfd25bd6a364e505dada18cb6533b9289d2dede1dbf3293550a593a4cdaad292847f27d4225bcd059d391cb8de12568b51807c4d7afc4bca48233317fdf8b2f8fbbd1b3c352a2804d21e60cff6ee5f9e34f78b4fe26033b8aa3f065c6cabe088c256f518d7ba19761cee24a79b99213724bf4275690872566e750c1c093bd9cec427bfb3b7d0534733b6c1d1a6c70e3f910ddef1a5abfad5841e768516158251b297ac7e5c54c5b919bc7abd544bffd8d95c9b34010e4c1e32e318ad608f09a91d94a4b5201f23fcc493462c2e7b5efbd0c64f919ca734c407836ed29159a5bcd4f47c5724fd38c042c29b3531641b119447579db6b4376c6ff3e90e21a8e5382126709ff7e9794cd576731874c547f51723a64d3cf5ad91e5aae87802b20adba41b735ca6923a05fc21083f356bf4562d9d3a7d5abe88ba4d3c256138937ffb41f5b7d411974d01c244b4e392d3dd93c3d00e52d1a5753fa41805c309b97e9325750b226f94945b5c1b47277d350f56", 0xf7f}, {&(0x7f0000001340)="1bc11356e61699cae500f0bf14d24fc793d5622f770aa8ca55642315dba956f0a2119e60d58d1ebff729b061881a6ba1a86972ee50bf5b104945c288661bd3daf10c7d7ea412e2589542121409e7ecd53176284afb3bb7115af6399cc5e5d0db24ef50deee5f91f5e011d574471191d3", 0x70}], 0x3}}, {{&(0x7f0000001440)=@tipc=@name={0x1e, 0x2, 0x3, {{}, 0x1}}, 0x80, &(0x7f0000002780)=[{&(0x7f00000024c0)="345652497b1dfa3d259b0a94e2d4aea09eeb4d3aeba87550736289cec6da0c3af35b24f82e33656de9ad792d9a563aeade6c8040af0d55316308098b5a289e563bdc16784ac4731a1c6b2360113d0f967670ea18c345364ad1cb94b7bc66c232f5bbcff874e1e931bc4ac0b4fd184b2398466b9a9511098fbb36cc99933fa6fa0670bc16cf1d76460451dad709d1ecb54f6c07e177c7972159ec3ee4a510cbb1cacf7e34834e6a7c2c84d2e0b770282c7a131af660e4d5ba7018354f1bff2bc667abe48ef90ff19debd5f0b3ce7103e04ced55ee38349fc488ba73ab1adaf68fabc4840efc550d598e15598e603b9d6c75c0b29a9cb9", 0xf6}, {&(0x7f00000026c0)="b51b6dc8ed900dafec92cae7e80b163592f467d6e05e84b9eb0d2e6c6ee442da832e26408cd389c8d3027ec315ab0f9269f3757c9fcfb50f5ca48dbbac9c73f7897a1957ca3878d1cfd51319e58837a1e872f4240b5f9891e61da4c4a3b7ded02c27196be5fd8e8c2b132a3ab7b71fa8ae22bd473c4d99d8c5bdf922d573bfeb24d4", 0x82}], 0x2, &(0x7f00000027c0)=ANY=[@ANYBLOB], 0x4c8}}, {{&(0x7f0000002cc0)=@nfc_llcp={0x27, 0x1, 0x0, 0x5, 0x9, 0x4, "014a60e0faf8a61b6316bac0a99fb2b6fb0c1f1a5022ae8a02fe1d4522474ce526e76e0e3e206f1cc69442d0717d3f86d35ba11ed2d73adb3089d6334bcd64"}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002d40)="f3eff36a2e8665206eb83a4366e454d6823d00e7a91e91695672f530c021f2f71dc96e7f3f19333103e9854d", 0x2c}], 0x1, &(0x7f00000051c0)=ANY=[@ANYBLOB="b80000000000000015010000f35f0000f11c22d1593d09e3282277570b1b9cc4d2d8b45d7ff09cd29988719fc9e90fcdd8d7ed73608f7ae336295e8bc569bc1ec01263865c4be5eaf4ee4bbb9b15be2e1896c7fa8afa9401957f94d234f4839c6bf534f47c3610fd1621f8d5d3e0d25f3e937de258cc66e98ff2f494a23989f142cc5d90ba08cb127f4c1be6ae046bc6d2634b3aa54d84a662b38912dd371778fd8837632efdfcfc8fab3a3e182547b2caf72f2d94000000f000000000000000140100000100000011ecaea542c979b9ec95ac516783f4dd3bb6a6e5ed3361a815e6e1185c548fa27e1625ed17a3a05f1017cec879bf469024fa254c4226290fe0e0070ec758af6c87c8024c12a176708a4a599c364ae672013bddf39264e95b84c00b1d19d41191079015c04da837698e42e50f465e02a927ae379a3dce0fb9fc695b61754ab6f08e53634db5e22751e210ae6c20f5282d405bf3eaae7bec44f8d9835b913d34e889f0358fe6c9fa85ff771aa7e12a17ecb5da0a22b99ab49c3f44eeb7905dfd52b5125fb33d2e0350ab6d3d03d83f543b10a2000000c800000000000000130100000100010074f2ae59447b04fda0d1fe32e12f494ff694867a99529da1138296c3c4c892837ba34f16b5ec915e7413e0633adf324a44da6886b086c9b890a658a0bdfd5de5eafa2dd9b5b9b273124091ad9d478c8a2983e51e23c52c0003df9eb74454c5549a2c40f61ef4daeeb9374e2493a63e5b8c4aab26809a5f78d5f4e989c07785dcbc226707a0ef11fc34fe19aef6bd42173b6b82a74b7ffdb02ece1677aa913f892a7c00500fdb03ae486f2e73b9c6a9b4e8bff420e088a295f00000000000001cbe7951fe675bd87c3f90cf8de999b40017010000000400009a1a4a632c4c28b75e14666f308f762d0106c13e4eb57f839c940e7016e491f0f8f0c4a34e142bb92724e1eee9c2bc72311fc6a0b4609b915732f224faef50cfd1b934ad2e8ec9ff406d23388ba9e732f5b07038f21c070e30f7504224ca7559dad7e61b846c4ffcac53ba86171eddd908f8b9eeee2f1bac76ba2c4e30f3dfd44c82ea14f236f4dc461fb1e7f7c8314452b342ead640"], 0x360}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004940)=[{0x10, 0x0, 0xcc}], 0x10}}], 0x4, 0x0) 00:28:09 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x2001, 0x0) write$P9_RWRITE(r0, &(0x7f0000000180)={0xb, 0x77, 0x0, 0x4}, 0xb) 00:28:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfb59747da1472ef1}]}}, &(0x7f0000000380)=""/193, 0x2a, 0xc1, 0x1}, 0x20) 00:28:09 executing program 0: socketpair(0x15, 0x5, 0x20, &(0x7f00000015c0)) 00:28:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002100)={0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="fc0300001a00018f"], 0x3fc}], 0x1}, 0x0) 00:28:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 00:28:09 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) 00:28:09 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000080), &(0x7f0000000040), 0x8) 00:28:09 executing program 5: r0 = socket(0x25, 0x80001, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, 0x0, 0x0) 00:28:09 executing program 0: bpf$MAP_CREATE(0x9, &(0x7f0000000240), 0x40) 00:28:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001640)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="0a5ea02dabfb"}]}, 0x20}}, 0x0) 00:28:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000e00)={'syztnl2\x00', 0x0}) 00:28:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xaf) 00:28:09 executing program 1: r0 = io_uring_setup(0x4aa7, &(0x7f0000000100)={0x0, 0x423a}) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000009c0)=[0xffffffffffffffff, r0], 0x2) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd7, 0x2) 00:28:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, 0x1, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 00:28:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:28:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f00000093c0)=[{{&(0x7f0000007fc0)={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000009340)=[{&(0x7f0000008000)="8e", 0x1}], 0x1}}], 0x1, 0x24000000) 00:28:10 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0x541b, 0x0) 00:28:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) 00:28:10 executing program 5: syz_io_uring_setup(0x1645, &(0x7f0000000140), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 00:28:10 executing program 1: syz_mount_image$jffs2(0x0, &(0x7f0000000840)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='nfs_export=off,nfs_export=on']) 00:28:10 executing program 4: io_setup(0x2, &(0x7f0000000080)=0x0) r1 = openat$fuse(0xffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000002840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 00:28:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 00:28:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:28:10 executing program 5: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000006, 0xffffffffffffffff) [ 350.355383][T10434] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. 00:28:10 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/bus/input/handlers\x00', 0x0, 0x0) [ 350.452605][T10434] overlayfs: missing 'lowerdir' 00:28:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000004300)={0x0, 0x3938700}) 00:28:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x122, 0x0) 00:28:11 executing program 1: socketpair(0x2, 0x3, 0x10, 0x0) 00:28:11 executing program 3: wait4(0xffffffffffffffff, 0x0, 0x1000000, &(0x7f0000000000)) 00:28:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002940)={&(0x7f0000000400)={0xa, 0x4e24, 0x0, @empty, 0x6}, 0x1c, 0x0}, 0x0) 00:28:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00', 0xffffffffffffffff) 00:28:11 executing program 4: socket$inet(0x2, 0x0, 0x7ff) 00:28:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000000100)=0xfffffffffffffe8e) 00:28:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000005e40)=@sco, 0x80) 00:28:11 executing program 5: r0 = socket$inet(0x2, 0x3, 0x81) bind(r0, &(0x7f0000000000)=@hci, 0x80) 00:28:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) sendmsg$inet6(r0, &(0x7f0000002940)={&(0x7f0000000400)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 00:28:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000008800)=[{{&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000140)="92", 0x1}, {&(0x7f00000001c0)='\f', 0x1}], 0x2, &(0x7f0000000280)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @local}}}], 0x18}}], 0x1, 0x0) 00:28:11 executing program 1: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 00:28:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 00:28:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 00:28:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 00:28:12 executing program 3: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 00:28:12 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000100)={0x0, "00b57b44721a48131138ba726c587f7da89cb1d444c6212ce2d06b5145c909106431ea105a5040a1f42bdfccac543957b1d2d6a5d34119be94b5756e9a12d43b"}, 0x48, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000180)={0x0, "9506172925dd866e6af484d7ac520619b1e7cae18204f1954bba23fa66bbe8009c0eb2116ffc82b14316e0e941385e86ac9fc5ce2492b09b8a378e3fa0a3cd51"}, 0x48, 0xfffffffffffffffb) keyctl$unlink(0x9, r1, r0) 00:28:12 executing program 1: sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) getpgid(0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000007cc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007d00)={0x0, r0+60000000}) 00:28:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80) 00:28:12 executing program 3: sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000007cc0)) 00:28:12 executing program 4: socket(0x10, 0x3, 0x7fff) 00:28:12 executing program 1: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0xa8200) 00:28:12 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00', 0xffffffffffffffff) 00:28:12 executing program 0: openat$tcp_congestion(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 00:28:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@RTM_DELMDB={0x58, 0x55, 0x1, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@loopback}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@empty}}}]}, 0x58}}, 0x0) 00:28:12 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00', 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007d00)) 00:28:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @xdp, @hci}) 00:28:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000400)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, 0x0, 0x5}, 0x0) 00:28:12 executing program 1: getitimer(0x0, &(0x7f00000003c0)) 00:28:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x81, &(0x7f0000000000)=0x0) eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000001180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 00:28:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000003dc0)={0x0, 0x0, &(0x7f0000003d80)={&(0x7f0000003ac0)={0x14, 0x0, 0xb07}, 0x14}}, 0x0) 00:28:12 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$unix(r0, &(0x7f00000014c0)={&(0x7f0000001280)=@abs, 0x6e, 0x0}, 0x0) 00:28:12 executing program 4: sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, 0x0, 0x0) 00:28:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)='i', 0x1}], 0x1}, 0x0) 00:28:12 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, r0) 00:28:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000100)=0xc) r2 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, 0x0) 00:28:13 executing program 5: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, 0x0, 0x0) 00:28:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000b1c0)=[{{&(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x2, 0x0) 00:28:13 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @ipx={0x4, 0x0, 0x0, "0981968ef6a6"}, @isdn}) 00:28:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000400)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}, 0x24008890) 00:28:13 executing program 1: sched_setattr(0xffffffffffffffff, &(0x7f0000000000)={0x38}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) 00:28:13 executing program 0: waitid(0x0, 0x0, &(0x7f0000000f00), 0x4, 0x0) 00:28:13 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) 00:28:13 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 00:28:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000400)) 00:28:13 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) fcntl$getflags(r0, 0x40a) 00:28:13 executing program 0: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/120) 00:28:13 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/4096) 00:28:13 executing program 1: msgsnd(0x0, &(0x7f000000a280), 0x8, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f000000a440)=""/36) 00:28:14 executing program 3: timer_create(0xbf690cb9d5763d61, 0x0, &(0x7f0000000000)) 00:28:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 00:28:14 executing program 5: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f00000000c0)=""/125) 00:28:14 executing program 0: fanotify_mark(0xffffffffffffffff, 0x1, 0x2e, 0xffffffffffffffff, 0x0) 00:28:14 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) fork() 00:28:14 executing program 1: r0 = fork() timer_create(0x0, &(0x7f0000000500)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 00:28:14 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/207, 0xcf) 00:28:14 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='.\x00', 0x200) 00:28:14 executing program 2: r0 = inotify_init() mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 00:28:14 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/exec\x00') 00:28:14 executing program 1: r0 = fork() waitid(0x2, r0, &(0x7f0000000000), 0x2, 0x0) 00:28:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f000000b5c0)={0x0, 0x0, 0x0}, 0x0) 00:28:14 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0/file0\x00', 0x0) 00:28:14 executing program 2: setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0xfffffeba) 00:28:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, 0x0) 00:28:14 executing program 4: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/28) 00:28:14 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x498701, 0x0) 00:28:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, 0x0, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[], 0x98}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x1c, r2, 0x5, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000100001040000e6000000000800000000", @ANYRES32, @ANYBLOB="000000000000000024001280110001006272696467655f736c617665000000000c000580080022"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x108, 0x0, 0x2, 0x70bd2d, 0x0, {}, [@HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x80}, 0x8040) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x34, 0x0, 0x100, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @val={0xffffffffffffffdc, 0x99, {0x7fffffbf, 0x5d}}}}, [@NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000011}, 0x0) 00:28:14 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:28:14 executing program 4: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)) 00:28:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_KEY(r0, 0x0, 0x0) 00:28:15 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xc8a07c8}, 0x0) 00:28:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000001900), 0x0, &(0x7f0000001ac0)=ANY=[@ANYBLOB='shortname=winnt,iocharset=c']) 00:28:15 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/nvram\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 00:28:15 executing program 4: r0 = semget(0x3, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000880)=""/153) 00:28:15 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 00:28:15 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240)={&(0x7f0000000200)={[0x101]}, 0x8}) 00:28:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000440)=""/85) 00:28:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x84, 0x2, 0x1, 0x801, 0x0, 0x0, {0x1, 0x0, 0x8}, [@CTA_TUPLE_ORIG={0x5c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}, @CTA_SYNPROXY={0x4}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}]}, 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x800) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[], 0x98}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x1c, r2, 0x5, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x34, 0x0, 0x100, 0x0, 0x0, {{}, {@val={0x8}, @val={0xffffffffffffffdc, 0x99, {0x7fffffbf, 0x5d}}}}, [@NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000011}, 0x0) [ 355.752176][T10650] FAT-fs (loop1): bogus number of reserved sectors [ 355.802812][T10650] FAT-fs (loop1): Can't find a valid FAT filesystem 00:28:16 executing program 3: setitimer(0x0, &(0x7f00000002c0)={{}, {0x0, 0x3}}, 0x0) 00:28:16 executing program 2: open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) acct(&(0x7f0000000080)='./file0\x00') acct(&(0x7f0000000000)='./file2\x00') 00:28:16 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 00:28:16 executing program 1: r0 = socket(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 00:28:16 executing program 4: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2) 00:28:16 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 00:28:16 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000001180)={{0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 00:28:16 executing program 2: r0 = socket(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x5f, 0x0}, 0x3) 00:28:16 executing program 4: shmctl$IPC_SET(0x0, 0x1, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xe10, 0x8) 00:28:16 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 00:28:16 executing program 1: fchmodat(0xffffffffffffffff, 0x0, 0x0) 00:28:17 executing program 0: readv(0xffffffffffffffff, &(0x7f0000001200)=[{0x0}, {0x0}, {0x0}], 0x3) 00:28:17 executing program 4: getgroups(0x7, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) setregid(r0, 0x0) setregid(0x0, 0x0) 00:28:17 executing program 1: socket(0x2, 0xfc12759c8aa4dc87, 0x0) 00:28:17 executing program 2: munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 00:28:17 executing program 5: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 00:28:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0x1}, 0x10) [ 357.757664][ T8489] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 00:28:18 executing program 1: r0 = socket(0x1, 0x1, 0x0) lseek(r0, 0x0, 0x0) 00:28:18 executing program 2: setitimer(0x0, &(0x7f00000000c0)={{}, {0x0, 0x4}}, 0x0) getitimer(0x0, &(0x7f0000000040)) 00:28:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000180)={0xffffffffffffffff}, 0xc) 00:28:18 executing program 4: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') truncate(&(0x7f0000000000)='./file0\x00', 0x0) 00:28:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c0a) 00:28:18 executing program 1: io_setup(0x0, 0x0) socketpair(0x11, 0x2, 0x8, &(0x7f00000000c0)) 00:28:19 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000140)='7\x00', 0x2) 00:28:19 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) 00:28:19 executing program 5: syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xaaaaaaaaaaaad3f, &(0x7f0000000240)=[{&(0x7f00000002c0)="f6f10f6a1ecb67f2f4ceff46b0d0dc5a004ea0da0d0657289b00d8f38d39a7e4d5cb999c341e0f33605eeaacc7f2433f9662ffb7a715276a9b44e4c2c9afcf34795a6a744fc1231373d2e0", 0x4b, 0x86c}, {&(0x7f0000000100)="ad55792190a10e740603cc629a249c6b03e0e06ce91f0fed236ffff15d6919227467b8df7accac7c2eb2d45f4fabb684c32105595950d2b78f9455504a5ec754f366f3b28d98b58c63faa8e533d061c1c91e1606ac8251c0f9d6f70ee9c1c19e6c0d228a1ba06d3a2fcb88d340ee62e7e54c89f71aa25fd54dcddacbaf1a6f7ede91e5a049022874b2a5ce759c538edd0debda817560ecd4b3317dd488aec4d1b1c943a3f84082efd3981a453c6391db79474123ca4c710bf14da62c8d11bcdbd29e8866b3456efef27c83e746d3c9c021649aed8f20", 0xd6, 0x1}, {&(0x7f0000000200)="29027b98ea0d200d9fea3c1039b6a8f7bc201b1740", 0x15, 0x3}], 0x812812, &(0x7f0000000380)={[{'\x00\x00'}, {'!#][\t{^$!:.-\n['}, {'-#-\\\\-^-){%/,]\'-'}, {'\x00\x00\x00\x00\x00\x00\x002\x8cJ\xc5\xdb\t~\x96\xdb=lt-\xb0\xc1\f-\xcb&D\xc1=\xf1\x03r\xceq\x05\xea\ac\xa0\x8c\xd1\xc0,\xa1a\xa6\xe8E\xc9\xf7\xc1},\xd1\xdbJR\x98\x7fJd\ab=\xe3\x8f\xe5\xf2\x01\x8b'}, {}], [{@appraise='appraise'}, {@fsname={'fsname', 0x3d, '&\'*:#'}}, {@subj_type={'subj_type', 0x3d, '!#][\t{^$!:.-\n['}}, {@euid_lt={'euid<'}}, {@audit='audit'}, {@euid_lt={'euid<'}}]}) 00:28:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0022220000009623132755379630070c0000002a90001608000bdb1596d10b02007a1583"], 0x0}, 0x0) 00:28:19 executing program 4: bpf$OBJ_GET_PROG(0x3, 0x0, 0x10) [ 359.352503][ T8489] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 00:28:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x28, 0x7, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x7, 0x1, 'syz1\x00'}]}, 0x28}}, 0x0) 00:28:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_connmark={0x38, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x4}, {0x5, 0x6, "d1"}, {0xc}, {0xc}}}]}]}, 0x50}}, 0x0) 00:28:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x80081270, 0x0) [ 359.719175][T10767] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 00:28:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x38, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x10, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8, 0x9}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x38}}, 0x0) [ 359.808262][ T9765] usb 2-1: new high-speed USB device number 2 using dummy_hcd 00:28:20 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000240)="80ad45319544", 0x6, 0x480}], 0x0, &(0x7f0000000040)) [ 360.068203][ T9765] usb 2-1: Using ep0 maxpacket: 16 [ 360.108034][T10776] loop2: detected capacity change from 0 to 4 [ 360.125613][T10776] erofs: (device loop2): erofs_read_inode: unsupported i_format 44416 of nid 36 [ 360.184908][T10776] loop2: detected capacity change from 0 to 4 [ 360.193964][T10776] erofs: (device loop2): erofs_read_inode: unsupported i_format 44416 of nid 36 [ 360.218209][ T9765] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 360.229472][ T9765] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 360.239840][ T9765] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 360.253227][ T9765] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 360.278805][ T9765] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.315423][ T9765] usb 2-1: config 0 descriptor?? [ 360.357670][ T8489] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 360.869003][ T9765] input: HID 045e:07da as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:045E:07DA.0002/input/input7 [ 360.999010][ T9765] microsoft 0003:045E:07DA.0002: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 361.089867][ T9765] usb 2-1: USB disconnect, device number 2 [ 361.157025][ T8489] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 361.818401][ T9698] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 362.058246][ T9698] usb 2-1: Using ep0 maxpacket: 16 [ 362.179069][ T9698] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 362.205056][ T9698] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 362.238758][ T9698] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 362.282638][ T9698] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 362.304341][ T9698] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 362.328960][ T9698] usb 2-1: config 0 descriptor?? [ 362.698305][ T9698] usbhid 2-1:0.0: can't add hid device: -71 [ 362.705418][ T9698] usbhid: probe of 2-1:0.0 failed with error -71 [ 362.772173][ T9698] usb 2-1: USB disconnect, device number 3 [ 365.777937][ T8489] device hsr_slave_0 left promiscuous mode [ 365.791750][ T8489] device hsr_slave_1 left promiscuous mode [ 365.805357][ T8489] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 365.814436][ T8489] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 365.827609][ T8489] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 365.837738][ T8489] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 365.851568][ T8489] device bridge_slave_1 left promiscuous mode [ 365.861345][ T8489] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.888713][ T8489] device bridge_slave_0 left promiscuous mode [ 365.895016][ T8489] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.917378][ T8489] device veth1_macvtap left promiscuous mode [ 365.925714][ T8489] device veth0_macvtap left promiscuous mode [ 365.933437][ T8489] device veth1_vlan left promiscuous mode [ 365.940464][ T8489] device veth0_vlan left promiscuous mode [ 368.908362][ T9488] Bluetooth: hci0: command 0x0409 tx timeout [ 369.868191][ T8542] Bluetooth: hci3: command 0x0409 tx timeout [ 370.874960][ T8489] team0 (unregistering): Port device team_slave_1 removed [ 370.892875][ T8489] team0 (unregistering): Port device team_slave_0 removed [ 370.907155][ T8489] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 370.929403][ T8489] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 370.990941][ T9685] Bluetooth: hci0: command 0x041b tx timeout [ 371.010324][ T8489] bond0 (unregistering): Released all slaves [ 371.094823][T10861] IPVS: ftp: loaded support on port[0] = 21 [ 371.099168][T10857] IPVS: ftp: loaded support on port[0] = 21 [ 371.289063][T10861] chnl_net:caif_netlink_parms(): no params data found [ 371.424960][T10861] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.433758][T10861] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.442364][T10861] device bridge_slave_0 entered promiscuous mode [ 371.452917][T10861] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.460603][T10861] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.469072][T10861] device bridge_slave_1 entered promiscuous mode [ 371.520940][T10861] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 371.539486][T10861] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 371.566054][T10861] team0: Port device team_slave_0 added [ 371.585209][T10861] team0: Port device team_slave_1 added [ 371.593686][T10857] chnl_net:caif_netlink_parms(): no params data found [ 371.664493][T10861] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 371.674694][T10861] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 371.704672][T10861] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 371.725459][T10861] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 371.735459][T10861] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 371.764326][T10861] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 371.849915][T10861] device hsr_slave_0 entered promiscuous mode [ 371.860459][T10861] device hsr_slave_1 entered promiscuous mode [ 371.867419][T10861] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 371.878063][T10861] Cannot create hsr debugfs directory [ 371.884236][T10857] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.892158][T10857] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.901036][T10857] device bridge_slave_0 entered promiscuous mode [ 371.911948][T10857] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.920726][T10857] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.935884][T10857] device bridge_slave_1 entered promiscuous mode [ 371.948165][ T9685] Bluetooth: hci3: command 0x041b tx timeout [ 371.976611][T10857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 372.005708][T10857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 372.084459][T10857] team0: Port device team_slave_0 added [ 372.139554][T10857] team0: Port device team_slave_1 added [ 372.200252][T10857] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 372.207322][T10857] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.241076][T10857] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 372.264536][T10857] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 372.273087][T10857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.301879][T10857] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 372.384210][T10857] device hsr_slave_0 entered promiscuous mode [ 372.403742][T10857] device hsr_slave_1 entered promiscuous mode [ 372.417540][T10857] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 372.438645][T10857] Cannot create hsr debugfs directory [ 372.625997][T10861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 372.693330][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 372.705162][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 372.721363][T10861] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.753169][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 372.766551][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.777222][ T9698] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.784708][ T9698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.835168][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 372.847781][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 372.889004][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 372.897655][ T8542] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.904947][ T8542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.938605][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 372.985968][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 372.999908][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 373.010281][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 373.052356][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 373.062352][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 373.073825][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 373.078157][ T9765] Bluetooth: hci0: command 0x040f tx timeout [ 373.107437][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 373.117131][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 373.142210][T10861] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 373.163604][T10861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 373.175528][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 373.186814][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 373.230141][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 373.237722][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 373.276376][T10861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 373.292786][T10857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 373.326113][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 373.337593][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 373.361998][T10857] 8021q: adding VLAN 0 to HW filter on device team0 [ 373.382895][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 373.394507][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 373.406884][ T9724] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.414367][ T9724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.438723][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 373.447396][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 373.471007][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 373.492256][ T9724] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.499468][ T9724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.509242][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 373.536481][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 373.547094][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 373.569481][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 373.612859][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 373.629137][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 373.653237][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 373.689437][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 373.717583][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 373.738820][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 373.747672][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 373.757402][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 373.767782][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 373.777505][T10857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 373.824500][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 373.835603][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 373.859473][T10861] device veth0_vlan entered promiscuous mode [ 373.874803][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 373.884384][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 373.893533][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 373.902152][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 373.923794][T10857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 373.942821][T10861] device veth1_vlan entered promiscuous mode [ 373.999937][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 374.010243][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 374.019784][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 374.029681][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 374.039417][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 374.062622][T10861] device veth0_macvtap entered promiscuous mode [ 374.096807][T10861] device veth1_macvtap entered promiscuous mode [ 374.128927][T10861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 374.139546][T10861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.151573][T10861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 374.162599][T10861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.181548][T10861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 374.193391][T10861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.204253][T10861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 374.215783][T10861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.225851][T10861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 374.236696][T10861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.249379][T10861] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 374.257064][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 374.267865][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 374.277309][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 374.286984][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 374.302225][T10861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 374.317444][T10861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.340594][T10861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 374.363154][T10861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.374670][T10861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 374.390007][T10861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.402261][T10861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 374.414195][T10861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.429541][T10861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 374.441645][T10861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 374.456062][T10861] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 374.488165][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 374.497070][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 374.557528][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 374.578903][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 374.651102][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 374.662042][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 374.674990][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 374.684719][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 374.694155][T10857] device veth0_vlan entered promiscuous mode [ 374.975612][ T8489] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 375.009181][T10857] device veth1_vlan entered promiscuous mode [ 375.021788][ T8727] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 375.042049][ T8727] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 375.148214][ T9765] Bluetooth: hci0: command 0x0419 tx timeout [ 375.196503][ T8489] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 375.230595][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 375.242267][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 375.252516][ T9488] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 375.382517][ T8489] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 375.411064][ T76] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 375.449555][ T76] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 375.566299][ T8489] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 375.597758][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 375.606334][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 375.615646][ T9596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 375.627650][T10857] device veth0_macvtap entered promiscuous mode [ 375.690094][T10857] device veth1_macvtap entered promiscuous mode [ 375.784452][T10857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.808005][T10857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.817870][T10857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.842028][T10857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.852325][T10857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.863398][T10857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.876655][T10857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.889146][T10857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.899521][T10857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.910600][T10857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.921241][T10857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 375.933261][T10857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 375.946090][T10857] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 375.978208][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 375.986585][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 376.018958][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 376.027826][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 376.062153][T10857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.113125][T10857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.118214][ T9765] Bluetooth: hci3: command 0x0419 tx timeout [ 376.127375][T10857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.155418][T10857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.172235][T10857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.183218][T10857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.193707][T10857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.204601][T10857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.216107][T10857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.227334][T10857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.249422][T10857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.268696][T10857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.314572][T10857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 376.348872][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 376.365812][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 377.104400][ T8727] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 377.117319][ T8727] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 377.128855][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 377.286367][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 377.294799][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 377.306931][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:28:37 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f00000001c0)={0x0, [0xb53, 0x586, 0x5], [{}, {0x0, 0x8, 0x1}, {0xffffffff, 0x3c, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x1}], 0x41f1}) 00:28:37 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x1, 0x0}, 0x20000001) 00:28:37 executing program 4: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x6, 0x24, 0x5, 0x0, 0x0, '2'}, @selector_unit={0x5}, @selector_unit={0x5}, @mixer_unit={0x6, 0x24, 0x4, 0x0, 0x0, "fc"}, @feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 00:28:37 executing program 2: mq_open(&(0x7f0000000040)='@\xf7{\x00', 0x0, 0x0, 0x0) 00:28:37 executing program 1: io_setup(0x2, &(0x7f0000000340)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x60, &(0x7f00000005c0)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0, 0x0, 0xfffffffffffffffe}]) 00:28:37 executing program 0: clone(0x40260040, 0x0, 0x0, 0x0, 0x0) 00:28:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 377.565391][T11366] IPVS: ftp: loaded support on port[0] = 21 00:28:37 executing program 2: syz_open_dev$evdev(&(0x7f00000005c0)='/dev/input/event#\x00', 0x0, 0xf0840) syz_open_dev$ttys(0xc, 0x2, 0x1) 00:28:37 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)={0x1}, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x2]}, 0x8}) 00:28:37 executing program 1: fanotify_mark(0xffffffffffffffff, 0x1, 0x40001000, 0xffffffffffffffff, 0x0) 00:28:37 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xfffffffffffffffc}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 00:28:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000001040)={@private2}, 0x14) 00:28:38 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$RTC_AIE_OFF(r0, 0x7002) [ 377.838145][ T9596] usb 5-1: new high-speed USB device number 2 using dummy_hcd 00:28:38 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') [ 378.098259][ T9596] usb 5-1: Using ep0 maxpacket: 8 [ 378.218429][ T9596] usb 5-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 378.240509][ T9596] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 378.286301][ T9596] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 378.330150][ T9596] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 378.353447][ T9596] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 378.359437][T11413] IPVS: ftp: loaded support on port[0] = 21 [ 378.429664][ T3245] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.436124][ T3245] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.539092][ T9596] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 378.566259][ T9596] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 378.575677][ T9596] usb 5-1: Product: syz [ 378.588400][ T9596] usb 5-1: Manufacturer: syz [ 378.602365][ T9596] usb 5-1: SerialNumber: syz [ 378.948363][ T9596] usb 5-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 379.065763][ T9596] usb 5-1: USB disconnect, device number 2 [ 379.752372][ T9596] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 379.812415][ T8489] device hsr_slave_0 left promiscuous mode [ 379.824866][ T8489] device hsr_slave_1 left promiscuous mode [ 379.834901][ T8489] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 379.843500][ T8489] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 379.854141][ T8489] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 379.863111][ T8489] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 379.876297][ T8489] device bridge_slave_1 left promiscuous mode [ 379.885571][ T8489] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.895725][ T8489] device bridge_slave_0 left promiscuous mode [ 379.902871][ T8489] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.916333][ T8489] device veth1_macvtap left promiscuous mode [ 379.923095][ T8489] device veth0_macvtap left promiscuous mode [ 379.930325][ T8489] device veth1_vlan left promiscuous mode [ 379.936422][ T8489] device veth0_vlan left promiscuous mode [ 379.998077][ T9596] usb 5-1: Using ep0 maxpacket: 8 [ 380.118560][ T9596] usb 5-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 380.137795][ T9596] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 380.161812][ T9596] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 380.181122][ T9596] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 380.202531][ T9596] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 380.378627][ T9596] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 380.392762][ T9596] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.407701][ T9596] usb 5-1: Product: syz [ 380.415121][ T9596] usb 5-1: Manufacturer: syz [ 380.427395][ T9596] usb 5-1: SerialNumber: syz 00:28:40 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 00:28:40 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20fc018a363ccf71, 0x0) 00:28:40 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$RTC_AIE_OFF(r0, 0x7002) [ 380.510751][ T9596] usb 5-1: can't set config #1, error -71 [ 380.527214][ T9596] usb 5-1: USB disconnect, device number 3 [ 385.382180][ T8489] team0 (unregistering): Port device team_slave_1 removed [ 385.400243][ T8489] team0 (unregistering): Port device team_slave_0 removed [ 385.415859][ T8489] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 385.432362][ T8489] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 385.510777][ T8489] bond0 (unregistering): Released all slaves 00:28:48 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20fc018a363ccf71, 0x0) bind$packet(r0, 0x0, 0x0) 00:28:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x12, 0x0, &(0x7f0000000000)) 00:28:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000100)) 00:28:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 00:28:48 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 00:28:48 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$RTC_AIE_OFF(r0, 0x7002) 00:28:48 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$RTC_AIE_OFF(r0, 0x7002) 00:28:48 executing program 2: bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 00:28:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw\x00') fcntl$getflags(r0, 0x1) 00:28:48 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, r0+10000000}}, 0x0) 00:28:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x1, 0x92461176}, 0x40) 00:28:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x14, 0x0, 0x4, 0x800}, 0x40) 00:28:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000300)=@framed={{}, [@generic={0x4d}]}, &(0x7f0000000240)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000001580)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:28:49 executing program 3: r0 = socket$inet(0x2, 0x80003, 0x3f) ioctl$sock_SIOCOUTQ(r0, 0x894c, 0x0) 00:28:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 00:28:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x80000401, 0x4, 0x40}, 0x40) 00:28:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, 0x0, 0x0) 00:28:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 00:28:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000300)=@framed={{}, [@jmp={0x5, 0x0, 0x2, 0x0, 0x2, 0xffffffffffffffff}]}, &(0x7f0000000240)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000001580)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x93, &(0x7f0000000080)=""/147, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x301, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 00:28:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x0, 0x0, 0x1, 0x4}]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00000000c0)={@multicast2, @dev, @multicast2}, 0xc) 00:28:49 executing program 3: pipe(&(0x7f0000000240)) r0 = socket$inet(0x2, 0x80003, 0x3f) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 00:28:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000300)=@framed={{}, [@generic={0x67}]}, &(0x7f0000000240)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000001580)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x1}, 0x40) 00:28:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x19, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000300)=@framed={{}, [@generic={0x6a}]}, &(0x7f0000000240)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000001580)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000300)=@framed={{}, [@generic={0x7e}]}, &(0x7f0000000240)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000001580)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000001580)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:50 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 00:28:50 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 00:28:50 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x4, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 00:28:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) 00:28:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0xa, 0x0, 0x4) 00:28:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 00:28:50 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x3f) ioctl$sock_SIOCOUTQ(r0, 0x80108906, 0x0) 00:28:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x0, 0xce0fda63143f5a0c, 0x801}, 0x14}}, 0x0) 00:28:50 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8a00, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 00:28:50 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000001580)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 00:28:50 executing program 1: open$dir(&(0x7f0000000000)='.\x00', 0x80735dbea9f98e79, 0x0) 00:28:50 executing program 3: semctl$GETALL(0x0, 0x0, 0x6, 0xffffffffffffffff) 00:28:50 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@random="4f6b51da239a", @remote, @val, {@ipv6}}, 0x0) 00:28:50 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@random="13acfc326905", @remote, @val, {@ipv4}}, 0x0) 00:28:50 executing program 2: syz_emit_ethernet(0x9e, &(0x7f0000000080)={@local, @empty, @val, {@ipv4}}, 0x0) 00:28:50 executing program 4: open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) 00:28:50 executing program 1: syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 00:28:50 executing program 0: setrlimit(0x0, &(0x7f00000000c0)={0x800000}) 00:28:50 executing program 2: open(&(0x7f0000000000)='./file1\x00', 0x8a00, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x15a138123514d388, 0x0) 00:28:50 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="d4c2b2eea9b0", @val, {@ipv4}}, 0x0) 00:28:50 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @random="d4c2b2eea9b0", @val, {@ipv4}}, 0x0) 00:28:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) fcntl$setown(r0, 0x6, r1) 00:28:50 executing program 0: syz_emit_ethernet(0x23bf, &(0x7f00000035c0)={@local, @remote, @val, {@ipv6}}, 0x0) 00:28:50 executing program 4: syz_emit_ethernet(0xdc, &(0x7f0000000000)={@random="8f997e820af9", @remote, @val, {@ipv6}}, 0x0) 00:28:50 executing program 2: getrusage(0x0, 0x0) getrusage(0x0, &(0x7f0000000100)) 00:28:51 executing program 3: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x7012, 0xffffffffffffffff, 0x0) 00:28:51 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@broadcast, @random="d4c2b2eea9b0", @val, {@ipv4}}, 0x0) 00:28:51 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000180)={@local, @remote, @val, {@ipv4}}, 0x0) 00:28:51 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) 00:28:51 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) write(r0, 0x0, 0x0) 00:28:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x140) open$dir(&(0x7f0000000000)='./file0\x00', 0x20290, 0x0) 00:28:51 executing program 2: msgget(0x0, 0x798) 00:28:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000180)=0x8, 0x4) 00:28:51 executing program 5: mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) 00:28:51 executing program 0: shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 00:28:51 executing program 2: syz_emit_ethernet(0x46, &(0x7f00000024c0)={@local, @remote, @val, {@ipv6}}, 0x0) 00:28:51 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/244, 0xf4) 00:28:51 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8a00, 0x0) fcntl$lock(r0, 0x7, 0x0) 00:28:51 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x15a138123514d388, 0x0) lchown(&(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, 0x0) 00:28:51 executing program 1: munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) 00:28:51 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 00:28:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 00:28:51 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 00:28:51 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 00:28:51 executing program 4: syz_emit_ethernet(0xf1, &(0x7f0000000080)={@local, @remote, @val, {@ipv4}}, 0x0) 00:28:51 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:28:51 executing program 5: syz_emit_ethernet(0xfdfd, &(0x7f0000000040)={@local, @empty, @val, {@generic={0x0, "4114c486cd8d10a40466655a270823299a8bc279a4ad18a74262957a0186cb8db47111f7"}}}, 0x0) 00:28:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 00:28:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000180)=[{0x0}, {&(0x7f00000000c0)="92", 0x1}], 0x2) 00:28:52 executing program 3: syz_emit_ethernet(0x155, &(0x7f00000006c0)={@local, @remote, @val, {@ipv6}}, 0x0) 00:28:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000010c0), 0x0, &(0x7f0000001100)={[{@shortname_winnt='shortname=winnt'}, {@uni_xlateno='uni_xlate=0'}]}) 00:28:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000e00)={'sit0\x00', 0x0}) 00:28:52 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000140)=@string={0x2}}]}) 00:28:52 executing program 2: io_setup(0x5, &(0x7f0000000000)) io_setup(0x9, &(0x7f0000009bc0)) 00:28:52 executing program 0: r0 = syz_usbip_server_init(0x2) write$usbip_server(r0, &(0x7f00000002c0)=@ret_submit={{}, 0x0, 0x0, 0x0, 0x2fe, 0x0, 0x0, "", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x800}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7fffffff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0xd93}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x3010) [ 392.099979][T11707] FAT-fs (loop4): bogus number of reserved sectors 00:28:52 executing program 3: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/182) [ 392.153542][T11707] FAT-fs (loop4): Can't find a valid FAT filesystem [ 392.224700][T11718] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 392.231617][T11718] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 392.248737][T11719] vhci_hcd: connection closed [ 392.258350][ T76] vhci_hcd: stop threads 00:28:52 executing program 1: socketpair(0x2c, 0x0, 0x0, &(0x7f0000006bc0)) [ 392.272354][ T76] vhci_hcd: release socket [ 392.283594][ T76] vhci_hcd: disconnect device [ 392.289324][T11707] FAT-fs (loop4): bogus number of reserved sectors 00:28:52 executing program 2: io_setup(0x9, &(0x7f0000009bc0)=0x0) io_getevents(r0, 0x9, 0x0, 0x0, 0x0) 00:28:52 executing program 3: syz_usb_connect$uac1(0x5, 0xba, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa8, 0x3, 0x1, 0x7, 0xa0, 0x1f, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x7, 0x9}, [@feature_unit={0x11, 0x24, 0x6, 0x2, 0x0, 0x5, [0x8, 0x0, 0x4, 0x7, 0x6]}, @processing_unit={0xa, 0x24, 0x7, 0x3, 0x2, 0x0, "63cfde"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x4}, @as_header={0x7, 0x24, 0x1, 0x40, 0x7}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0xff, 0x2, 0x2, 0x6, "e50de320c23e"}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x3f, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x82}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x2, 0x80, 0x1002}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x1f, 0x1, 0x7, 0x2, 'tv', "f8"}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x2, 0x3f, 0x7b, {0x7, 0x25, 0x1, 0xc1, 0x18}}}}}}}]}}, &(0x7f00000003c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x0, 0x47, 0x2, 0x44, 0x40, 0x15}, 0x1b, &(0x7f0000000100)={0x5, 0xf, 0x1b, 0x2, [@wireless={0xb, 0x10, 0x1, 0xc, 0x4, 0x6, 0x7, 0xfff8, 0xf6}, @wireless={0xb, 0x10, 0x1, 0x0, 0x95, 0x1, 0xe1, 0x1, 0xeb}]}, 0x5, [{0x49, &(0x7f0000000140)=@string={0x49, 0x3, "d27e9336cf3043edbc74ae7ec9d5d2bf4ce852c0edd705ebe29dd7b589a0e6a08ea334bdc945f9c6eda912bbc3ac22ee1eab06932f972236e4fcd3382475a103ddfa1e01e6ffe2"}}, {0x16, &(0x7f0000000200)=@string={0x16, 0x3, "c5f2de79b0f40895cc6fa6f6e53db11f95b4f95f"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x418}}, {0xc7, &(0x7f0000000280)=@string={0xc7, 0x3, "5e07c16942bd8586713242b2007fef0da7987b533f9cc04cf4097766646c710e17701d992124f316fdfeac0096bbe8ab61bc348cf3b3f0fd656ff84384b323d32bce8dc51dd3d20fb5c94d32a1afb075cf2946c3b2ed4d17bb68ddea929240c2e620f73154bcba8da3e040c1f7aedf6077ad8e1bb2b333c6601eb98ed459145280afcbde586f74fc83dcbc6f11ecbea0c53da71965db4f93ffd04a1e3159c1c51cf213bc9ccfc29613a9c3a7f60dcc91572e3822db7a95c7d728418a8aef7e835e8dee6c7f"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x827}}]}) [ 392.324052][T11707] FAT-fs (loop4): Can't find a valid FAT filesystem 00:28:52 executing program 4: syz_mount_image$adfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) link(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)='./file0\x00') [ 392.448337][ T9698] usb 6-1: new high-speed USB device number 2 using dummy_hcd 00:28:52 executing program 1: syz_mount_image$adfs(&(0x7f00000004c0)='adfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000800)=[{&(0x7f0000000600)='N', 0x1, 0x7fffffff}], 0x0, &(0x7f0000000880)) 00:28:52 executing program 2: syz_usb_connect$uac1(0x0, 0x8a, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x78, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x40, 0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x3f, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x82, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x80, 0x1002}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x1f, 0x1, 0x7, 0x2, 'tv', "f8"}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x2, 0x3f, 0x7b, {0x7, 0x25, 0x1, 0xc1, 0x18}}}}}}}]}}, &(0x7f00000003c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x47, 0x2, 0x44, 0x40, 0x15}, 0x0, 0x0, 0x5, [{0x0, 0x0}, {0x2, &(0x7f0000000200)=@string={0x2}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x418}}, {0x6a, &(0x7f0000000280)=@string={0x6a, 0x3, "5e07c16942bd8586713242b2007fef0da7987b533f9cc04cf4097766646c710e17701d992124f316fdfeac0096bbe8ab61bc348cf3b3f0fd656ff84384b323d32bce8dc51dd3d20fb5c94d32a1afb075cf2946c3b2ed4d17bb68ddea929240c2e620f73154bcba8d"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x827}}]}) 00:28:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000100)=0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) [ 392.652646][T11742] loop1: detected capacity change from 0 to 264192 [ 392.708376][ T9698] usb 6-1: Using ep0 maxpacket: 8 [ 392.730558][T11742] loop1: detected capacity change from 0 to 264192 [ 392.749223][ T9488] usb 4-1: new high-speed USB device number 2 using dummy_hcd 00:28:52 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)) [ 392.783164][T11718] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(3) [ 392.789736][T11718] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 392.804299][T11753] vhci_hcd: connection closed [ 392.819704][ T25] vhci_hcd: stop threads [ 392.839158][ T9698] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 392.845729][ T25] vhci_hcd: release socket [ 392.856222][ T25] vhci_hcd: disconnect device [ 392.860493][ T9698] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 392.908204][ T9698] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 392.989189][ T9698] usb 6-1: language id specifier not provided by device, defaulting to English [ 392.999108][ T8542] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 393.008156][ T9488] usb 4-1: Using ep0 maxpacket: 8 [ 393.139186][ T9698] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 393.158157][ T9698] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.166299][ T9698] usb 6-1: Product: syz [ 393.187989][ T9698] usb 6-1: Manufacturer: syz [ 393.193105][ T9698] usb 6-1: SerialNumber: syz [ 393.220327][ T9488] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 393.258294][ T9488] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 393.278262][ T8542] usb 3-1: Using ep0 maxpacket: 8 [ 393.296024][ T9488] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 393.428543][ T8542] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 393.437553][ T8542] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 393.462717][ T8542] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 393.478223][ T9488] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 393.487592][ T9488] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.496971][ T9488] usb 4-1: Product: И [ 393.502417][ T9488] usb 4-1: Manufacturer: 秞锈濌㷥ᾱ뒕忹 [ 393.510844][ T9488] usb 4-1: SerialNumber: Ýžæ§ëµ‚蚅㉱뉂缀෯颧å»é°¿ä³€à§´æ™·æ±¤à¹±ç€—é¤â¡á›³ï»½Â¬ë®–ꯨ뱡谴ë³ï·°æ½¥ä¸ëŽ„팣츫ì–íŒà¿’즵ã‰ê¾¡ç–°â§ì†î¶²á梻î«éŠ’쉀⃦ㇷ뱔趺셀껷惟굷ᮎ뎲옳Ṡ躹委刔꾀潘ﱴ澼ꂾ㷅ᦧé탿Ṋ失ì—밓쾜雂ꤓꟃ෶里⹗∸竛잕⣗è©î¾Šè¾èµžæ³® [ 393.578412][ T9698] usb 6-1: 0:2 : does not exist [ 393.596916][ T9698] usb 6-1: USB disconnect, device number 2 [ 393.778518][ T8542] usb 3-1: string descriptor 0 read error: -22 [ 393.784810][ T8542] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 393.835048][ T8542] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.918357][ T9488] usb 4-1: 0:2 : does not exist [ 393.973980][ T8542] usb 3-1: 0:2 : does not exist [ 393.985721][ T9488] usb 4-1: USB disconnect, device number 2 [ 394.144533][ T9767] usb 3-1: USB disconnect, device number 4 [ 394.388174][ T7] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 394.628320][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 394.668204][ T9488] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 394.758147][ T7] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 394.766916][ T7] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 394.780913][ T7] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 394.828319][ T7] usb 6-1: language id specifier not provided by device, defaulting to English [ 394.918208][ T9488] usb 4-1: Using ep0 maxpacket: 8 [ 394.948284][ T7] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 394.958046][ T8542] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 394.965894][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 394.973989][ T7] usb 6-1: Product: syz [ 394.979734][ T7] usb 6-1: Manufacturer: syz [ 394.984888][ T7] usb 6-1: SerialNumber: syz 00:28:55 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/132, 0x84}, {0x0, 0x7ffffffff000}], 0x2}, 0x0) 00:28:55 executing program 0: sysfs$2(0x2, 0xf9, 0x0) 00:28:55 executing program 1: creat(&(0x7f0000001280)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000004a40)='./file0\x00', &(0x7f0000004a80), 0x0) 00:28:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="30000000490097943962761b32e408082d"], 0x30}}, 0x0) [ 395.118354][ T9488] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 395.127340][ T9488] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 395.138469][ T9488] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 395.218329][ T8542] usb 3-1: Using ep0 maxpacket: 8 [ 395.229446][ T7] usb 6-1: 0:2 : does not exist 00:28:55 executing program 1: waitid(0x0, 0x0, &(0x7f00000004c0), 0x8, 0x0) 00:28:55 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000002700), 0x4) [ 395.275844][ T7] usb 6-1: USB disconnect, device number 3 [ 395.299082][ T9488] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 395.328524][ T9488] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.378454][ T8542] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 395.382992][ T9488] usb 4-1: Product: И [ 395.408640][ T8542] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 395.417626][ T9488] usb 4-1: Manufacturer: 秞锈濌㷥ᾱ뒕忹 00:28:55 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000140)={'sit0\x00'}) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x2000) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000540)={'bridge_slave_1\x00'}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x4, 0x57, 0x5, 0x5}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8927, &(0x7f0000000180)={'batadv_slave_0\x00', @ifru_names}) 00:28:55 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/bus/input/handlers\x00', 0x0, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000002440)=[{0x0}, {&(0x7f00000021c0)=""/183, 0xb7}, {&(0x7f0000002280)=""/112, 0x70}, {&(0x7f0000002380)=""/166, 0xa6}], 0x4, &(0x7f0000002500), 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002b80)=[{0x0}, {&(0x7f0000002700)=""/226, 0xe2}, {0x0}, {0x0}], 0x4}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000003700)='TIPC\x00', 0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) 00:28:55 executing program 5: openat$mice(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/input/mice\x00', 0x2802) [ 395.430607][ T9488] usb 4-1: SerialNumber: Ýžæ§ëµ‚蚅㉱뉂缀෯颧å»é°¿ä³€à§´æ™·æ±¤à¹±ç€—é¤â¡á›³ï»½Â¬ë®–ꯨ뱡谴ë³ï·°æ½¥ä¸ëŽ„팣츫ì–íŒà¿’즵ã‰ê¾¡ç–°â§ì†î¶²á梻î«éŠ’쉀⃦ㇷ뱔趺셀껷惟굷ᮎ뎲옳Ṡ躹委刔꾀潘ﱴ澼ꂾ㷅ᦧé탿Ṋ失ì—밓쾜雂ꤓꟃ෶里⹗∸竛잕⣗è©î¾Šè¾èµžæ³® [ 395.458497][ T8542] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 395.608549][ T9488] usb 4-1: can't set config #1, error -71 [ 395.621418][T11864] sit0: mtu less than device minimum [ 395.636305][ T9488] usb 4-1: USB disconnect, device number 3 [ 395.675408][T11864] sit0: mtu less than device minimum 00:28:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 00:28:55 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000001640)='/proc/mdstat\x00', 0x0, 0x0) 00:28:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) 00:28:55 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10100) 00:28:55 executing program 5: clone3(&(0x7f0000000c00)={0x11010000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:28:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xb, [@enum={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000340)=""/149, 0x2f, 0x95, 0x1}, 0x20) [ 395.798026][ T8542] usb 3-1: string descriptor 0 read error: -71 [ 395.805539][ T8542] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 00:28:56 executing program 0: ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x5, &(0x7f0000000200)=@framed={{}, [@func, @jmp]}, &(0x7f0000000280)='syzkaller\x00', 0x15, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 395.871094][ T8542] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 00:28:56 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x15, 0x0, 0x0, 0x0, 0xb, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1}, 0x10}, 0x78) 00:28:56 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/bus/input/handlers\x00', 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) 00:28:56 executing program 3: process_vm_writev(0xffffffffffffffff, &(0x7f0000002440)=[{&(0x7f00000011c0)=""/4096, 0x1000}], 0x1, &(0x7f0000002500)=[{&(0x7f00000024c0)=""/53, 0x35}], 0x1, 0x0) 00:28:56 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) [ 395.938288][ T8542] usb 3-1: can't set config #1, error -71 [ 395.966904][ T8542] usb 3-1: USB disconnect, device number 5 00:28:56 executing program 5: syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x52040) 00:28:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 00:28:56 executing program 4: clone3(&(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002100)}, 0x58) 00:28:56 executing program 1: r0 = fork() migrate_pages(r0, 0x4, &(0x7f0000000000)=0x7, &(0x7f0000000040)=0x3) 00:28:56 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000040)={'team_slave_1\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 00:28:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a}, 0x20) 00:28:56 executing program 4: getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, 0x0, 0x0) 00:28:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000340)=""/149, 0x26, 0x95, 0x1}, 0x20) 00:28:56 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 00:28:56 executing program 2: syz_open_dev$I2C(&(0x7f0000001140)='/dev/i2c-#\x00', 0x7, 0x242502) 00:28:56 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000001100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x2, 0x0, 0x0, 0x2}}, 0x26) 00:28:56 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x200) 00:28:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x9, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x3}, @enum]}}, &(0x7f0000000340)=""/149, 0x32, 0x95, 0x1}, 0x20) 00:28:57 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000100), 0x4) 00:28:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x9, &(0x7f0000000080)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x9, 0x0, 0x7f}]}) 00:28:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000340)=""/149, 0x1a, 0x95, 0x1}, 0x20) 00:28:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x9}]}}, &(0x7f0000000340)=""/149, 0x2a, 0x95, 0x1}, 0x20) 00:28:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x101}]}) 00:28:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0xc, [@ptr, @const={0x0, 0x0, 0x0, 0xa, 0x1}, @enum={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x5f]}}, &(0x7f0000000340)=""/149, 0x48, 0x95, 0x1}, 0x20) 00:28:57 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000001100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a) 00:28:57 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000140)={'sit0\x00'}) 00:28:57 executing program 2: io_setup(0x9, &(0x7f0000000040)=0x0) io_getevents(r0, 0x4, 0x4, &(0x7f0000000100)=[{}, {}, {}, {}], 0x0) io_destroy(r0) io_setup(0x2, &(0x7f0000000340)) 00:28:57 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x347602) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) 00:28:57 executing program 1: socket$pppl2tp(0x18, 0x1, 0x1) socket$l2tp6(0xa, 0x2, 0x73) 00:28:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0xa, [@ptr, @int={0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1d, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000340)=""/149, 0x3e, 0x95, 0x1}, 0x20) 00:28:57 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 397.460208][T11956] sit0: mtu less than device minimum 00:28:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@enum={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000340)=""/149, 0x2e, 0x95, 0x1}, 0x20) 00:28:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x58, 0x3, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) 00:28:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000340)=""/149, 0x2a, 0x95, 0x1}, 0x20) 00:28:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:57 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 00:28:57 executing program 2: socket(0x1, 0x0, 0x9800) 00:28:57 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/input/mice\x00', 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000c40)='batadv\x00', 0xffffffffffffffff) 00:28:57 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000004180)={&(0x7f0000004080), 0x10, &(0x7f0000004140)={0x0}}, 0x0) 00:28:57 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="0002"], 0x1c}}, 0x0) 00:28:58 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) 00:28:58 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f00000013c0)) 00:28:58 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000d80)=[{}], 0x8) 00:28:58 executing program 5: syz_open_dev$I2C(&(0x7f0000001140)='/dev/i2c-#\x00', 0x0, 0x242502) 00:28:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000340)=""/149, 0x2a, 0x95, 0x1}, 0x20) 00:28:58 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:28:58 executing program 2: clone3(&(0x7f0000002140)={0x0, &(0x7f0000001f00), &(0x7f0000001f40), 0x0, {}, &(0x7f0000001fc0)=""/158, 0x9e, &(0x7f0000002080)=""/72, 0x0}, 0x58) [ 398.184717][T11995] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 00:28:58 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="867a4d0ca0e07029", 0x8}], 0x1}}], 0x1, 0x0) 00:28:58 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000001100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x2e) [ 398.232633][T11995] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 00:28:58 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000001040)='/dev/input/mice\x00', 0x0) connect$pppl2tp(r0, &(0x7f0000001080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x32) 00:28:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:58 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000001100)=@pppol2tp={0x18, 0x7, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x26) 00:28:58 executing program 0: process_vm_writev(0x0, &(0x7f0000002d00)=[{&(0x7f0000002c40)=""/91, 0x5b}], 0x1, &(0x7f0000003040)=[{0x0}, {0x0}], 0x2, 0x0) 00:28:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 00:28:58 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) 00:28:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:58 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:28:58 executing program 4: r0 = fork() migrate_pages(r0, 0x4, 0x0, &(0x7f0000000040)=0x3) 00:28:58 executing program 0: write$usbip_server(0xffffffffffffffff, 0x0, 0x0) 00:28:58 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', 0x10, 0x0) 00:28:58 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001080)='/proc/thread-self\x00', 0x102, 0x0) 00:28:58 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x140, 0x344) 00:28:58 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101140, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0, 0x59) 00:28:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000001c0)) 00:28:59 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101140, 0x0) r1 = epoll_create(0x5b65) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, 0x0) 00:28:59 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101140, 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xee01, 0xffffffffffffffff, 0x0) 00:28:59 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0xc0540, 0x0) 00:28:59 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x141140, 0x156) 00:28:59 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101140, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0) 00:28:59 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101140, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x100) 00:28:59 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x103540, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x80000, 0xa0) 00:28:59 executing program 2: r0 = socket(0x2, 0x6, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 00:28:59 executing program 1: getitimer(0x6, 0x0) 00:28:59 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') ioctl$FS_IOC_RESVSP(r0, 0x5460, &(0x7f0000000040)) 00:28:59 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 00:28:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 00:28:59 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 00:28:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='dctcp-reno\x00', 0xb) 00:28:59 executing program 3: syz_io_uring_setup(0x726e, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 00:28:59 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc28}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="05", 0x35a63c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x90) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_WRITE={0x17, 0x0, 0x2007, @fd_index=0x7, 0x101, &(0x7f0000000040), 0x0, 0x18}, 0x0) r2 = socket$inet6(0xa, 0x80001, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001580)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r2, 0x0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)}}, 0x0) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x10000000) syz_io_uring_setup(0x2de1, 0x0, &(0x7f0000002000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) syz_io_uring_submit(r4, 0x0, &(0x7f00000001c0)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000100)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x32aaf774a22352e7}, 0x8d7) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000008, 0x100010, 0xffffffffffffffff, 0x9ea2e000) 00:28:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x6, 0x2000000c, 0x0, 0x48be, 0x8001, 0x3, 0x0, 0x1, 0x400}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000380)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x6) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x24004044}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000004c0)={0x0, 0xfff, {0x55, 0x8005, 0x5, {0x8, 0xa503}, {0x0, 0x9}, @cond=[{0xffe1, 0x4, 0x0, 0x6, 0xfff, 0xb83}, {0x0, 0x7f, 0x4, 0x3, 0x7, 0x3}]}, {0x56, 0x9, 0x9, {0x0, 0x7}, {0xb}, @cond=[{0x0, 0xfe01}, {0x6, 0x0, 0x100, 0x0, 0x0, 0x6}]}}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 00:28:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@const, @union, @restrict, @array]}, {0x0, [0x0]}}, 0x0, 0x57}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 00:28:59 executing program 0: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001240)=[{&(0x7f0000000240)="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", 0xfffffffffffffdef}], 0x0, 0x0) 00:28:59 executing program 5: fork() mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:29:00 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40000, 0x0) 00:29:00 executing program 2: r0 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)) 00:29:00 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000200)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 00:29:00 executing program 5: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x5}) 00:29:00 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)={0x0, 0x0, @b='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa11111111111111111111111111111111'}, 0xfffff, 0xffffffffffffffff) 00:29:00 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) 00:29:00 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_VLAN_ID={0x6}, @NL80211_ATTR_STA_PLINK_STATE={0x5}]}, 0x34}}, 0x0) 00:29:00 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc28}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="05", 0x35a63c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x90) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_WRITE={0x17, 0x0, 0x2007, @fd_index=0x7, 0x101, &(0x7f0000000040), 0x0, 0x18}, 0x0) r2 = socket$inet6(0xa, 0x80001, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001580)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r2, 0x0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)}}, 0x0) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x10000000) syz_io_uring_setup(0x2de1, 0x0, &(0x7f0000002000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, 0x0) syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) syz_io_uring_submit(r4, 0x0, &(0x7f00000001c0)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000100)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x32aaf774a22352e7}, 0x8d7) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000008, 0x100010, 0xffffffffffffffff, 0x9ea2e000) 00:29:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x662, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c06, 0x0) 00:29:00 executing program 5: bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 00:29:01 executing program 0: sysinfo(&(0x7f0000000000)=""/79) 00:29:01 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 00:29:01 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40002140, &(0x7f0000003480)={0x77359400}) 00:29:01 executing program 2: syz_usb_connect(0x0, 0x818, &(0x7f0000000b80)=ANY=[@ANYBLOB="12010102cc28e940b40b0b0afba4010203010902"], &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0}) 00:29:01 executing program 5: add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 00:29:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 00:29:01 executing program 4: getgroups(0x1, &(0x7f0000000340)=[0xee00]) 00:29:01 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f0000003740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x4008083) 00:29:01 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000140)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) [ 401.748078][ T8542] usb 3-1: new high-speed USB device number 6 using dummy_hcd 00:29:01 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)={0x2, 0x0, @a='\x01\x02\x03\x04\x05\x06\a\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&\'()*+,-./0123456789:;<=>?@'}, 0x48, 0xfffffffffffffffd) 00:29:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x662, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c03, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "96d19adee86766e1f182cfec1a8340dfee9397f7aca24bf42feb69d3f7850666a0be21d03058d7008286315f4ac40e3980c19718c59ca7ad37c694ed39cbd0ef", "d2593905da77b06929aec0020069de4e7e925a0e5610cecdf786daa39c482267"}) 00:29:01 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/19, 0x13}}], 0x1, 0x0, &(0x7f0000005d40)) 00:29:01 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) 00:29:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x662, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1269, &(0x7f0000000100)={0x0, {}, 0x4af000, {}, 0x0, 0x0, 0x0, 0x0, "96d19adee86766e1f182cfec1a8340dfee9397f7aca24bf42feb69d3f7850666a0be21d03058d7008286315f4ac40e3980c19718c59ca7ad37c694ed39cbd0ef", "d2593905da77b06929aec0020069de4e7e925a0e5610cecdf786daa39c482267"}) 00:29:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00', 0x1c}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)="79269751d1bbdda710cfe78ae7a3b84003a1ebc348ee0fcc", 0x18}], 0x23) [ 402.126588][T12170] input: syz0 as /devices/virtual/input/input8 [ 402.196714][ T8542] usb 3-1: unable to get BOS descriptor or descriptor too short [ 402.308297][ T8542] usb 3-1: config 0 has no interfaces? [ 402.488717][ T8542] usb 3-1: New USB device found, idVendor=0bb4, idProduct=0a0b, bcdDevice=a4.fb [ 402.497824][ T8542] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 402.517371][ T8542] usb 3-1: Product: syz [ 402.526772][ T8542] usb 3-1: Manufacturer: syz [ 402.539912][ T8542] usb 3-1: SerialNumber: syz [ 402.555838][ T8542] usb 3-1: config 0 descriptor?? [ 402.809762][ T9685] usb 3-1: USB disconnect, device number 6 [ 403.618272][ T9685] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 404.078460][ T9685] usb 3-1: unable to get BOS descriptor or descriptor too short [ 404.188307][ T9685] usb 3-1: config 0 has no interfaces? 00:29:04 executing program 2: linkat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x1400) 00:29:04 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000e40)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getsockname$inet6(r0, 0x0, 0x0) 00:29:04 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000540)='ns/user\x00') 00:29:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0xffffff30) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) socket$pptp(0x18, 0x1, 0x2) ppoll(&(0x7f0000000240)=[{r2, 0x50}], 0x1, &(0x7f00000001c0)={0x0, r3+30000000}, 0x0, 0x0) 00:29:04 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000007c0)={'wpan0\x00'}) 00:29:04 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00', 0x1c}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)="79269751d1bbdda710cfe78ae7a3b84003a1ebc348ee0fcc", 0x18}], 0x23) [ 404.419810][ T9685] usb 3-1: New USB device found, idVendor=0bb4, idProduct=0a0b, bcdDevice=a4.fb [ 404.442397][T12199] input: syz0 as /devices/virtual/input/input10 [ 404.459310][ T9685] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 00:29:04 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) 00:29:04 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0xa643ea52cdd56747) [ 404.509437][ T9685] usb 3-1: Product: syz 00:29:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000002c0), 0xc, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="9c137283fd53ada281ebc55a28a1f1b546dc640ad56b6ba15083a286ff68fabcf9d11d1432587f214a4182d6b7a705190f0cf648dda4a8e71bced40033f8f223e05600457114563701ae7efa8d91b61b20c92cedf5173b75579ae9d026851a50b2d509c0e37879addc3d553ab695be6f794b540ca1124a8c6f03b6549d233ae6ccc66def310d519680ecfa89352a367751a01dc36a4f6e2d283e7ae580d32da88f7f2cd07f20018e8dbf89bb61e4c6f900d6ed9dd3590b92b87176a605b423aa875c0eae1b103d62acc6b48a9b8e8bf6e32fbbc870add0917ba57382aa52c27a2f8cd452", @ANYBLOB="9d43cf3acc7a01000e969149468b070378106d30615613ce8b4a6ec2a6b2103320001185a632bccbb26b831002cf4082ecb8b2449542e5f506fd1f000000000000000062a1d67b67d7888f8c0630fb17634a12a1d523d4407d1f5cd0744e1ebda6b2ca676351d76f6ac82d2f75a2194b041401114c74d1abcb4a8b340cd20686dc730cba39070eefad0d9c5a8bd9806c2bc0ee11b96e692b1a7c425c5fb21a507310d411fc99d16055901046e4610d07d4e8dc5446d679020000000000000000c7c77f35da115ef895b1"], 0x30}}, 0x800) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x143}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x8031, 0xffffffffffffffff, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x20401, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e23, 0x80000001, @private1={0xfc, 0x1, [], 0x1}, 0x5c}, 0x1c) [ 404.552473][ T9685] usb 3-1: config 0 descriptor?? 00:29:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x662, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c06, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "96d19adee86766e1f182cfec1a8340dfee9397f7aca24bf42feb69d3f7850666a0be21d03058d7008286315f4ac40e3980c19718c59ca7ad37c694ed39cbd0ef", "d2593905da77b06929aec0020069de4e7e925a0e5610cecdf786daa39c482267"}) [ 404.598273][ T9685] usb 3-1: can't set config #0, error -71 [ 404.625754][ T9685] usb 3-1: USB disconnect, device number 7 00:29:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x662, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x301, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "96d19adee86766e1f182cfec1a8340dfee9397f7aca24bf42feb69d3f7850666a0be21d03058d7008286315f4ac40e3980c19718c59ca7ad37c694ed39cbd0ef", "d2593905da77b06929aec0020069de4e7e925a0e5610cecdf786daa39c482267"}) 00:29:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000540)={&(0x7f00000003c0), 0xc, &(0x7f0000000500)={0x0}}, 0x0) 00:29:05 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x80, {0x0, 0x10000}}, "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", "204b9e1804d636301150775298e6490040d0ecb72371cfe0ccc258d2b4450458b909ff0100000000000037ed25df0ce2b046ccc47e3501ed7a53e69d95dfb761f3fb81659983876f915b21b4b91270b4607875b751136514bb42b1de575e5ae05e98fd37dde49acb6a8e7f7c592ceb8793d00c84515e9b091fca8056f69ef47c1c91735af04b3077a94a24147489c6bbc3d63a76ba4eb1e6adf014106f4b0117fc6a2b2c84ca9e6c40fade373fd49f657e5e828399868d39d2a9d8cb3f4508e156d31ded826a64d84b19ceb0c13d9566f14866028f00408428bc6b9a27761fb13e70561fa8bb45bf2547baeebd7c99e01c1ebdac09ba75e3f67b2bc6898ca2c8e6c2b09efef1e688c74fe8e214b657d3325725531f9ce71d59532adc69f40e0b821fbd14558133f9fcd9d5ace9150703b5879f74028583dccd4984a9fedf23f1f6b8c501f9a99762079404f109e6d69b025edbf2d3169e44f186eb60e7abf9539cb8013670435420f54b7e485644f5afc2d0581d8404c23bcf2c0bcd6d3a6fbc658721e74546ea52d57f259e841e87f01ace9d7fb10bb4306abffa306d91963914bc144e486f78c048aafe20eae27ff53250de7bed8c4167780c53facfd741b93f53d67a60eba1527701896bcd29a6cc20b9390582421eb0e5dce7a66a94881904dd91c47c59e8b7219adae86ba78b230306829368a56dc908245fc72886c3b18facea659b27466d3c6a85b541f20a012660319f8f4ba0faf0d83d28ac63ae417323a0f75b88235d1a60a29c41f662b34ac40ac19c94f227567860a998f5e4d8f65b930c1a1209ba04cc2406599914e8ed7c98d8095a56fd29920c47c6221bf7e6a076dfc90947af9468d8844731ac3923896f25a8402421e24e1d328e5b9daeb97048b87e3d374874071931ad791c1f03324ba01d463364a5bb1dba7e3b807aec9c333703397a45918c73b443dd46f7b289736662ad833302fa89567e44c3de8e2f87bb5f8758abf6f888ad26bb5ed48a4bd828d8fcf5c01cf7588009c1a6c35e94142950b3bac8fa0af15c2f30504cef3e544b132e4096a836aa49336cbe878d2e33075d0712adc3e75b9f9bc7ec420f123084eb296119171535c4fa49d460d4444eb309f424ec13be89ff6641caa089da262ff89c0d4b1a86fac91361a7a124a0e4b27de253186e10671d2532d600f6b4089dc690f600363092ad93fb62fbab9e1a96caefe31e4c117420fd1df64e4e0cf4967cb026a003be444278553c2e58e19ec5a6db3921fab8fa0748965e523659e54a3e01190492f9b01811d06b13d8c833454ab5a93af8a9ad27a155d682d8c78f074da17d6ccb7ded5b5f3c30e3afb3c0e4aab6ce79e00d42df9a74f486aee74c0bc021c209000000f5e79678c45bac331d6ec24ecb404296dc9e90b2c191fc14c53505e92587f43a5eedc56a6408048d9dbb8bee8840a656952cb361f0d76baa20939e6e8ab917e12b76dd812b95e68c90708d7cd81aa18002eea116f4190e49d1f628a509c8fb65f393ef5bcf7d1b9ea289e0532ee5f46e65709e84aaa7a6334c58eaab5c3cced88fa3e9e365ace119a3c40dfe336abbe6d3a09dfd895cdc3daae26ae9d3f68a3a2184ac5f6972ef034f1f9f0d4100a55b8638db0986f362a23b056203909a5a6193fc2c6e54adc965ff5d48bc1ed1b6ff0ab226b9598f70a13ca0a0b2d2cc05f17449bd4cbd224fa75810955011d5a401348c0b75546c1fd86824ced7b0c79cb4d13a3722aef6f7a0cb49f76a372ff133736f04b67bf6a74d5164a227f4865dfd15181e0a9e5dc53317ffb04a7ab1fba87d3b34bd1cee7c6aef4b3ebef183c9fcd4daf091ef1f5f2709a7eb4a648242c408e7d5b10b766e0f648c2189c4956474892e379a84b1f09f13ba589423e43b4b0dd267b1d0c976fb64903ea2d22e2612d9dbad91536a986f44986d74578f2cf378dc6505cc26261548a080e11d74fed2cdaa90479f0656fd927f89a0624f4ce943981ffbec2ceb27c7fb6e6ee7df7c2d26d7151f1dadb172a0017787c5d32d6408b6662c8f5348f34e63649206142164f7aa076b2c83bfffe44126ee923f0b9bc917e52308373553cf19e6798ac83ace350be47f445ef0d268c2a4fc67998a5907db42decc63fcfc30df0a4543da178e442aec97060edc209e34849f6beea0e366eccc80b87c1c16f89e5608b96c176ccfaf6014a619b81d72c5a89749cf763fd76c6ae82b6a1322674838ab9e5f9a0db7aa8b7d27db308edb664fc0197756f6709df36d9f6ed678944e18455a8d49434f9a6f223cbf52b6a1ba266a55331ffe7e83fb4130c2f5528626c4e451d8bac1da046dd59249fe41b6c8a36e82346918e0177c876f44101ff9f7721d8fbe1eca04e13ba8db3f5bd01c3661df0d6c8a24d45a246e0ac80aed4178901a71a939da4622592b3a8d87b3ae35370530039d7d413455e9d61656b58a1e63aa9bf1a87d8bcc6605c3167836f82ba01f54934e2d31d7463e1848ee8a2cca55a029d5ed37236dda9f278981cdb330eabc6bfc33a7fee5678c38b8e0a9258fa8ce5cb8abc3320d44dd16098df1bbf9d3e3142ec1838ba81785e37dc97fda2797e3cf6b7d6c367737b4df96a242149bbba7af54da91b404fbf01f4ecfb7ebd97c67de2415b3bca3b5f21deae988733dcb547a17aa38c0b98aba60fbb1d57f9e8f005ae6233e5da68da32c7a2778944a2eacba03e3312fe968fa3be0e2ceb4d8526803e7a8f24618b1003860e424da518c9602cb092c9c6b930b72523abf615ad8330e337e64ff82eb78d9a2384e86afece8aa9d9cb1b7ab27265261a3cf542e1655792ed66b28d27bf4f02d13e93413bfc5fae7dbec15aac85331ae3d4032679988ffd1c1750447f763ebc9ba8f8ba4521b74563af6ee8a996af3707dd03118c3f0d18d612a5105519310f7b8c5eb4b7e3a0d675374da18314d144b5d5d0ba2735dab4efdf68f73285ce4d35032427e23fe7c59c5844879550417dc93d2221fe0ff82c7e21ebba19c01fefc6f6eeb7078e7557f077ca089246e6f3901e127ca4685c191847ae720ce30d41939239b2835d9cfd126faabc88eb80d409d8ec1cdf6070c55109bdbbb668fd56c6ebd3503986cdf5ade19903a85516f0ed87872f397e6244b0f58c70b8dd0cbc408dd7a87c42d672d31fde7fbc31b3acff4be744b933ec0645f76b52481ba6f50a25a98f89d9989e347b682a459eb38004d0de0a7314f8319b1e0ce5152a4928d7f59769347a7f48af595d028b5012cf5b7fc081cbec3c5ad30801947b5d3f87a242b05691ef3f46f0ba35fa6ee28a966ad42e34ef6192cb6e5de41411df4638c825688abc1c8f1fa7b2eced5ae40a5d35d7cfd981f4dd46a91e8f123187d8e99a947020cdc4cfcb66ee004232ed5badfa694fd943ed59f01433989e5663a77fd2bbcdbfaad5ab482150f22ffa6b1ae9e99134b320c04444c3d5d71e37c6d4faf82b1297d75a520e6e6c5a0d7ab9fe83621702ef3507690f50e9abd452da33c58974cb63e4711fece83cf1251c6eecc7c9a887b0a881f148b6c8fa3749ef09661488909a2f74e41a4968f5f1d1ebd9a511f5732ed60a18032d68dcf34a5914b1c24275e6c3d331a8c454e4c615db1f6ce4de1b44fc755da73eef517bca08fa464443eabf4046961625ee82c406e08359b49785a1cbe9822cada3375da9adf55bd50e156a314f10107a3fb880a944fa3a0cdb4be2234c19ab26f8075c6389a0a6062e82050b493a30e617f728b8d0ced0b69da60c6fdadd95ee1c0e656b63ecc72a491e07bce4c3df3761e51bb327a86d55a375e4f5859a8b179a47f4b5b8b85fed0db916e31885d0ad185d6c7e79449e282a5d10a7cf86d0305a2673cd9aa834d130fcb1098c0f69771ae23e2b49cdd3d39be17fcc309a282486bf0e0829a0805a036b0b1e357f03a861857312dab3033f00957ff6f03a35240724bc6adf429090f555aca563ffb5e4b67c75486149f2495971bf653617f29e50d59da32288afeabc768787d2e830c70d5f0dbd8db5e9923b8893f32c4cdc0d8130caefade59d7f5e270f8b5487b69815dd8cec6d3dfa3ca308987f2970ab3e8714cdbae27dc22fa434805c9284b904840a92bc76490c15c6a04df137940d48f7ac6285f858611376f447ebaf11ce4014066d57e5fa579b588e0d795fb0322d1b8606faf9507092be3e320184a5324df47792e8b015ee27ace73b0bc05f3eff2c2a9ee45752df32a85b1ad5679aedbe40ac59511938929e210a409e538c139d1fb93891d2b9908f915b9c556788bb8926b6a96923038a119eb68bcb528a42e97f8fbd49e7d5bb3e51987cca590ea8a18e049f64d8c994d63a707c441e63509f909adf5f7c26d36714bd55607513003f8f85f20c8fea4248627d2f19891baef9b134a8ecb6e3da6232c5b818d7469645038312b6b952f782f28ccd199367a51f750927e5f11ef04c3020000000000000034d3a9a0a4f62903ae930f5ba49c39855ffc4aba6cc9d400075f094875db9ebcbcbb35309421d08a928b0216dcbbf718761b01b4d41cf55b0b2bf4c89603a61e5ac2f5bf5236d4bee90617e1b2fdc3a4540db2c89561c1cb9b1e28436013546e654e36fa328097ce8a4baf5a2fd78f9bca617bd4de062dbbc38c7356232b385823b6c604a401f43f5864111eff29045c12b6c622182e097caa5a9945133375b46dc0e268e860dd58b62403c41393f02c7f1d23a1d0daad5d2eb7a085387ea6b81ceb6191d5ffa7f58848996caad4796ee8d9e1bad072455a37d8b64888cb4007f344783afca22db07a2ccb8531c6a9ec9bffdf1f949e3fce89f623119595c5b9bfa51893ff36849be61ff02939360a5d5b0e05d22aa3a1f16c27103edeb00c0f763bd4251805ec8d894692cd1636b4b1c96ab613896c17b2fb8a414a91463d54f145e1d49378e726e5921d8cd34aeb176a36701c9b75311806efcf402d4345034d7fd5165857bd2cd07b32a18334a3cf358dadbc8144b806120805a07714d8d0029fe0db7958bbb69b9a216e5945fdf0b892665c0bad2cd822797d5c7223094cd54042c781fba9d7f05a169f390225385d5c055896dc8a620a637a7c73ee77fbf2152fb62af9bcbe01389dd846724fa24ca6088d2bddf9bcae4d9e11f86266e4d87f6b11f3721c30c3f48ddfecb7623802c7e3f595b088473746d25b70bbdf8920924c6bb9e202e6d54e340a469e8ecf66b49dda0036a7d071492742593c2e02bd7bd703774f2ac8c45dbfa1f8ce4c205a05064362bf2819e80bd406367a86ece3f5d54b43029b3f7fcc2378c5e33e8de66fa5f3c4974310c3ac4d2ab1234b1fea14d71512c578dfab154a74dc66c8a5ff983a41e02c57c58cd9c3a77d22f15f8a6abe41de51ce4a921591ebba872c4feb0453b4f86fb4c7e19063b871ff6458b2ad51b992df6b16de3a5a2f5935c85d5a8709d82943c645f6199e76b38d718b86945638d92daa15aeb9beaa53028a425c6ee90dbd58b57f4a748ec0037fca725812aaac8e201d5121c06c9d3bfcbe799b9fa28440fceec7885d39a112626bd0f9e530cb5573083e6b3b0ce5ef60e85ea643331d45663f309d75d36c88ed56abbac74672daa72c2f180ab5d117d2ab17db9e36a807bcaa62a07aa5486d39d63f64d23f03e58f6fa346b39005cde05121ecc2146ae982d02532a2deb90d8b1afd32ff03a5294933292fb3d58760bc81a72df0e602b9b4b7e407bc542924e9763fe0d4bd5346ccb9e10b1ea7dade31d4bbc900"}) 00:29:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000540)={&(0x7f00000003c0), 0xc, &(0x7f0000000500)={0x0}}, 0x0) 00:29:05 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) 00:29:05 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000007c0)={&(0x7f0000000700), 0xfffffffffffffedf, &(0x7f0000000780)={&(0x7f0000000740)={0x20}, 0x20}}, 0x0) 00:29:05 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00', 0x1c}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)="79269751d1bbdda710cfe78ae7a3b84003a1ebc348ee0fcc", 0x18}], 0x23) 00:29:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001"], 0x28}}, 0x0) 00:29:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000540)={&(0x7f00000003c0), 0xc, &(0x7f0000000500)={0x0}}, 0x0) 00:29:05 executing program 5: syz_usb_connect(0x0, 0x818, &(0x7f0000000b80)=ANY=[@ANYBLOB="12010102cc28e940b40b0b0afba40102030109020608020309a0670904"], &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0}) [ 405.600998][T12254] input: syz0 as /devices/virtual/input/input11 00:29:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000002c0), 0xc, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="9c137283fd53ada281ebc55a28a1f1b546dc640ad56b6ba15083a286ff68fabcf9d11d1432587f214a4182d6b7a705190f0cf648dda4a8e71bced40033f8f223e05600457114563701ae7efa8d91b61b20c92cedf5173b75579ae9d026851a50b2d509c0e37879addc3d553ab695be6f794b540ca1124a8c6f03b6549d233ae6ccc66def310d519680ecfa89352a367751a01dc36a4f6e2d283e7ae580d32da88f7f2cd07f20018e8dbf89bb61e4c6f900d6ed9dd3590b92b87176a605b423aa875c0eae1b103d62acc6b48a9b8e8bf6e32fbbc870add0917ba57382aa52c27a2f8cd452", @ANYBLOB="9d43cf3acc7a01000e969149468b070378106d30615613ce8b4a6ec2a6b2103320001185a632bccbb26b831002cf4082ecb8b2449542e5f506fd1f000000000000000062a1d67b67d7888f8c0630fb17634a12a1d523d4407d1f5cd0744e1ebda6b2ca676351d76f6ac82d2f75a2194b041401114c74d1abcb4a8b340cd20686dc730cba39070eefad0d9c5a8bd9806c2bc0ee11b96e692b1a7c425c5fb21a507310d411fc99d16055901046e4610d07d4e8dc5446d679020000000000000000c7c77f35da115ef895b1"], 0x30}}, 0x800) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x143}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x8031, 0xffffffffffffffff, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x20401, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e23, 0x80000001, @private1={0xfc, 0x1, [], 0x1}, 0x5c}, 0x1c) 00:29:06 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000540)={&(0x7f00000003c0), 0xc, &(0x7f0000000500)={0x0}}, 0x0) [ 405.978480][ T9596] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 406.046311][T12262] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:29:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x662, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c08, 0x0) 00:29:06 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)={[], [{@context={'context', 0x3d, 'sysadm_u'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) 00:29:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x662, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x80041285, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "96d19adee86766e1f182cfec1a8340dfee9397f7aca24bf42feb69d3f7850666a0be21d03058d7008286315f4ac40e3980c19718c59ca7ad37c694ed39cbd0ef", "d2593905da77b06929aec0020069de4e7e925a0e5610cecdf786daa39c482267"}) 00:29:06 executing program 4: r0 = add_key$fscrypt_provisioning(&(0x7f0000000200)='fscrypt-provisioning\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)=ANY=[@ANYBLOB="02"], 0x48, 0xfffffffffffffffc) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, r0) 00:29:06 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00', 0x1c}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)="79269751d1bbdda710cfe78ae7a3b84003a1ebc348ee0fcc", 0x18}], 0x23) 00:29:06 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) fork() 00:29:06 executing program 2: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}}) [ 406.666821][ T9596] usb 6-1: unable to get BOS descriptor or descriptor too short 00:29:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000008080)={@loopback, @remote}, 0xc) [ 406.775969][T12290] input: syz0 as /devices/virtual/input/input12 [ 406.788911][ T9596] usb 6-1: config 3 has an invalid descriptor of length 0, skipping remainder of the config 00:29:06 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000005700)=[{&(0x7f0000006dc0)="ee", 0x1}, {&(0x7f00000056c0)="fc", 0x1, 0x200000}], 0x0, 0x0) [ 406.819601][ T9596] usb 6-1: config 3 has 1 interface, different from the descriptor's value: 2 [ 406.924633][T12296] fuse: Bad value for 'fd' [ 406.950158][T12296] fuse: Bad value for 'fd' [ 407.025112][T12300] loop4: detected capacity change from 0 to 8192 [ 407.038968][ T9596] usb 6-1: New USB device found, idVendor=0bb4, idProduct=0a0b, bcdDevice=a4.fb [ 407.052822][ T9596] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 407.076805][ T9596] usb 6-1: Product: syz [ 407.087141][ T9596] usb 6-1: Manufacturer: syz [ 407.093378][ T9596] usb 6-1: SerialNumber: syz [ 407.384681][ T9596] usb 6-1: USB disconnect, device number 4 [ 408.138362][ T9596] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 408.601341][ T9596] usb 6-1: unable to get BOS descriptor or descriptor too short 00:29:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x2, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) 00:29:08 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000005700)=[{&(0x7f0000006dc0)="eeddf73c54f91dcd3d42efb60a21d89185c79dd908befa553b26f1c826d8c779935d7f49418ff296848de399850459343b9a8f78c80ae5961533be2abf0252e7fda386fc1abd8f8a0b27d7eeaa05da37c630d91a5402fd575f3e2dbd6a99ae0f4ec7726e583d1561819ff9c0b26e792cd6e46f80cde556109dcc9fbbe31458b5a8eddbe99d12e85d9814fb62719ed35e017d4ec6e13affcaf3731417125aeaeda938338b394ea9fef347c5e44a388e594a1489eb770f5488c189a051022de0fb1948b978d248c4edcf6866e589a0646f8cff9a4b509da95b5f1f10679c3e1c914c63c5d8e63120d3c045d1ca499444847a1e3a7a34108941364b8375da170fa672e5c910d5004501ea70c616fc0703be33dbbcf529dc9d4cd63ea5b4dacc5c63cc7d25d1012ea7d2d7bfe5aa6adaf5ac3e1e0841cb7aa8edd8683d1e933a9b393d994eb2870ad51826fb92737b234f26dc41a1101fd881a19f9ff31c7c66164651cb0815557af66b7cfddde8946ea3f6cee2baa98bacb704f35291a4b903497d6061c3cbb2791366618206a68212054c5d4a94e9846d8382a11d9e6062c037225ea574f3836321bc7af0d549db820feb5fc7972227a5a9ea78d55f6214fd87032725d4c62055193440ed5142b1f89704cf4d99691df4c48b5b6fc384f811cc31298c93377c68b89703a1d514f347b7c07b277b66b14232f0f784e712020b8355e20d6feca178b2dc7bbd984367344f4b9fcb4daf43c3118960b6f676720900547509ab6ced5c78c6fc23f96866c55fd606743f4c27bb597e0ac7569fc07e496748", 0x241, 0x80000000}], 0x0, 0x0) 00:29:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002f80)={0x0, 0x0, 0x0}, 0x0) 00:29:08 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00', 0xffffffffffffffff) 00:29:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000002c0), 0xc, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="9c137283fd53ada281ebc55a28a1f1b546dc640ad56b6ba15083a286ff68fabcf9d11d1432587f214a4182d6b7a705190f0cf648dda4a8e71bced40033f8f223e05600457114563701ae7efa8d91b61b20c92cedf5173b75579ae9d026851a50b2d509c0e37879addc3d553ab695be6f794b540ca1124a8c6f03b6549d233ae6ccc66def310d519680ecfa89352a367751a01dc36a4f6e2d283e7ae580d32da88f7f2cd07f20018e8dbf89bb61e4c6f900d6ed9dd3590b92b87176a605b423aa875c0eae1b103d62acc6b48a9b8e8bf6e32fbbc870add0917ba57382aa52c27a2f8cd452", @ANYBLOB="9d43cf3acc7a01000e969149468b070378106d30615613ce8b4a6ec2a6b2103320001185a632bccbb26b831002cf4082ecb8b2449542e5f506fd1f000000000000000062a1d67b67d7888f8c0630fb17634a12a1d523d4407d1f5cd0744e1ebda6b2ca676351d76f6ac82d2f75a2194b041401114c74d1abcb4a8b340cd20686dc730cba39070eefad0d9c5a8bd9806c2bc0ee11b96e692b1a7c425c5fb21a507310d411fc99d16055901046e4610d07d4e8dc5446d679020000000000000000c7c77f35da115ef895b1"], 0x30}}, 0x800) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x143}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x8031, 0xffffffffffffffff, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x20401, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e23, 0x80000001, @private1={0xfc, 0x1, [], 0x1}, 0x5c}, 0x1c) 00:29:08 executing program 4: syz_open_dev$vcsu(0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000300)='ext2\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x8006, &(0x7f00000004c0)) [ 408.699293][ T9596] usb 6-1: config 3 has an invalid descriptor of length 0, skipping remainder of the config [ 408.710806][ T9596] usb 6-1: config 3 has 1 interface, different from the descriptor's value: 2 [ 408.819296][ T9596] usb 6-1: string descriptor 0 read error: -71 [ 408.825618][ T9596] usb 6-1: New USB device found, idVendor=0bb4, idProduct=0a0b, bcdDevice=a4.fb 00:29:09 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000007c0)={&(0x7f0000000700), 0xfece, &(0x7f0000000780)={&(0x7f0000000740)={0x20}, 0x20}, 0x8}, 0x0) 00:29:09 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 00:29:09 executing program 3: perf_event_open$cgroup(&(0x7f0000000180)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:29:09 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x8a130, 0xffffffffffffffff, 0x0) [ 408.874052][ T9596] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 00:29:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x8941, 0x0) [ 409.008407][ T9596] usb 6-1: can't set config #3, error -71 [ 409.050161][ T9596] usb 6-1: USB disconnect, device number 5 00:29:09 executing program 4: request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000001200)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) 00:29:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'batadv_slave_0\x00', @ifru_map}) 00:29:09 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001b00)='/proc/consoles\x00', 0x0, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, 0x0, 0x0) syz_usbip_server_init(0x5) 00:29:09 executing program 3: clock_gettime(0x0, &(0x7f00000014c0)={0x0, 0x0}) select(0x40, &(0x7f0000001400)={0x401}, &(0x7f0000001440), &(0x7f0000001480), &(0x7f0000001500)={0x0, r0/1000+60000}) 00:29:09 executing program 5: clock_gettime(0x0, &(0x7f00000014c0)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)={0x0, r0/1000+60000}) [ 409.429771][T12373] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 409.476337][T12375] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 409.482917][T12375] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 409.531551][T12377] vhci_hcd: connection closed [ 409.531860][ T8489] vhci_hcd: stop threads [ 409.567453][ T8489] vhci_hcd: release socket [ 409.590840][ T8489] vhci_hcd: disconnect device 00:29:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000002c0), 0xc, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="9c137283fd53ada281ebc55a28a1f1b546dc640ad56b6ba15083a286ff68fabcf9d11d1432587f214a4182d6b7a705190f0cf648dda4a8e71bced40033f8f223e05600457114563701ae7efa8d91b61b20c92cedf5173b75579ae9d026851a50b2d509c0e37879addc3d553ab695be6f794b540ca1124a8c6f03b6549d233ae6ccc66def310d519680ecfa89352a367751a01dc36a4f6e2d283e7ae580d32da88f7f2cd07f20018e8dbf89bb61e4c6f900d6ed9dd3590b92b87176a605b423aa875c0eae1b103d62acc6b48a9b8e8bf6e32fbbc870add0917ba57382aa52c27a2f8cd452", @ANYBLOB="9d43cf3acc7a01000e969149468b070378106d30615613ce8b4a6ec2a6b2103320001185a632bccbb26b831002cf4082ecb8b2449542e5f506fd1f000000000000000062a1d67b67d7888f8c0630fb17634a12a1d523d4407d1f5cd0744e1ebda6b2ca676351d76f6ac82d2f75a2194b041401114c74d1abcb4a8b340cd20686dc730cba39070eefad0d9c5a8bd9806c2bc0ee11b96e692b1a7c425c5fb21a507310d411fc99d16055901046e4610d07d4e8dc5446d679020000000000000000c7c77f35da115ef895b1"], 0x30}}, 0x800) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x143}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x8031, 0xffffffffffffffff, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x20401, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e23, 0x80000001, @private1={0xfc, 0x1, [], 0x1}, 0x5c}, 0x1c) 00:29:10 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 00:29:10 executing program 3: pipe(&(0x7f00000002c0)) socketpair(0x26, 0x0, 0x0, &(0x7f0000000040)) 00:29:10 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000025c0)='cgroup.stat\x00', 0x0, 0x0) 00:29:10 executing program 5: syz_mount_image$zonefs(0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0), 0x0, 0x0) 00:29:10 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsa\x00', 0x0, 0x0) r0 = fork() sched_rr_get_interval(r0, &(0x7f0000000140)) 00:29:10 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000025c0)='cgroup.stat\x00', 0x0, 0x0) 00:29:10 executing program 3: setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}, 0xc) fork() 00:29:10 executing program 0: syz_mount_image$erofs(&(0x7f0000002ac0)='erofs\x00', &(0x7f0000002b00)='./file0\x00', 0x0, 0x0, 0x0, 0x1080480, &(0x7f00000050c0)) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 00:29:10 executing program 4: r0 = socket(0x11, 0x3, 0x0) bind$xdp(r0, 0x0, 0x0) 00:29:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x1, 0x5}]}]}}, &(0x7f00000002c0)=""/148, 0x36, 0x94, 0x1}, 0x20) 00:29:11 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 00:29:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x1, 0x0, 0x81, 0x0, 0x1}, 0x40) 00:29:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xf}, {0xb}, {}, {0x1}, {0xc, 0x4000005}]}, @enum]}}, &(0x7f00000002c0)=""/148, 0x5a, 0x94, 0x1}, 0x20) 00:29:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000380)=@l2tp={0x2, 0x4, @empty}, 0x80, 0x0}, 0x0) 00:29:11 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000010092000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='rxrpc_local\x00', r0}, 0x10) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) close(r1) 00:29:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000001000010800000000000000000000f000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001400", @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) 00:29:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000001bc0)={&(0x7f0000001a80), 0xc, &(0x7f0000001b80)={0x0}}, 0x0) [ 412.000144][T12445] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:29:12 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x330, 0xffffffff, 0x1b8, 0x1b8, 0x1b8, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x0, 0xfffffffa]}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "0435"}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'sip-20000\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) 00:29:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', r0) [ 412.066325][T12445] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 00:29:12 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/uts\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 00:29:12 executing program 4: socketpair(0x2c, 0x0, 0x0, 0x0) 00:29:12 executing program 1: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4739905c91ccff2e) [ 412.135296][T12445] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:29:12 executing program 0: mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) [ 412.299069][T12459] x_tables: duplicate underflow at hook 2 00:29:12 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0xc937dc33a306a79b, 0x0) 00:29:12 executing program 3: add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f00000006c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 00:29:12 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RAUTH(r0, &(0x7f0000000080)={0x14}, 0x14) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14}, 0x14) [ 412.412259][T12463] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:29:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 412.498522][T12463] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 412.518956][T12463] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:29:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@remote, @remote, @loopback}, 0xc) 00:29:12 executing program 0: io_setup(0x1, &(0x7f0000000000)) io_setup(0x7, &(0x7f0000000240)) io_setup(0x3ff, &(0x7f00000000c0)) 00:29:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8910, &(0x7f00000001c0)={'tunl0\x00', 0x0}) 00:29:12 executing program 3: bpf$MAP_CREATE(0xc, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:29:12 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:29:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:29:13 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1f}, &(0x7f00000000c0)={0x77359400}, 0x0) 00:29:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8912, &(0x7f00000001c0)={'tunl0\x00', 0x0}) 00:29:13 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000001500)='/dev/nvram\x00', 0x105c80, 0x0) 00:29:13 executing program 2: rt_sigaction(0x3f, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000900)) 00:29:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:29:13 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:29:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 00:29:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:29:13 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1f, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x5]}, 0x8}) 00:29:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x7, 0x0, 0x0, 0x101, 0x0, 0x1}, 0x40) 00:29:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 00:29:13 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000140), 0x4) 00:29:13 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0xc0}, 0x14}}, 0x0) 00:29:13 executing program 3: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="ca4a1e4d216dff0e25c6b6a1a4949293eaca5cf3c40cdcd4c511708e9c5591a1dca85cd9a0bdf6b8f50defd8a1a0c2a5dbe0e69ac584c913d29e0e109300ccbf4b8469e3ecd07983543d1b487ee816921d9c8a054b40af7b95320df9bf2cccbd13b1f742486ee2815e36452f557009dfe92a0885b3c4d819d3c2e4a2b218dfab348edcf7c6ad1382dc09e5ee6847cab6103f94d2eeb52574c83600604e69ca9209eeec01a19473fbd5af730bd09d2912", 0xb0}, {&(0x7f00000002c0)="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", 0xf50}], 0x2}}, {{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f00000024c0)="345652497b1dfa3d", 0x8}], 0x1, &(0x7f00000027c0)=ANY=[], 0x4c8}}], 0x2, 0x0) 00:29:13 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x4}, &(0x7f0000000040)={0x1}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0xffffffff]}, 0x8}) 00:29:13 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/165, 0xa5) 00:29:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) 00:29:13 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$802154_dgram(r0, 0x0, 0x0) 00:29:13 executing program 4: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x4003872, 0xffffffffffffffff, 0x0) 00:29:13 executing program 5: r0 = socket(0x2, 0x3, 0x3) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 00:29:13 executing program 1: syz_open_dev$usbfs(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x5, 0x44643) 00:29:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=@raw=[@btf_id, @jmp, @exit, @generic], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:29:14 executing program 4: r0 = socket(0x2, 0x3, 0x2) getsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, &(0x7f0000000080)) 00:29:14 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:29:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000047000/0x4000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') read$FUSE(r0, 0x0, 0x0) 00:29:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x9, 0x4) 00:29:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0xd3, &(0x7f0000000240)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:29:14 executing program 4: clock_gettime(0x2, &(0x7f00000017c0)) 00:29:14 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 00:29:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffb2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80), 0xb09405, 0x0) utime(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)={0x81b, 0x7}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a", 0x4, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$null(0xffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x230100, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7}, 0x10) getgroups(0x3, &(0x7f0000000080)=[0xee00, 0x0, 0xee01]) fchown(r3, 0x0, r4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) sendto$inet(r2, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c", 0x19, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r2, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b", 0x2c) recvmmsg(r2, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/90, 0x5a}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x40000020, 0x0) 00:29:14 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newrule={0x1c, 0x20, 0x720578534169476f}, 0x1c}}, 0x0) 00:29:14 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(&(0x7f0000000340)=@md0='/dev/md0\x00', &(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='iso9660\x00', 0x0, 0x0) 00:29:14 executing program 1: open$dir(0x0, 0x40c080, 0x0) 00:29:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(r0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x22060400) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x40, 0x0, 0x0, 0x6, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 00:29:14 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x201, 0x0) write$khugepaged_scan(r0, &(0x7f0000000380)='1000000\x00', 0x8) 00:29:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:29:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffb2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80), 0xb09405, 0x0) utime(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)={0x81b, 0x7}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a", 0x4, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$null(0xffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x230100, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7}, 0x10) getgroups(0x3, &(0x7f0000000080)=[0xee00, 0x0, 0xee01]) fchown(r3, 0x0, r4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) sendto$inet(r2, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c", 0x19, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r2, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b", 0x2c) recvmmsg(r2, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/90, 0x5a}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x40000020, 0x0) 00:29:14 executing program 2: mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000780)=""/4096) 00:29:14 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') 00:29:14 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000006d40)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0x0, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, [], [], 'nr0\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'batadv0\x00', 'team_slave_1\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 00:29:14 executing program 1: clock_getres(0x5, &(0x7f0000002f40)) 00:29:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffb2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80), 0xb09405, 0x0) utime(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)={0x81b, 0x7}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a", 0x4, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$null(0xffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x230100, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7}, 0x10) getgroups(0x3, &(0x7f0000000080)=[0xee00, 0x0, 0xee01]) fchown(r3, 0x0, r4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) sendto$inet(r2, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c", 0x19, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r2, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b", 0x2c) recvmmsg(r2, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/90, 0x5a}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x40000020, 0x0) 00:29:14 executing program 0: syz_open_procfs(0x0, &(0x7f0000000cc0)='fdinfo\x00') 00:29:14 executing program 2: select(0x40, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x20}, &(0x7f0000000240)) 00:29:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') write$P9_RREADLINK(r0, 0x0, 0x10) [ 414.843607][T12591] x_tables: duplicate underflow at hook 3 00:29:15 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') 00:29:15 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffb2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80), 0xb09405, 0x0) utime(&(0x7f0000000280)='./file0\x00', &(0x7f0000000180)={0x81b, 0x7}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a", 0x4, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$null(0xffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x230100, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) add_key$keyring(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7}, 0x10) getgroups(0x3, &(0x7f0000000080)=[0xee00, 0x0, 0xee01]) fchown(r3, 0x0, r4) bind$inet(r2, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) sendto$inet(r2, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c", 0x19, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r2, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b", 0x2c) recvmmsg(r2, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/90, 0x5a}, {&(0x7f0000000c80)=""/4096, 0x1000}], 0x2}}], 0x1, 0x40000020, 0x0) 00:29:15 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x55b501, 0x0) 00:29:15 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 00:29:15 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000069c0)={0x0, 0x0, 0x18}, 0x10) 00:29:15 executing program 3: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x8, 0x0) 00:29:15 executing program 1: lchown(&(0x7f0000000100)='.\x00', 0x0, 0x0) 00:29:15 executing program 5: accept(0xffffffffffffff9c, &(0x7f0000000040)=@in6, 0x0) 00:29:15 executing program 4: mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0) 00:29:15 executing program 0: open(&(0x7f0000000240)='./file1\x00', 0x200, 0x0) link(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='.\x00') 00:29:15 executing program 2: setuid(0xffffffffffffffff) shmget(0x1, 0x2000, 0x240, &(0x7f0000ffd000/0x2000)=nil) 00:29:15 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000002540)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, &(0x7f0000002500)}, 0x0) 00:29:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002740)={0x0, 0x0, 0x0}, 0x0) 00:29:15 executing program 5: shmget(0x1, 0x400000, 0x0, &(0x7f0000c00000/0x400000)=nil) 00:29:15 executing program 4: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5) 00:29:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000380)="6f4009f06dff012bd4e64d92e68139519e891a822fb6", 0x16}, {&(0x7f00000003c0)="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", 0x15b}], 0x2}, 0x1) 00:29:15 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000002540)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, &(0x7f0000002500)=[@rights], 0x10}, 0x0) 00:29:15 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x10002) 00:29:15 executing program 3: openat$zero(0xffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x40000, 0x0) 00:29:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f000000f500)={0x77359400}) 00:29:15 executing program 4: utimes(&(0x7f0000004740)='./file0\x00', &(0x7f0000004780)={{0x0, 0xea60}, {0x0, 0x2710}}) 00:29:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000005c0)={@mcast2, @remote, @local}) 00:29:15 executing program 2: creat(&(0x7f0000001c40)='./file0\x00', 0x0) 00:29:16 executing program 1: openat$zero(0xffffff9c, 0x0, 0x49a800, 0x0) 00:29:16 executing program 3: r0 = openat$uinput(0xffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 00:29:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{0x0, 0x0, &(0x7f00000045c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0) 00:29:16 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000240)) 00:29:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x0) 00:29:16 executing program 1: open(&(0x7f00000047c0)='./file0/file0\x00', 0x0, 0x0) 00:29:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f0000000140)='devices.allow\x00', 0x2, 0x0) 00:29:16 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x84) 00:29:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 00:29:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)=[@ip_tos_int={{0xf}}], 0x18}, 0x0) 00:29:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xc}, 0x40) 00:29:16 executing program 0: bpf$MAP_CREATE(0x6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:29:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0x0, 0x7ff, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 00:29:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x3ec0) 00:29:16 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 00:29:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/211, 0xd3}], 0x1}, 0x2162) 00:29:16 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x230300, 0x0) 00:29:16 executing program 3: socketpair(0x0, 0xc, 0x0, &(0x7f0000000080)) 00:29:16 executing program 0: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3f00) 00:29:16 executing program 2: sendto$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:29:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 00:29:16 executing program 4: memfd_create(&(0x7f0000000080)='/dev/cachefiles\x00', 0x0) 00:29:16 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)) 00:29:16 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000280)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5c3e957c"}, 0x0, 0x0, @planes=0x0}) 00:29:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000100)=""/180, 0x3e, 0xb4, 0x1}, 0x20) 00:29:17 executing program 2: r0 = socket(0x22, 0x2, 0x2) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x0) 00:29:17 executing program 5: r0 = fork() kcmp(r0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 00:29:17 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0x3, 0x0) 00:29:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x10}, @void}}}, 0x1c}}, 0x0) 00:29:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r1, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 00:29:17 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 00:29:17 executing program 2: r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 00:29:17 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000180)={0x0, 0x0}) [ 417.296821][T12715] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 00:29:17 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) [ 417.373237][T12722] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 00:29:17 executing program 0: syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x7b, 0x4b, 0xf9, 0x8, 0x18d1, 0x1eaf, 0x46b1, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7b, 0x1d, 0xe4}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000001980)={0x1c, &(0x7f0000001880)={0x0, 0x0, 0x2, ',N'}, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 00:29:17 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x210700, 0x0) 00:29:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000004ac0)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000004b00)={r1, r2+10000000}) 00:29:17 executing program 1: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.threads\x00', 0x2, 0x0) 00:29:17 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{{}, {0x0, 0x1}}, {{0x0, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x18) 00:29:17 executing program 5: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfff, 0x0) 00:29:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}, 0x2}, 0x0) 00:29:18 executing program 5: clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000280)=""/105, &(0x7f0000000300)=[0x0], 0x1}, 0x58) 00:29:18 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x80082407, 0x0) 00:29:18 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:18 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 417.968260][ T9767] usb 1-1: new high-speed USB device number 2 using dummy_hcd 00:29:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$restrict_keyring(0xb, r1, &(0x7f00000000c0)='.request_key_auth\x00', &(0x7f0000000100)='syz') [ 418.238155][ T9767] usb 1-1: Using ep0 maxpacket: 8 [ 418.359546][ T9767] usb 1-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice=46.b1 [ 418.384607][ T9767] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 418.425723][ T9767] usb 1-1: config 0 descriptor?? [ 418.728426][ T9767] usb 1-1: Limiting number of CPorts to U8_MAX [ 418.765397][ T9767] usb 1-1: Not enough endpoints found in device, aborting! [ 418.934155][ T9767] usb 1-1: USB disconnect, device number 2 00:29:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 00:29:19 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:29:19 executing program 1: add_key(&(0x7f0000000080)='id_resolver\x00', 0x0, 0x0, 0x2, 0x0) 00:29:19 executing program 5: r0 = msgget(0x2, 0x0) msgctl$IPC_STAT(r0, 0x2, 0x0) 00:29:19 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:19 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, 0x0, 0x0) 00:29:19 executing program 5: socket(0x0, 0x2, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x2, {0x2, @local}}, 0x1e) clock_gettime(0x6, &(0x7f0000000200)) 00:29:19 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 00:29:19 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000000)={0x0, 'syz0\x00'}) 00:29:19 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={0x0}}, 0x11) 00:29:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001280)={0x2c, 0x1, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @local}}}]}]}, 0x2c}}, 0x0) 00:29:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="6c000000000b05e9ffffff00000000000300024000000005070001007d2d00000800024002ff0004090001002e5d3a3a0000002108000300000000", @ANYBLOB="36aa32f94a4c8a2ffbbe0e009503353bf670fb6d094ebdf6023dd563f5fb358642a60f5328f85cd78797f51d287259a0984e404b68fce21d7f9bac1f1285f05eceb8b5a5af02d4b9768526ba3923f63b93e9031cf68d7fa104ddd69ea203ff0159505467f8f851e01753955c0fe11256f00ece41e246506ae05f51ee36c3bd6b47ab118122d99d13115834ef76b6b74bdc581efdbbe5340ada2d2f4e11a9c521386fd8eef2a0c309c7bc964f936b308f9b88abbb02ce087dfd753972c0de2e798cd07757bf3bd66c7e68d2c3f946157109cc6707499f76129353b414cdbfe2d397940e57fced722643a80878ba", @ANYRES64=r0, @ANYRESOCT=r0], 0x6c}}, 0xc000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_type(r1, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], 0x89b) clone(0x4000, &(0x7f0000000180)="94e47f6f0e6e47f0a4dae0f38df26971177d999e77b9a2fb8a35d806253a7c0c8f3a987216212f4f84c4a4095a4b81e0c2534c4b8c1a784cdb5819bedf49446ee5e9bb7ee8842afa2da4bb2bdc59d4aec9d1feb30b6cdd200eacfc21a1eaf596bc6863369ff89cc7ec36fa212e6b771e9a06ab01d9ab800bac95246864ae702957ed037302a8a761c78575dc10722225b6eb6fe8eb57d14068efdfd05564a125008838b44e3ee926881c737929cbfb1526c416", &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)="809f36bb0acef3370fadd73e163ab456788bcbcbedb395a6a9389bb1a335b4b648c535d7148ddb717042d8a6bb3fd34e56fba465a562ba0181644b7de829b17e5985") mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10f008, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = socket(0x10, 0x3, 0x6eab5620) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000002030300000000000000000007000001080003400000000808000100000000180800e93f00000018080004400000001b08000100030000060800010002000020"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x20008000) clone(0x6080000, &(0x7f00000004c0)="0ad0d20b9cc4d287742b9618338498dcdb659a70d7d4914a2526ea0dd717b30a5104c62756f3af796fa45d69bc0b4ae7ac804bb2edf3dfbf62b8d718dbafee7f914073cff17636077b", &(0x7f0000000680), &(0x7f0000000580), &(0x7f00000005c0)="ce59cead5eb3d73d77c181d2c19b3e3d13c957aff48fb1a08844c8e4007d63d50204503d2dd1c211178e90e24450ec9c91e9066b67636cd576bc16463055426ff1071df67f00ac925dd7af6b389784362a2f622b494492c63cda8ac46b97d490d05deee5411e6297a8ce0e177d08be7dc8d51e396fd8410f623d4cc787552cf0a922e1aff6e937866afa6bb4cbbffd99866706f64994cb07c794af593fa75142822b25b4533d2b32f66c03015b3257565f") r5 = openat$cgroup_procs(r3, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r6 = gettid() tkill(r6, 0xd) write$cgroup_pid(r5, &(0x7f0000000080)=r6, 0x12) [ 420.009771][T12812] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.2'. [ 420.046974][T12813] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 420.121836][T12812] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.2'. 00:29:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$char_raw(r0, &(0x7f0000000200)={"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"}, 0x1200) 00:29:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000003e00dbdf270a0000004ce749fe"], 0x14}}, 0x0) 00:29:20 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:20 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@n={0x3, 0x0, @SEQ_NOTEON=@special}) 00:29:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 00:29:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0xbd8, 0xa90, 0x130, 0x0, 0x218, 0x98, 0xb40, 0xb40, 0xb40, 0xb40, 0xb40, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x1}}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'sit0\x00', 'ip6gre0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'wg2\x00', 'team_slave_1\x00'}, 0x0, 0x850, 0x878, 0x0, {}, [@common=@unspec=@u32={{0x7e0, 'u32\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@multicast2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xc38) 00:29:20 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140)={[0x8001]}, 0x8}) 00:29:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast6)\x00'}, 0x58) [ 420.406160][T12841] x_tables: duplicate underflow at hook 1 00:29:20 executing program 0: r0 = socket(0x1e, 0x4, 0x0) connect$bt_sco(r0, 0x0, 0x0) 00:29:20 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x2c}}, 0x0) 00:29:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000009c0)={&(0x7f0000000000), 0xfffffffffffffffa, &(0x7f0000000980)={&(0x7f0000000200)=ANY=[@ANYBLOB="640700002c00020025bd7000ffdbdf2500000000", @ANYRES64, @ANYBLOB="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", @ANYRES32, @ANYBLOB="200002000500000001fcffff05000000030090b7bcc58f9f89800000", @ANYRES32, @ANYBLOB="2000b1fac5706e09c549cbb8a47ac23f990200040000000700000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x764}, 0x1, 0x0, 0x0, 0x20004020}, 0x20008800) 00:29:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x400, 0x4) 00:29:20 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)) 00:29:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) 00:29:20 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:20 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_CHANNEL={0x5, 0x8, 0x19}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x4}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x38}}, 0x0) 00:29:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 00:29:21 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) getpeername(r0, 0x0, &(0x7f0000000440)) 00:29:21 executing program 0: r0 = socket(0x10, 0x2, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000000500)) 00:29:21 executing program 1: r0 = socket(0x10, 0x2, 0x0) connect$can_bcm(r0, 0x0, 0x0) 00:29:21 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x1, 0x0) write$dsp(r0, 0x0, 0x14) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r1, &(0x7f0000000040)=""/16, 0x10) 00:29:21 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:21 executing program 3: r0 = socket(0x1, 0x2, 0x0) bind$rose(r0, 0x0, 0x0) 00:29:21 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@profile={'changeprofile ', '\x00\x1a+u6\x97\x04W\'6\xae\xff\x00\xab\xe46[\x8c\xe5=qr\x9eb\x9a\xe3\xfd\x00\x00'}, 0x2b) 00:29:21 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000340)={0x1, {0x0, 0x0, 0x0}}, 0x48) 00:29:21 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x77359400}, {0x0, r0+10000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, r1+10000000}}, &(0x7f0000000500)) 00:29:21 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0xffffffffffffffff, 0x0) 00:29:21 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000022c0)={0x4, 0x0, &(0x7f0000001200)=[@register_looper], 0x1, 0x0, &(0x7f00000012c0)="c6"}) 00:29:21 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 00:29:21 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_ASSOCIATE_RESP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100861088ec3bbb3e23130000000500030000000000ff"], 0x24}}, 0x0) 00:29:21 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) [ 421.706728][T12906] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:29:22 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x20, 0x0, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:29:22 executing program 1: socketpair(0xa, 0x0, 0xfffffffe, 0x0) 00:29:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000340)=0x1000, 0x4) 00:29:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1}, 0x4) 00:29:22 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x401, 0x2) write$apparmor_current(r0, 0x0, 0x0) 00:29:22 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:22 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x101202) 00:29:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x450, 0x2d8, 0x98, 0x0, 0x0, 0x218, 0x388, 0x388, 0x388, 0x388, 0x388, 0x6, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'xfrm0\x00', 'wlan0\x00'}, 0x0, 0xa0, 0x6f}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'team_slave_1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'dummy0\x00', 'wg0\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@multicast2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x410) 00:29:22 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000000140)="86", 0x1}], 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x0) 00:29:22 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, 0x0) 00:29:22 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) [ 422.181321][T12928] binder: 12927:12928 unknown command 0 [ 422.215174][T12928] binder: 12927:12928 ioctl c0306201 200000c0 returned -22 00:29:22 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000040)={0x1a, 0x118, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 00:29:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@setlink={0x2c, 0x13, 0x11, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x4}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x2c}}, 0x0) 00:29:22 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x1, 0x0) write$dsp(r0, 0x0, 0x14) 00:29:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000006780)={'ip6gre0\x00', &(0x7f0000006700)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, 0x20}}) 00:29:22 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x12, 0x0, "9682859164511a27e9d007c93af3c3084b2a7237a2660aea840d09e505d665c72925cb65ac69a763bfe6ffaf629c51483f6209e94b0cb052a61c8c7067a8b52f97aa1e9055fc885c8e31ee1c07e0bc32"}, 0xd8) 00:29:22 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000008940)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000008a80)={0x4}) 00:29:22 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:22 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000001680), 0x0, &(0x7f0000001700)={0x8}, 0x0, 0x0) 00:29:22 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$802154_raw(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, @short}, 0x14, &(0x7f0000000180)={0x0}}, 0x0) 00:29:22 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xe) 00:29:22 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x4800, 0x0) 00:29:22 executing program 5: semget$private(0x0, 0x94ccb41f934d52e0, 0x0) 00:29:23 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:23 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000005300)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$CHAR_RAW_IOOPT(r0, 0x1279, 0x0) 00:29:23 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, 0x0) 00:29:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0), 0x40) 00:29:23 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:23 executing program 1: syz_open_dev$vcsa(&(0x7f0000000e80)='/dev/vcsa#\x00', 0x0, 0x0) 00:29:23 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000e40)) 00:29:23 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000008940)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000008a80)={0x0, 0x0, 0x81}) 00:29:23 executing program 3: syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x38040) 00:29:23 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x940, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:29:23 executing program 5: socket(0x2, 0x6, 0x1f) 00:29:23 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000180), 0x4) 00:29:23 executing program 2: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0x0) 00:29:23 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 00:29:23 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x7000) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/68) 00:29:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xffffffffffffff30}]}, 0x28}}, 0x0) 00:29:24 executing program 5: setrlimit(0x4, &(0x7f0000000000)={0x0, 0x9}) 00:29:24 executing program 4: r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:24 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 00:29:24 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x441, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f00000004c0)) 00:29:24 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f00000001c0)) 00:29:24 executing program 1: r0 = socket(0x10, 0x2, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) [ 424.189036][T13011] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 00:29:24 executing program 4: r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) [ 424.261147][T13017] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 00:29:24 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rdma_dest={0x18}], 0x18}, 0x0) 00:29:24 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@t={0x81, 0x5}) 00:29:24 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)='2', 0x1}, {&(0x7f0000000080)='P', 0x1}], 0x2}, 0x0) 00:29:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@multicast1}}}]}, 0x38}}, 0x0) 00:29:24 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000500)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wlan0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x0, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV6MASK={0xffffffffffffffa0, 0x3, @loopback}]}, 0xa8}}, 0x0) 00:29:24 executing program 4: r0 = syz_open_dev$vbi(0x0, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:24 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000280)=@l={0x92, 0x0, 0xb0}) 00:29:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000006840)={'syztnl1\x00', 0x0}) [ 424.578103][T13034] ieee802154 phy0 wpan0: encryption failed: -22 00:29:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="94000000a46dff"], 0x94}}, 0x0) 00:29:24 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000080)) 00:29:24 executing program 1: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x80c00) 00:29:24 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:25 executing program 2: r0 = socket(0x2, 0x1, 0x0) recvfrom$rose(r0, 0x0, 0x0, 0x40000123, 0x0, 0x0) 00:29:25 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000001680), &(0x7f00000016c0)={0x5}, &(0x7f0000001700)={0x8}, 0x0, 0x0) 00:29:25 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 00:29:25 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f00000000c0)) 00:29:25 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0xfffffff4, 0x0, 0xfffffffffffffe06}, 0x0) 00:29:25 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:25 executing program 2: r0 = socket(0x25, 0x5, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, 0x0) 00:29:25 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x5, &(0x7f0000000000)="cd9d3388", 0x4) 00:29:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@filter={'filter\x00', 0xe, 0x4, 0x7a0, 0xffffffff, 0x398, 0x278, 0x398, 0xffffffff, 0xffffffff, 0x6d0, 0x6d0, 0x6d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@ipv4={[], [], @multicast2}, [], @ipv4=@broadcast}, {@ipv6=@private2, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@mcast1, [], @ipv4=@dev}]}}, @common=@srh={{0x30, 'srh\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@private2, @private2, [], [], 'syzkaller0\x00', 'macvlan1\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'geneve0\x00'}}}, {{@uncond, 0x0, 0x210, 0x338, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@mcast2, @private1, @remote, @ipv4={[], [], @multicast2}, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, @ipv4={[], [], @multicast1}, @local, @remote, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, @mcast2, @private1, @loopback]}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_dbusd_var_lib_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x800) 00:29:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c00000013001100ffec0000f6000000000000020150"], 0x2c}}, 0x0) 00:29:25 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@dev, @in6=@ipv4={[], [], @private}}}, {{@in=@private}, 0x0, @in6=@ipv4}}, &(0x7f0000000100)=0xffffffffffffff89) [ 425.376450][T13075] x_tables: duplicate underflow at hook 2 [ 425.415549][T13077] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 00:29:25 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000140)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4392ef2c"}}) 00:29:25 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@e={0xff, 0x1}) 00:29:25 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3e4c71b2"}, 0x0, 0x0, @fd}) 00:29:25 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:25 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0xffffff07) 00:29:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@RTM_GETNSID={0x1c, 0x5a, 0x1, 0x0, 0x0, {}, [@NETNSA_NSID={0x8, 0x1, 0x1}]}, 0x1c}}, 0x0) 00:29:25 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$char_raw(r0, &(0x7f0000000200)={"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"}, 0x2000) 00:29:25 executing program 1: futex(&(0x7f00000000c0), 0x8b, 0x0, 0x0, &(0x7f0000000140), 0x0) 00:29:25 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000022c0)={0xc, 0x0, &(0x7f0000001200)=[@dead_binder_done], 0x0, 0x0, 0x0}) 00:29:25 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) sendto$l2tp(r0, &(0x7f0000000180)="a3", 0x1, 0x400481c, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) 00:29:25 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) [ 425.830383][T13094] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:29:26 executing program 3: syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x410400) 00:29:26 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000000c0)=@x={0x94, 0x0, "d14ad6986b67"}) 00:29:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 00:29:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:29:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x0, 0x2010, r0, 0x0) 00:29:26 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:26 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast]}, 0x40) 00:29:26 executing program 0: r0 = socket(0x1, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 00:29:26 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000008940)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000040)={{}, {0x81}}) 00:29:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) socket$packet(0x11, 0x0, 0x300) 00:29:26 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000200)={0xfffffffffffffffc, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 00:29:26 executing program 2: r0 = socket(0x11, 0x3, 0x0) recvmsg$can_raw(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x63) 00:29:26 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 00:29:26 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:27 executing program 2: add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0xfffffffffffffc5d, 0xfffffffffffffffb) 00:29:27 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000700)={0x18, 0x2, {0x0, @private}}, 0x1e) 00:29:27 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f00000002c0), 0x14) 00:29:27 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$802154_raw(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:29:27 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) 00:29:27 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:27 executing program 2: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 00:29:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000004300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000041c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @remote}}}], 0x20}, 0x0) [ 427.182602][T13148] Unsupported ieee802154 address type: 0 00:29:27 executing program 1: r0 = socket(0x1, 0x2, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 00:29:27 executing program 5: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x70) 00:29:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 00:29:27 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:27 executing program 0: write$dsp(0xffffffffffffffff, 0x0, 0x14) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/16, 0x10) 00:29:27 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @remote}}, 0x1e) 00:29:27 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 00:29:27 executing program 1: shmat(0x0, &(0x7f0000002000/0x4000)=nil, 0x7000) 00:29:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x5}]}) 00:29:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) 00:29:27 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:27 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x7000) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/68) 00:29:27 executing program 1: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() sched_rr_get_interval(0x0, &(0x7f00000004c0)) 00:29:27 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x7000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9) 00:29:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000007c0)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 00:29:28 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/mixer\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x12, r0, 0x0) 00:29:28 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000000c0)=@e={0xff, 0x3}) 00:29:28 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:28 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/thread-self\x00', 0x40802, 0x0) 00:29:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_CHANNEL={0x5, 0x8, 0x19}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x30}}, 0x0) 00:29:28 executing program 2: openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000002100)={'wpan3\x00'}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000400)='nl802154\x00', 0xffffffffffffffff) 00:29:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000007c0)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4}]}, 0x28}}, 0x0) 00:29:28 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x410002, 0x0) 00:29:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_ASSOCIATE_RESP(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000001300000305"], 0x24}, 0x1, 0x0, 0x0, 0x20008051}, 0x0) 00:29:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(aes)\x00'}, 0x58) 00:29:28 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) 00:29:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@setlink={0x34, 0x13, 0x11, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, [@IFLA_IFNAME={0x14, 0x3, 'bond_slave_1\x00'}]}, 0x34}}, 0x0) 00:29:28 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x80040) 00:29:28 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000100)=0x9, 0x4) 00:29:28 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:28 executing program 3: r0 = socket(0x1e, 0x2, 0x0) sendmsg$802154_raw(r0, &(0x7f0000001180)={&(0x7f0000000100), 0x14, &(0x7f0000001140)={0x0}}, 0x40) 00:29:29 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f00000035c0)) 00:29:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@setlink={0x20, 0x13, 0x11}, 0x20}}, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000014c0)=[{0x0}, {0x0}], 0x2}, 0x0) 00:29:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14, r2, 0x333}, 0x14}}, 0x0) 00:29:29 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000008940)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 00:29:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_PAGE={0x5}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) 00:29:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="4f40d57c3bdfa2911a9871464a504d601f8d092cc1762645c81211eb11bd4445375e41c9a7a49dcee8bad0be094dea4a0a", 0x31) 00:29:29 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0xc80) 00:29:29 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0xb8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @multicast2, 0x0, 0x0, 'rose0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@local, @private, 0x0, 0x0, 'ipvlan0\x00', 'team0\x00'}, 0x0, 0xb8, 0x120, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 00:29:29 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000012c0)="c6"}) 00:29:29 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) 00:29:29 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:29 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/31, 0x1f}], 0x1}, 0x0) 00:29:29 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x2) write$apparmor_current(r0, 0x0, 0x0) [ 429.579803][T13265] x_tables: duplicate underflow at hook 3 00:29:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:29:29 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='stack ('], 0x140) 00:29:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000003a00014d00000000000000000a"], 0x14}}, 0x0) 00:29:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 00:29:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@setlink={0x34, 0x13, 0x11, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bond_slave_1\x00'}]}, 0x34}}, 0x0) 00:29:30 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}) [ 429.904234][ T37] audit: type=1400 audit(1617496169.980:4): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name="(" pid=13277 comm="syz-executor.2" 00:29:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x5c8, 0xffffffff, 0x0, 0x420, 0x1f8, 0xffffffff, 0xffffffff, 0x4f8, 0x4f8, 0x4f8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private0, [], [], 'veth0_to_bridge\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:var_spool_t:s0\x00'}}}, {{@ipv6={@ipv4={[], [], @loopback}, @private1, [], [], 'veth0_to_batadv\x00', 'geneve1\x00'}, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@remote, @loopback, @remote, @rand_addr=' \x01\x00', @ipv4={[], [], @multicast2}, @mcast1, @ipv4={[], [], @dev}, @dev, @local, @dev, @private0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, @mcast2, @private1]}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev, 'wlan0\x00'}}}, {{@ipv6={@mcast2, @rand_addr=' \x01\x00', [], [], 'syzkaller0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x628) 00:29:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0)='802.15.4 MAC\x00', r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$IEEE802154_ASSOCIATE_RESP(r1, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000013"], 0x24}}, 0x0) 00:29:30 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 00:29:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x670, 0xf0, 0x230, 0xffffffff, 0xf0, 0x480, 0x5a0, 0x5a0, 0xffffffff, 0x5a0, 0x5a0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv6=@mcast1, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@local}}}, {{@uncond, 0x0, 0x228, 0x250, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @mcast1, @rand_addr=' \x01\x00', @loopback, @empty, @ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @private0, @private2, @mcast2, @private2, @ipv4={[], [], @empty}, @empty, @private2]}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ipv6={@empty, @private1, [], [], 'wg1\x00', 'wlan0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@dev, @ipv6=@ipv4={[], [], @multicast2}, @icmp_id, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) 00:29:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000029c0)={&(0x7f0000001800)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, 0x0}, 0x0) 00:29:30 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) [ 430.210577][T13297] x_tables: duplicate underflow at hook 2 [ 430.243082][T13298] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 00:29:30 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000000c0)=@e={0xff, 0xc}) 00:29:30 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) read(r0, &(0x7f0000000000)=""/54, 0xff55) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}}) [ 430.302925][T13304] x_tables: duplicate underflow at hook 1 00:29:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x3c0, 0x0, 0xa8, 0xffffffff, 0x0, 0x280, 0x328, 0x328, 0xffffffff, 0x328, 0x328, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x1, @private, @loopback, @gre_key, @gre_key}}}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'veth1_to_batadv\x00', 'veth0_to_team\x00'}, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "e50b"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@loopback, @ipv4=@broadcast}}}, {{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_batadv\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @local, @loopback, @port, @icmp_id}}}}, {{@ip={@private, @local, 0x0, 0x0, 'bridge_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @port, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) 00:29:30 executing program 5: r0 = socket(0x10, 0x2, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) 00:29:30 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) [ 430.518721][T13314] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 430.543215][T13315] x_tables: duplicate underflow at hook 1 00:29:30 executing program 3: io_setup(0x1000, &(0x7f0000001140)) 00:29:30 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, 0x0) 00:29:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 00:29:30 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000022c0)={0x8, 0x0, &(0x7f0000001200)=[@decrefs], 0x0, 0x0, 0x0}) 00:29:30 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:31 executing program 1: add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)={0x0, 0x0, @d='abcdefghijklmnop'}, 0x18, 0xfffffffffffffff9) 00:29:31 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140)={[0x8001]}, 0x8}) 00:29:31 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40e40, 0x0) 00:29:31 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x7000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 00:29:31 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000700)='wg0\x00', 0x4) 00:29:31 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:31 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:31 executing program 5: add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 00:29:31 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x58, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:apt_var_log_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond_slave_1\x00'}]}, 0x58}}, 0x0) 00:29:31 executing program 3: ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000000)) mlock(&(0x7f0000ff6000/0x8000)=nil, 0x8000) shmat(0x0, &(0x7f0000ff4000/0xc000)=nil, 0x4000) 00:29:31 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0xc18f) 00:29:31 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) 00:29:31 executing program 5: socketpair(0xa, 0x6, 0x0, 0x0) 00:29:31 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x2) 00:29:31 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000240)) 00:29:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 00:29:31 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:31 executing program 5: getrusage(0x685e4f15e2a2731b, 0x0) 00:29:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x16, &(0x7f0000000080)={&(0x7f0000000040)=@setlink={0xfffffffffffffcbb}, 0x20}}, 0x0) 00:29:32 executing program 0: syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x200000) 00:29:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="4f40d57c3bdfa2911a9871464a504d60", 0x10) 00:29:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x2e0, 0x0, 0xf8, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ipvlan0\x00', 'syz_tun\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'ip6erspan0\x00', 'bond_slave_0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, '\'Z'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 00:29:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0xfffffffffffffec5, 0xfa00, {&(0x7f00000000c0)}}, 0x18) 00:29:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001700)={&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001840)=ANY=[@ANYBLOB="140000000000000000000000070000000001000000000000bc000000000000000000000007000000c208a00b3b47c81b44"], 0x148}, 0x0) 00:29:32 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:32 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-control\x00', 0x8001, 0x0) write$tun(r0, 0xfffffffffffffffe, 0x0) 00:29:32 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x6}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) [ 432.187554][T13389] x_tables: duplicate underflow at hook 2 00:29:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000016c0)={'syztnl1\x00', 0x0}) 00:29:32 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4392ef2c"}, 0x0, 0x1}) 00:29:32 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x0, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:32 executing program 3: r0 = socket(0x1e, 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 00:29:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="99"], 0x68}}, 0x0) 00:29:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(essiv(ccm(xeta-generic),sha256-generic),blake2b-256-generi'}, 0x58) 00:29:32 executing program 5: r0 = socket(0x1, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 00:29:32 executing program 3: socketpair(0x22, 0x0, 0x1, 0x0) 00:29:32 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x0, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:32 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000022c0)={0x6c, 0x0, &(0x7f0000001200)=[@increfs, @clear_death, @register_looper, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @exit_looper], 0x1, 0x0, &(0x7f00000012c0)="c6"}) 00:29:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000580), 0x4) 00:29:32 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x8002, 0x0) write$apparmor_current(r0, 0x0, 0x11) 00:29:32 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x7fe0000000, 0x0) write$6lowpan_enable(r0, 0x0, 0x0) 00:29:33 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, 0x0) 00:29:33 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x0, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:33 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@security={'security\x00', 0xe, 0x4, 0x2e0, 0xffffffff, 0x0, 0xd0, 0x1b0, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'macsec0\x00', 'veth0_to_team\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}, {0x0, 0x80000}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@remote, @local, 0x0, 0x0, 'team0\x00', 'bridge_slave_1\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "3ec1"}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@ip={@private, @remote, 0x0, 0x0, 'veth1_to_bridge\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) 00:29:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'macsec0\x00', 'veth0_to_team\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@remote, @local, 0x0, 0x0, 'team0\x00', 'bridge_slave_1\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 00:29:33 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000008940)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000008a80)={0x0, 0x5}) 00:29:33 executing program 5: socketpair(0x1, 0x0, 0x8, 0x0) [ 433.113490][T13435] x_tables: duplicate underflow at hook 2 00:29:33 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 00:29:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001700)={&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001840)=ANY=[], 0x148}, 0x0) [ 433.207399][T13440] x_tables: duplicate underflow at hook 2 00:29:33 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:33 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000005440)='/dev/snapshot\x00', 0x0, 0x0) 00:29:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="b5496751b782"}, 0x56}) 00:29:33 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x18}, 0x18}}, 0x0) 00:29:33 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0xc0189436, &(0x7f0000000040)) 00:29:33 executing program 3: memfd_create(&(0x7f0000002e40)='/dev/bsg\x00', 0x6) 00:29:33 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x0) 00:29:33 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000028c0)) getresuid(&(0x7f0000002900), 0x0, 0x0) 00:29:33 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, r0) 00:29:33 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='device=.']) 00:29:33 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x5000) shmat(r0, &(0x7f0000ff9000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) 00:29:33 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:29:33 executing program 1: r0 = msgget(0x2, 0x212) msgsnd(r0, &(0x7f0000000200)={0x3}, 0x8, 0x0) 00:29:33 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x5421, &(0x7f0000000040)) 00:29:33 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000022c0)) 00:29:34 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) 00:29:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, @in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @broadcast}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="b5496751b782"}, 0x56}) 00:29:34 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x80, 0x3, 0x0, 0x0, 0xffffffffffffffff}) 00:29:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000080)="f1", 0x1}], 0x1, 0x0, 0x4002}, 0x8341210e5c8dd6bd) 00:29:34 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:29:34 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:34 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000480)='/dev/bsg\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000800000/0x800000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) 00:29:34 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab07) 00:29:34 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000480)='/dev/bsg\x00', 0x410202, 0x0) 00:29:34 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') 00:29:34 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:34 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f00000000c0)='\f', 0x1}, {&(0x7f0000000180)="80", 0x1, 0xe8f2}], 0x0, 0x0) 00:29:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000dc0)={0x1000000, @in={0x2, 0x0, @loopback}, @ethernet={0x0, @link_local}, @can, 0xaff5}) 00:29:34 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='0\x00', 0x2) 00:29:34 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) read(r0, 0x0, 0x0) 00:29:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000040)={'syzkaller0\x00'}) 00:29:34 executing program 3: getresuid(&(0x7f0000000280), &(0x7f0000002500), &(0x7f0000002540)) 00:29:34 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x2, @in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="b5496751b782"}, 0x56}) 00:29:34 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0) 00:29:35 executing program 5: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x6}], 0x0, 0x0) 00:29:35 executing program 0: add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='syz', 0x0) 00:29:35 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x42, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1088c, 0x0, 0x0, 0x2, 0x0, 0x0, 0xf800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:29:35 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 00:29:35 executing program 2: request_key(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='syz', 0xfffffffffffffffe) 00:29:35 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, 0x0) 00:29:35 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:29:35 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, 0x0) 00:29:35 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab00) 00:29:35 executing program 0: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x3, r1, 0x0, 0x0) 00:29:35 executing program 1: memfd_create(&(0x7f0000004700)='/dev/fuse\x00', 0x1) 00:29:35 executing program 5: add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 00:29:35 executing program 3: perf_event_open$cgroup(&(0x7f0000002940)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:29:35 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x7, r1, 0x0, 0x0) 00:29:35 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x901) ioctl$NBD_DISCONNECT(r0, 0xab08) 00:29:35 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, 0x0) 00:29:35 executing program 0: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='\x00', 0x0) 00:29:35 executing program 5: clock_gettime(0x7, &(0x7f0000003080)) 00:29:35 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x401070ca) [ 435.730162][T13569] block nbd2: NBD_DISCONNECT 00:29:35 executing program 1: get_mempolicy(&(0x7f0000000140), 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x3) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) 00:29:35 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x1274) 00:29:36 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:36 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x18003, &(0x7f0000000500)=ANY=[@ANYBLOB='nr_inodes=']) 00:29:36 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x401870cb) 00:29:36 executing program 3: clock_gettime(0x0, &(0x7f0000003080)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000030c0)={0x0, r0+10000000}) [ 436.053106][T13588] tmpfs: Bad value for 'nr_inodes' [ 436.085351][T13588] tmpfs: Bad value for 'nr_inodes' 00:29:36 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x801080, &(0x7f0000000440)=ANY=[]) 00:29:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000080)="f1", 0x1}], 0x1, 0x0, 0x5000}, 0x8341210e5c8dd6bd) 00:29:36 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005300)) 00:29:36 executing program 0: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000200)="9f1c", 0x2, r0) 00:29:36 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000004b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 00:29:36 executing program 1: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x2581) 00:29:36 executing program 3: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x2c, 0x33]}}}}]}) 00:29:36 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x10ff00, 0x500}) 00:29:36 executing program 2: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f00000004c0)='logon\x00', &(0x7f0000000500)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000540)={0x0, "c787e23beac79164fb5671f83093995a2b7154c6f4b6a012031e267bb62a2b65fe81fde0031344d2c28d4040686537269f37fae32e20822aed38ce0d713ef438"}, 0x48, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000300)='logon\x00', &(0x7f0000000340)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000380)={0x0, "9b8cba052cadf9ecd528d20e39c6cf3b7a6ba66c815aa04801ad2988ca4124c099a9b3db346e5b5ba182be4a5ea54b8dc4db02378a7f0d0f8d30deb939c9a581"}, 0x48, r0) add_key(&(0x7f0000000180)='id_resolver\x00', 0x0, 0x0, 0x0, r1) 00:29:36 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000300)={0x0, "01e5d78862d8b135a84e6624aed850b78d90a37b62bf86fd03a669908270372e9fe9000fa8441b0f93178b9fefff27c4797425e2f8bcd6bf077133950d6c971e"}, 0x48, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r0) 00:29:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000000c0)={'sit0\x00', 0x0}) 00:29:36 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000480)='5\x00', 0x2) 00:29:36 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @offset=0x401000, 0x10ff00, 0x500}) [ 436.602763][T13620] tmpfs: Bad value for 'mpol' [ 436.643502][T13620] tmpfs: Bad value for 'mpol' 00:29:36 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x1269) 00:29:36 executing program 3: syz_mount_image$btrfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000008900)='./file0/file0\x00', 0x0, 0x0) 00:29:36 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40096101, &(0x7f0000000600)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000640)) 00:29:36 executing program 2: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x2, r1, 0x0, 0x0) 00:29:36 executing program 5: syz_mount_image$tmpfs(&(0x7f00000029c0)='tmpfs\x00', &(0x7f0000002a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003dc0)={[], [{@uid_lt={'uid<', 0xee01}}]}) 00:29:36 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @offset=0x401000, 0x10ff00, 0x500}) [ 436.957142][T13640] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 00:29:37 executing program 0: syz_mount_image$tmpfs(&(0x7f00000029c0)='tmpfs\x00', &(0x7f0000002a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003dc0)={[{@huge_never='huge=never'}, {@size={'size', 0x3d, [0x78]}}], [{@smackfsroot={'smackfsroot'}}, {@smackfsfloor={'smackfsfloor', 0x3d, ':'}}]}) 00:29:37 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 00:29:37 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000480)='/dev/bsg\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) [ 437.061907][T13643] tmpfs: Unknown parameter 'uid<00000000000000060929' 00:29:37 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004880)='/dev/fuse\x00', 0x2, 0x0) dup3(r2, r3, 0x0) 00:29:37 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @offset=0x401000, 0x10ff00, 0x500}) [ 437.121906][T13643] tmpfs: Unknown parameter 'uid<00000000000000060929' [ 437.194927][T13648] tmpfs: Bad value for 'size' 00:29:37 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='0\x00', 0x2) [ 437.215127][T13648] tmpfs: Bad value for 'size' 00:29:37 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000000340)="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", 0xfd7, 0x9}], 0x60, &(0x7f00000015c0)={[{@huge_advise='huge=advise'}, {@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x35, 0x2c, 0x33]}}}}, {@huge_advise='huge=advise'}, {@huge_never='huge=never'}]}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) 00:29:37 executing program 3: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff9000/0x2000)=nil, 0x3) 00:29:37 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x401870cc) 00:29:37 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset, 0x10ff00, 0x500}) 00:29:37 executing program 1: clock_nanosleep(0x7, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 00:29:37 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x81) 00:29:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000dc0)={0x0, @in={0x2, 0x0, @loopback}, @ethernet={0x0, @link_local}, @can, 0xaff5}) 00:29:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$sock(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 00:29:37 executing program 2: add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffe) 00:29:37 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset, 0x10ff00, 0x500}) 00:29:37 executing program 5: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x4, r1, &(0x7f00000000c0)='.request_key_auth\x00', 0x0) keyctl$link(0x8, r1, 0xfffffffffffffffb) 00:29:37 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000480)='/dev/bsg\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000800000/0x800000)=nil, 0x4000) 00:29:37 executing program 3: request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0) 00:29:38 executing program 2: syz_genetlink_get_family_id$nl802154(0xfffffffffffffffe, 0xffffffffffffffff) 00:29:38 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset, 0x10ff00, 0x500}) 00:29:38 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)) lstat(0x0, 0x0) 00:29:38 executing program 1: syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001600)) 00:29:38 executing program 3: add_key(&(0x7f00000001c0)='id_resolver\x00', 0x0, &(0x7f0000002380)="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", 0x1001, 0x0) 00:29:38 executing program 5: mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x5) 00:29:38 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) 00:29:38 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x0, 0x500}) 00:29:38 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$int_in(r0, 0x5421, 0x0) 00:29:38 executing program 5: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00', 0xffffffffffffffff) 00:29:38 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000080)='1\x00', 0x2) 00:29:38 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x1276) 00:29:38 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001500)=[{&(0x7f0000000140)="86", 0x1, 0x2926}, {&(0x7f0000000280)='3', 0x1, 0x10c8000}], 0x0, 0x0) 00:29:38 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x0, 0x500}) 00:29:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x56}) 00:29:39 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)='\x00') 00:29:39 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x40, 0x0) 00:29:39 executing program 3: syz_open_dev$vcsn(&(0x7f00000028c0)='/dev/vcs#\x00', 0x6f82, 0x0) [ 438.888849][T13727] loop2: detected capacity change from 0 to 68736 00:29:39 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x401000, 0x0, 0x500}) 00:29:39 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[], [{@smackfsroot={'smackfsroot'}}]}) [ 439.029070][T13727] loop2: detected capacity change from 0 to 68736 00:29:39 executing program 2: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x11, r1, &(0x7f00000000c0)='.request_key_auth\x00', &(0x7f0000000100)='syz') 00:29:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x7, &(0x7f0000000000)={@dev, @loopback}, &(0x7f0000000040)=0xc) 00:29:39 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000003d40)=[{&(0x7f0000002a40)='`', 0x1}, {&(0x7f0000002ac0)='w', 0x1}, {&(0x7f0000002b80)="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", 0x481}], 0x0, 0x0) 00:29:39 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000004f40)={0x0, 0x0, &(0x7f0000004f00)={0x0, 0xffffff7f}}, 0x0) 00:29:39 executing program 4: keyctl$restrict_keyring(0xa, 0x0, 0x0, 0x0) 00:29:39 executing program 0: fanotify_mark(0xffffffffffffffff, 0x45, 0x1, 0xffffffffffffffff, 0x0) 00:29:39 executing program 3: syz_mount_image$squashfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000001380)='./file0\x00', 0x20000500) 00:29:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8914, &(0x7f0000000740)={0x0, @in={0x2, 0x0, @private}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, @nl=@unspec}) 00:29:39 executing program 5: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x40001) 00:29:39 executing program 1: r0 = socket(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000001e80)={0x0, 0x0, 0x0}, 0x1) 00:29:39 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4018c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:29:39 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0xa, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)='\x00') 00:29:39 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x801080, &(0x7f0000000440)=ANY=[]) 00:29:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890d, 0x0) 00:29:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={0x0}}, 0x0) 00:29:39 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:29:39 executing program 4: shmget$private(0x0, 0x3000, 0x1800, &(0x7f0000ffc000/0x3000)=nil) [ 439.881009][ T3245] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.888109][ T3245] ieee802154 phy1 wpan1: encryption failed: -22 00:29:40 executing program 0: request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0) 00:29:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, @l2tp={0x2, 0x0, @loopback}, 0x56}) 00:29:40 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:29:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000200)={&(0x7f0000000000), 0x2, &(0x7f0000000240)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_HOP_PENALTY, @BATADV_ATTR_TPMETER_TEST_TIME]}, 0x24}}, 0x0) 00:29:40 executing program 5: unlinkat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) 00:29:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000740)={0x0, @in={0x2, 0x0, @private}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, @nl=@unspec, 0x7ff}) 00:29:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000740)={0x0, @in={0x2, 0x0, @private}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, @nl=@unspec}) 00:29:40 executing program 3: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000080)="ae", 0x1}], 0x0, 0x0) 00:29:40 executing program 2: r0 = msgget(0x2, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000005c0)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 00:29:40 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x3, r1, 0x0, 0x0) 00:29:40 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 00:29:40 executing program 4: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:'}, &(0x7f0000000140)={0x0, "7ac52a98f1dfb1f2d411a110b91fa1d6984005a3ffeac97c30d0fa13dc293f1c4497e0cace8b2ceb6acba4f678e1410eb784792c4212d0c6bda16487918788df"}, 0x48, r0) keyctl$restrict_keyring(0x1d, r1, &(0x7f00000001c0)='encrypted\x00', &(0x7f0000001280)='syz') 00:29:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 00:29:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000740)={0x0, @in={0x2, 0x0, @private}, @llc={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, @nl=@unspec}) 00:29:40 executing program 1: msgctl$IPC_RMID(0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)={0x3}, 0x8, 0x0) 00:29:40 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0xb, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)='\x00') 00:29:40 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096100, 0x0) 00:29:40 executing program 4: syz_mount_image$tmpfs(&(0x7f00000029c0)='tmpfs\x00', &(0x7f0000002a00)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000003dc0)) 00:29:40 executing program 0: add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0xe, 0x0, 0x0, 0x0) 00:29:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000001200)={&(0x7f0000001100), 0xffffffffffffffee, &(0x7f00000011c0)={&(0x7f0000001140)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) 00:29:40 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000480)='/dev/bsg\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x2100046c) 00:29:40 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 440.801541][T13827] QAT: failed to copy from user cfg_data. 00:29:41 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab05) 00:29:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000740)={0x0, @in={0x2, 0x0, @private=0xa010102}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, @nl=@unspec}) 00:29:41 executing program 0: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x4, r1, &(0x7f00000000c0)='.request_key_auth\x00', 0x0) 00:29:41 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'vxcan1\x00', @ifru_names}) 00:29:41 executing program 1: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f00000000c0)="b8", 0x1, 0xffffffffffffff80}, {&(0x7f0000000200)="80", 0x1, 0x7fffffff}], 0x0, 0x0) 00:29:41 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/vlan/vlan0\x00') 00:29:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000000c0)=""/189, 0xbd, 0x0, 0x0, 0x0) close(r1) 00:29:41 executing program 4: accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socketpair(0x21, 0x0, 0x0, &(0x7f0000000980)) 00:29:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x18, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x3}]}, 0x18}}, 0x0) 00:29:41 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x8001}], 0x0, &(0x7f0000000100)={[{@journal_ioprio={'journal_ioprio'}}, {@norecovery='norecovery'}, {@data_err_ignore='data_err=ignore'}], [{@dont_hash='dont_hash'}, {@obj_role={'obj_role', 0x3d, '@\\@'}}, {@subj_user={'subj_user', 0x3d, '\\!@'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}]}) syz_mount_image$jffs2(0x0, &(0x7f0000001480)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x0, 0x0) syz_mount_image$vxfs(&(0x7f00000015c0)='vxfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80400, &(0x7f0000003b00)={[{'obj_role'}, {'%@2-.!('}], [{@fowner_eq={'fowner'}}]}) rmdir(0x0) syz_mount_image$udf(&(0x7f0000003f80)='udf\x00', &(0x7f0000003fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$sysv(&(0x7f0000004300)='sysv\x00', &(0x7f0000004340)='./file0\x00', 0x6, 0x0, 0x0, 0x0, &(0x7f00000056c0)={[{'discard'}, {'^]'}, {}], [{@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x0, 0x64, 0x0, 0x32, 0x63], 0x2d, [0x0, 0x35, 0x0, 0x35], 0x2d, [0x0, 0x34, 0x63, 0x33], 0x2d, [0x0, 0x0, 0x37, 0x34], 0x2d, [0x63, 0x37, 0x39, 0x62, 0x63, 0x32, 0x37]}}}]}) syz_mount_image$ext4(&(0x7f0000007bc0)='ext3\x00', &(0x7f0000007c00)='./file0\x00', 0x0, 0x7, &(0x7f0000008f40)=[{&(0x7f0000007c40)="f0b1af6b6d58a37745fd4c04c3ace28b7f8743e0da863174719c44ae196ac79e6960685db6dec868d8284e2416459614813dc3cc51ac37d93309abb2b09b4a1bfb758e9a148b7861b45242e94f29105976fccea7e64b84094a288209e363a0668a58cff18c26d5ab97855d7081a53c90476343dc54047cb940d45a14cd651df43a14bb59f1ee100aba8e629db4d0526c5ebdbfa0e0461dde26", 0x99, 0x8001}, {&(0x7f0000007d00)="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", 0x1000, 0x800}, {&(0x7f0000008d00)="662c2e22c2f900f4fdd2d8069b9832c2ae766a3a011ef96740bbf4cc2667552a95b42d888a25511bf23e1464ec1034db5f6b12fb3946f180a0e0b96649faaeb46489c173b240e0f34dc2742c31d64fcd40fadcf94a98e9", 0x57, 0x1}, {&(0x7f0000008d80)="fa451d1385cc8fa61688304a4d0c747b971a46da1fc756b540153d78ca0d24d1a5e1e37f4669cf90ca477716792dc7c508abe79fdf8f4cdc", 0x38, 0x80000000}, {&(0x7f0000008dc0)="81037d74e1d283d69e3e83af9b69e620ad7bffe7585b534042090004d101de793ce849bd72589f71dc552a54b34205eec0826f11a5bd3f95799c329fe5d20f1b", 0x40, 0x275}, {&(0x7f0000008e00)="8b473f3e970bbe27b46d4af2e877e69840fa33571e34d7ab257b4a8f06b3dc94779dca7c49f39a73e2ae9d75f07db45bd30488688e631011252776d3f06a1da8a9dfe854b4be848a4af93157e43d023453e46925c0885eb37150ef5b373a2907835f6c069666c54f21f91aad6f4968313f3c7deee35fad", 0x77, 0xff}, {&(0x7f0000008e80)="6deadf047064b57eae0e7210229cafd68b6dfbcd178422a47baecf3e0fe08cf448327f8c1f1448f7b2ed54e454b7536e1ae0f311024b948e4c9794e57898c95a50b30c826bc1cf78b45908483f01b4a6cd5efea7fbea81763d878c63df36beecea1ee62a172195b64d4428680a87833618b16f361883d8eb6b1358349c763e968c5ecde46a2984f72d167f9138e18b91bec295df300319700f60e9b519799af7ba", 0xa1, 0xc8}], 0x80000, &(0x7f0000009000)={[{@abort='abort'}, {@prjquota='prjquota'}, {@noblock_validity='noblock_validity'}, {@nodelalloc='nodelalloc'}], [{@fsuuid={'fsuuid', 0x3d, {[0x63, 0x0, 0x34, 0x66, 0x37, 0x32, 0x32, 0x66], 0x2d, [0x39, 0x0, 0x0, 0xf], 0x2d, [0x0, 0x0, 0x0, 0x31], 0x2d, [], 0x2d, [0x31, 0x0, 0x32, 0x31, 0x0, 0x64, 0x62, 0x66]}}}, {@dont_hash='dont_hash'}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x32, 0x34, 0x32, 0x66, 0x66, 0x39, 0x63], 0x2d, [0x33, 0x37, 0x60, 0xfdf74734e5c97785], 0x2d, [0x30, 0x62, 0x37, 0x30], 0x2d, [0x65, 0x37, 0x62, 0x68], 0x2d, [0x36, 0x36, 0x37, 0x62, 0x32, 0x34, 0x66, 0x63]}}}]}) 00:29:41 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x8001}], 0x200000, &(0x7f0000000100)={[{@test_dummy_encryption='test_dummy_encryption'}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@norecovery='norecovery'}, {@discard='discard'}, {@resuid={'resuid'}}, {@data_err_ignore='data_err=ignore'}], [{@dont_hash='dont_hash'}, {@obj_role={'obj_role', 0x3d, '@\\@'}}, {@subj_user={'subj_user', 0x3d, '\\!@'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}]}) syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000200)='.\x00', 0x7fff, 0x1, &(0x7f0000001340)=[{&(0x7f0000000340), 0x0, 0xcb}], 0x0, 0x0) syz_mount_image$jffs2(0x0, &(0x7f0000001480)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x0, 0x0) syz_mount_image$vxfs(&(0x7f00000015c0)='vxfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80400, &(0x7f0000003b00)={[{'obj_role'}, {'%@2-.!('}], [{@fowner_eq={'fowner'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) rmdir(0x0) syz_mount_image$udf(&(0x7f0000003f80)='udf\x00', &(0x7f0000003fc0)='./file0\x00', 0x0, 0x0, &(0x7f0000004080), 0x0, 0x0) syz_mount_image$sysv(&(0x7f0000004300)='sysv\x00', &(0x7f0000004340)='./file0\x00', 0x6, 0x0, 0x0, 0x0, &(0x7f00000056c0)={[{'discard'}, {'euid<'}, {'^]'}, {}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x0, 0x64], 0x2d, [0x36], 0x2d, [], 0x2d, [], 0x2d, [0x63, 0x0, 0x39]}}}]}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000006b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000006bc0)={'wg0\x00'}) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x4, &(0x7f0000007280)=[{&(0x7f0000006c80)=';', 0x1}, {&(0x7f0000006cc0)}, {0x0}, {0x0}], 0x0, 0x0) mknodat$null(0xffffffffffffffff, &(0x7f0000007940)='./file0\x00', 0x0, 0x103) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x3, &(0x7f0000008f40)=[{&(0x7f0000007d00)}, {0x0}, {&(0x7f0000008dc0)}], 0x0, 0x0) 00:29:41 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) syz_mount_image$sysv(0x0, 0x0, 0x0, 0x3, &(0x7f0000005640)=[{&(0x7f0000004380)="87b9bd264b2b9411c2e5ac06aa28ffaab94020a6cb94aaea7d4571be6491b4ec96e6e3b451bfca0b71392139b20f2a00c1", 0x31}, {&(0x7f0000004400)="77965d587db52cec38101f6e414d8afaafda0da2172c2b7f3ba438523a8fb80c4eb7548d6db555d98a768b5af9414515ad21c181f0145dfc745163eb8b242aa175e2da6f272736e20236604414ee307392217abf0890f45b3c71846d878a0c87", 0x60, 0x7}, {0x0}], 0x2004040, 0x0) 00:29:41 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x8, r0, 0xffffffffffffffff) 00:29:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') close(r0) [ 441.484319][T13859] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 441.521995][T13864] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:29:41 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r0, &(0x7f0000002440)={0x2, 0x0, @private}, &(0x7f0000002480)=0x10) 00:29:41 executing program 5: syz_mount_image$vxfs(&(0x7f00000015c0)='vxfs\x00', &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0, 0x80400, &(0x7f0000003b00)) 00:29:41 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x2403, 0xffffffffffffffff) 00:29:41 executing program 0: syz_mount_image$jffs2(0x0, &(0x7f0000001480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rmdir(0x0) syz_mount_image$sysv(0x0, 0x0, 0x6, 0x2, &(0x7f0000005640)=[{0x0}, {0x0, 0x0, 0x6}], 0x2004040, 0x0) 00:29:41 executing program 2: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x1, &(0x7f0000005640)=[{&(0x7f0000004540)="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", 0x1fb, 0x5}], 0x0, 0x0) 00:29:41 executing program 1: syz_mount_image$vxfs(&(0x7f00000015c0)='vxfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003b00)) 00:29:41 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) 00:29:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="580000000301050000000000000000000a00000644000280060002"], 0x58}}, 0x0) [ 441.900521][T13887] loop2: detected capacity change from 0 to 1 00:29:42 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x107440, 0x0) 00:29:42 executing program 1: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000001340), 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000008f40)=[{&(0x7f0000007c40)="f0", 0x1, 0x8001}, {&(0x7f0000007d00)="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", 0x801, 0x800}, {&(0x7f0000008d00)='f', 0x1}, {&(0x7f0000008d80)="fa", 0x1, 0x80000000}], 0x0, 0x0) 00:29:42 executing program 4: syz_mount_image$exfat(&(0x7f0000000100)='exfat\x00', 0x0, 0x0, 0x1, &(0x7f0000001300)=[{0x0}], 0x0, &(0x7f0000001380)) execve(&(0x7f0000001400)='./file0\x00', 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000005c40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x3}}, 0x2e) mknodat$null(0xffffffffffffffff, &(0x7f0000005d80)='./file0\x00', 0x1000, 0x103) [ 442.019053][T13887] loop2: detected capacity change from 0 to 1 00:29:42 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x8001}], 0x0, &(0x7f0000000100)) syz_mount_image$jffs2(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:29:42 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x8001}], 0x0, 0x0) syz_mount_image$omfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000003f40)='./file0\x00') mknodat$null(0xffffffffffffffff, &(0x7f0000007940)='./file0\x00', 0x0, 0x103) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x6, &(0x7f0000008f40)=[{&(0x7f0000007c40)="f0b1af6b6d58a37745fd4c04c3ace28b7f8743e0da863174719c44ae196ac79e6960685db6dec868d8284e2416459614813dc3cc51ac37d93309abb2b09b4a1bfb758e9a148b7861b45242e94f29105976fccea7e64b84094a288209e363a0668a58cff18c26d5ab97855d7081a53c90476343dc54047cb940d45a14cd651df43a14bb59f1ee100aba8e629db4d0526c5ebdbfa0e0461dde26", 0x99, 0x8001}, {&(0x7f0000007d00)="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", 0x1000, 0x800}, {&(0x7f0000008d00)="662c2e22c2f900f4fdd2d8069b9832c2ae766a3a011ef96740bbf4cc2667552a95b42d888a25511bf23e1464ec1034db5f6b12fb3946f180a0e0b96649faaeb46489c173b240e0f34dc2742c31d64fcd40fadcf94a98e9", 0x57, 0x1}, {&(0x7f0000008d80)="fa451d1385cc8fa61688304a4d0c747b971a46da1fc756b540153d78ca0d24d1a5e1e37f4669cf90ca477716792dc7c508abe79fdf8f4cdc", 0x38, 0x80000000}, {&(0x7f0000008dc0)="81037d74e1d283d69e3e83af9b69e620ad7bffe7585b534042090004d101de793ce849bd72589f71dc552a54b34205eec0826f11a5bd3f95799c329fe5d20f1b", 0x40, 0x275}, {&(0x7f0000008e00)="8b473f3e970bbe27b46d4af2e877e69840fa33571e34d7ab257b4a8f06b3dc94779dca7c49f39a73e2ae9d75f07db45bd30488688e631011252776d3f06a1da8a9dfe854b4be848a4af93157e43d023453e46925c0885eb37150ef5b373a2907835f6c069666c54f21f91aad6f4968313f3c7deee35fad", 0x77, 0xff}], 0x80000, &(0x7f0000009000)={[{@abort='abort'}, {@prjquota='prjquota'}, {@noblock_validity='noblock_validity'}, {@nodelalloc='nodelalloc'}], [{@fsuuid={'fsuuid', 0x3d, {[0x63, 0x66, 0x34, 0x66, 0x37, 0x32, 0x32, 0x66], 0x2d, [0x39, 0x61, 0x63, 0xf], 0x2d, [0x65, 0x30, 0x38, 0x31], 0x2d, [0x0, 0x66, 0x0, 0x38], 0x2d, [0x31, 0x62, 0x32, 0x31, 0x3a, 0x64, 0x62, 0x66]}}}, {@dont_hash='dont_hash'}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x32, 0x34, 0x32, 0x66, 0x66, 0x39, 0x63], 0x2d, [0x33, 0x37, 0x60, 0xfdf74734e5c97785], 0x2d, [0x30, 0x62, 0x37, 0x30], 0x2d, [0x65, 0x37, 0x62, 0x68], 0x2d, [0x36, 0x36, 0x37, 0x62, 0x32, 0x34, 0x66, 0x63]}}}]}) 00:29:42 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sysctl(r0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:29:42 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x2403, r1) 00:29:42 executing program 1: syz_io_uring_setup(0x4439, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x21000000, 0x10ff00, 0x500}) [ 442.291828][T13923] loop5: detected capacity change from 0 to 128 [ 442.305166][T13923] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 442.333252][T13931] syz-executor.2 (13931): drop_caches: 0 [ 442.356904][T13923] loop5: detected capacity change from 0 to 128 [ 442.366134][T13935] syz-executor.2 (13935): drop_caches: 0 00:29:42 executing program 2: io_setup(0x2, &(0x7f0000000340)=0x0) clock_gettime(0x0, &(0x7f00000000c0)) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000000)=[{}], 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 00:29:42 executing program 3: syz_mount_image$ext4(&(0x7f0000000200)='ext3\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) [ 442.381792][T13923] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 00:29:42 executing program 4: getuid() syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="68f84464755fe265805746cf022d0315801867", 0x13}], 0x0, &(0x7f0000000100)={[{@norecovery='norecovery'}, {@resuid={'resuid'}}], [{@dont_hash='dont_hash'}, {@obj_role={'obj_role', 0x3d, '@\\@'}}, {@subj_user={'subj_user', 0x3d, '\\!@'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}]}) syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000200)='.\x00', 0x7fff, 0x0, 0x0, 0x20800, &(0x7f0000001380)={[{@block={'block', 0x3d, 0xe00}}, {@map_off='map=off'}, {@sbsector={'sbsector'}}], [{@appraise='appraise'}, {@subj_role={'subj_role'}}, {@obj_user={'obj_user', 0x3d, '-'}}]}) getresuid(0x0, 0x0, &(0x7f0000003e40)) syz_mount_image$omfs(&(0x7f0000003b80)='omfs\x00', 0x0, 0x0, 0x0, 0x0, 0x502a, 0x0) syz_mount_image$sysv(0x0, &(0x7f0000004340)='./file0\x00', 0x0, 0x2, &(0x7f0000005640)=[{0x0}, {0x0, 0x0, 0x5}], 0x0, &(0x7f00000056c0)={[{'smackfstransmute'}, {'discard'}, {}]}) syz_mount_image$ext4(&(0x7f0000007bc0)='ext3\x00', 0x0, 0x0, 0x0, 0x0, 0x80000, &(0x7f0000009000)={[{@abort='abort'}, {@prjquota='prjquota'}, {@noblock_validity='noblock_validity'}, {@nodelalloc='nodelalloc'}], [{@fsuuid={'fsuuid', 0x3d, {[0x63, 0x0, 0x34, 0x0, 0x37, 0x0, 0x32, 0x66], 0x2d, [0x39, 0x61, 0x63, 0xf], 0x2d, [0x65, 0x30, 0x38, 0x31], 0x2d, [0x0, 0x66], 0x2d, [0x31, 0x62, 0x0, 0x31, 0x0, 0x0, 0x62, 0x66]}}}, {@dont_hash='dont_hash'}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x32, 0x34, 0x32, 0x66, 0x0, 0x39, 0x63], 0x2d, [0x33, 0x37, 0x60, 0xfdf74734e5c97785], 0x2d, [0x0, 0x62, 0x37, 0x30], 0x2d, [0x65, 0x37, 0x62, 0x68], 0x2d, [0x36, 0x36, 0x0, 0x62, 0x32, 0x34, 0x66, 0x63]}}}]}) 00:29:42 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000008f40)=[{&(0x7f0000007c40)="f0", 0x1}], 0x0, 0x0) [ 442.548710][T13944] ------------[ cut here ]------------ [ 442.554890][T13944] unsafe follow_pfn usage 00:29:42 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3609168a0) [ 442.593917][T13944] WARNING: CPU: 1 PID: 13944 at mm/memory.c:4818 unsafe_follow_pfn+0x20f/0x260 [ 442.633651][T13944] Modules linked in: [ 442.650035][T13944] CPU: 1 PID: 13944 Comm: syz-executor.1 Not tainted 5.12.0-rc5-next-20210401-syzkaller #0 [ 442.677434][T13951] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 00:29:42 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) rmdir(&(0x7f0000003f40)='./file0\x00') [ 442.704583][T13944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 442.718480][T13944] RIP: 0010:unsafe_follow_pfn+0x20f/0x260 [ 442.724574][T13944] Code: 8b 7c 24 20 49 89 6d 00 e8 5e e8 66 07 e9 30 ff ff ff e8 54 df ca ff 48 c7 c7 e0 23 76 89 c6 05 a9 44 0a 0c 01 e8 c2 2a 23 07 <0f> 0b e9 71 fe ff ff 41 bc ea ff ff ff e9 06 ff ff ff e8 2a 92 0f [ 442.746536][T13944] RSP: 0018:ffffc9000274f660 EFLAGS: 00010282 [ 442.754675][T13944] RAX: 0000000000000000 RBX: 1ffff920004e9ecc RCX: 0000000000000000 [ 442.763312][T13944] RDX: 0000000000040000 RSI: ffffffff815c1cc5 RDI: fffff520004e9ebe [ 442.772246][T13944] RBP: ffff88801432be70 R08: 0000000000000000 R09: 0000000000000000 00:29:42 executing program 5: syz_open_dev$evdev(&(0x7f00000022c0)='/dev/input/event#\x00', 0x400, 0x21c180) [ 442.803551][T13944] R10: ffffffff815bbb2e R11: 0000000000000000 R12: 0000000021000000 [ 442.837264][T13944] R13: ffff88801c27c010 R14: 0000000000000000 R15: 0000000000000110 [ 442.891486][T13944] FS: 00007fd5557fe700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 00:29:43 executing program 2: socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0xfffffffc) 00:29:43 executing program 4: clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000300)=[0x0], 0x1}, 0x58) [ 442.958693][T13944] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 442.977445][T13944] CR2: 0000000000540198 CR3: 00000000124fa000 CR4: 00000000001506e0 [ 443.053878][T13944] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 443.113016][T13944] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 443.181783][T13944] Call Trace: 00:29:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}, 0x2}, 0x0) [ 443.202650][T13944] ? generic_access_phys+0x440/0x440 00:29:43 executing program 3: socket(0x28, 0x0, 0x6) [ 443.242475][T13944] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 443.282793][T13944] ? vmacache_find+0x62/0x330 [ 443.312247][T13944] get_vaddr_frames+0x337/0x600 [ 443.353712][T13944] vb2_create_framevec+0x55/0xc0 [ 443.397568][T13944] vb2_vmalloc_get_userptr+0xce/0x4c0 [ 443.441381][T13944] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 443.524038][T13944] ? vb2_vmalloc_dmabuf_ops_attach+0x430/0x430 [ 443.569472][T13944] __prepare_userptr+0x342/0x15f0 [ 443.615712][T13944] ? vb2_queue_error+0x60/0x60 [ 443.642008][T13944] ? kfree+0xe5/0x7f0 [ 443.669996][T13944] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 443.676132][T13944] ? lock_release+0x720/0x720 [ 443.681334][T13944] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 443.687382][T13944] __buf_prepare+0x635/0x7d0 [ 443.693179][T13944] ? vb2_queue_or_prepare_buf+0x675/0x2610 [ 443.700424][T13944] vb2_core_qbuf+0xa9d/0x11c0 [ 443.705263][T13944] ? lock_downgrade+0x6e0/0x6e0 [ 443.712299][T13944] vb2_qbuf+0x135/0x1a0 [ 443.716511][T13944] ? vb2_ioctl_prepare_buf+0x140/0x140 [ 443.729207][T13944] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 443.735275][T13944] vb2_ioctl_qbuf+0xfb/0x140 [ 443.752476][T13944] v4l_qbuf+0x92/0xc0 [ 443.756717][T13944] __video_do_ioctl+0xb94/0xe20 [ 443.839238][T13944] ? v4l_print_control+0x60/0x60 [ 443.844459][T13944] ? v4l_print_control+0x60/0x60 [ 443.875555][T13944] video_usercopy+0x253/0x1300 [ 443.883205][T13944] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 443.897391][T13944] ? v4l_enumstd+0x60/0x60 [ 443.904641][T13944] ? __generic_block_fiemap+0x720/0x740 [ 443.919808][T13944] ? __fget_files+0x288/0x3d0 [ 443.925057][T13944] v4l2_ioctl+0x1b3/0x250 [ 443.943071][T13944] ? v4l2_prio_init+0x20/0x20 [ 443.947824][T13944] __x64_sys_ioctl+0x193/0x200 [ 443.953123][T13944] do_syscall_64+0x2d/0x70 [ 443.994154][T13944] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 444.009474][T13944] RIP: 0033:0x466459 [ 444.027699][T13944] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 444.103358][T13944] RSP: 002b:00007fd5557fe188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 444.150982][T13944] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 444.176593][T13944] RDX: 0000000020000140 RSI: 00000000c058560f RDI: 0000000000000004 [ 444.204742][T13944] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 444.239936][T13944] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 444.269630][T13944] R13: 00007fffd680866f R14: 00007fd5557fe300 R15: 0000000000022000 [ 444.287401][T13944] Kernel panic - not syncing: panic_on_warn set ... [ 444.294135][T13944] CPU: 1 PID: 13944 Comm: syz-executor.1 Not tainted 5.12.0-rc5-next-20210401-syzkaller #0 [ 444.304269][T13944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.314352][T13944] Call Trace: [ 444.317656][T13944] dump_stack+0x141/0x1d7 [ 444.322054][T13944] panic+0x306/0x73d [ 444.326019][T13944] ? __warn_printk+0xf3/0xf3 [ 444.330661][T13944] ? __warn.cold+0x1a/0x44 [ 444.335129][T13944] ? unsafe_follow_pfn+0x20f/0x260 [ 444.340300][T13944] __warn.cold+0x35/0x44 [ 444.344609][T13944] ? unsafe_follow_pfn+0x20f/0x260 [ 444.350974][T13944] report_bug+0x1bd/0x210 [ 444.355498][T13944] handle_bug+0x3c/0x60 [ 444.359946][T13944] exc_invalid_op+0x14/0x40 [ 444.364607][T13944] asm_exc_invalid_op+0x12/0x20 [ 444.369484][T13944] RIP: 0010:unsafe_follow_pfn+0x20f/0x260 [ 444.375251][T13944] Code: 8b 7c 24 20 49 89 6d 00 e8 5e e8 66 07 e9 30 ff ff ff e8 54 df ca ff 48 c7 c7 e0 23 76 89 c6 05 a9 44 0a 0c 01 e8 c2 2a 23 07 <0f> 0b e9 71 fe ff ff 41 bc ea ff ff ff e9 06 ff ff ff e8 2a 92 0f [ 444.395419][T13944] RSP: 0018:ffffc9000274f660 EFLAGS: 00010282 [ 444.401645][T13944] RAX: 0000000000000000 RBX: 1ffff920004e9ecc RCX: 0000000000000000 [ 444.411634][T13944] RDX: 0000000000040000 RSI: ffffffff815c1cc5 RDI: fffff520004e9ebe [ 444.419936][T13944] RBP: ffff88801432be70 R08: 0000000000000000 R09: 0000000000000000 [ 444.427961][T13944] R10: ffffffff815bbb2e R11: 0000000000000000 R12: 0000000021000000 [ 444.435973][T13944] R13: ffff88801c27c010 R14: 0000000000000000 R15: 0000000000000110 [ 444.444009][T13944] ? wake_up_klogd.part.0+0x8e/0xd0 [ 444.449351][T13944] ? vprintk+0x95/0x260 [ 444.453564][T13944] ? generic_access_phys+0x440/0x440 [ 444.458885][T13944] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 444.464646][T13944] ? vmacache_find+0x62/0x330 [ 444.469364][T13944] get_vaddr_frames+0x337/0x600 [ 444.474259][T13944] vb2_create_framevec+0x55/0xc0 [ 444.479228][T13944] vb2_vmalloc_get_userptr+0xce/0x4c0 [ 444.484636][T13944] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 444.490394][T13944] ? vb2_vmalloc_dmabuf_ops_attach+0x430/0x430 [ 444.496583][T13944] __prepare_userptr+0x342/0x15f0 [ 444.501666][T13944] ? vb2_queue_error+0x60/0x60 [ 444.506506][T13944] ? kfree+0xe5/0x7f0 [ 444.510521][T13944] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 444.516674][T13944] ? lock_release+0x720/0x720 [ 444.521452][T13944] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 444.527482][T13944] __buf_prepare+0x635/0x7d0 [ 444.532122][T13944] ? vb2_queue_or_prepare_buf+0x675/0x2610 [ 444.537964][T13944] vb2_core_qbuf+0xa9d/0x11c0 [ 444.542694][T13944] ? lock_downgrade+0x6e0/0x6e0 [ 444.547846][T13944] vb2_qbuf+0x135/0x1a0 [ 444.552131][T13944] ? vb2_ioctl_prepare_buf+0x140/0x140 [ 444.557647][T13944] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 444.563936][T13944] vb2_ioctl_qbuf+0xfb/0x140 [ 444.568577][T13944] v4l_qbuf+0x92/0xc0 [ 444.572600][T13944] __video_do_ioctl+0xb94/0xe20 [ 444.577511][T13944] ? v4l_print_control+0x60/0x60 [ 444.582530][T13944] ? v4l_print_control+0x60/0x60 [ 444.587546][T13944] video_usercopy+0x253/0x1300 [ 444.592365][T13944] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 444.598669][T13944] ? v4l_enumstd+0x60/0x60 [ 444.603133][T13944] ? __generic_block_fiemap+0x720/0x740 [ 444.608738][T13944] ? __fget_files+0x288/0x3d0 [ 444.613461][T13944] v4l2_ioctl+0x1b3/0x250 [ 444.617833][T13944] ? v4l2_prio_init+0x20/0x20 [ 444.622549][T13944] __x64_sys_ioctl+0x193/0x200 [ 444.627359][T13944] do_syscall_64+0x2d/0x70 [ 444.631807][T13944] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 444.637994][T13944] RIP: 0033:0x466459 [ 444.641912][T13944] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 444.661986][T13944] RSP: 002b:00007fd5557fe188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 444.670434][T13944] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 444.678769][T13944] RDX: 0000000020000140 RSI: 00000000c058560f RDI: 0000000000000004 [ 444.686790][T13944] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 444.694814][T13944] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 444.702814][T13944] R13: 00007fffd680866f R14: 00007fd5557fe300 R15: 0000000000022000 [ 444.712067][T13944] Kernel Offset: disabled [ 444.716694][T13944] Rebooting in 86400 seconds..