forked to background, child pid 3174 no interfaces have a carrier [ 22.284062][ T3175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 22.294409][ T3175] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.190' (ECDSA) to the list of known hosts. 2022/05/24 06:30:02 fuzzer started 2022/05/24 06:30:02 dialing manager at 10.128.0.169:45459 syzkaller login: [ 38.891358][ T3603] cgroup: Unknown subsys name 'net' [ 39.020750][ T3603] cgroup: Unknown subsys name 'rlimit' 2022/05/24 06:30:02 syscalls: 3531 2022/05/24 06:30:02 code coverage: enabled 2022/05/24 06:30:02 comparison tracing: enabled 2022/05/24 06:30:02 extra coverage: enabled 2022/05/24 06:30:02 delay kcov mmap: enabled 2022/05/24 06:30:02 setuid sandbox: enabled 2022/05/24 06:30:02 namespace sandbox: enabled 2022/05/24 06:30:02 Android sandbox: /sys/fs/selinux/policy does not exist 2022/05/24 06:30:02 fault injection: enabled 2022/05/24 06:30:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/05/24 06:30:02 net packet injection: enabled 2022/05/24 06:30:02 net device setup: enabled 2022/05/24 06:30:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/05/24 06:30:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/05/24 06:30:02 USB emulation: enabled 2022/05/24 06:30:02 hci packet injection: enabled 2022/05/24 06:30:02 wifi device emulation: enabled 2022/05/24 06:30:02 802.15.4 emulation: enabled 2022/05/24 06:30:02 fetching corpus: 0, signal 0/2000 (executing program) 2022/05/24 06:30:03 fetching corpus: 50, signal 44141/47842 (executing program) 2022/05/24 06:30:03 fetching corpus: 100, signal 61822/67266 (executing program) 2022/05/24 06:30:03 fetching corpus: 150, signal 69625/76783 (executing program) 2022/05/24 06:30:03 fetching corpus: 200, signal 79232/88020 (executing program) 2022/05/24 06:30:03 fetching corpus: 250, signal 88791/99167 (executing program) 2022/05/24 06:30:03 fetching corpus: 300, signal 96893/108836 (executing program) 2022/05/24 06:30:03 fetching corpus: 350, signal 103662/117132 (executing program) 2022/05/24 06:30:03 fetching corpus: 400, signal 111135/126118 (executing program) 2022/05/24 06:30:04 fetching corpus: 450, signal 115405/131914 (executing program) 2022/05/24 06:30:04 fetching corpus: 500, signal 119996/138016 (executing program) 2022/05/24 06:30:04 fetching corpus: 550, signal 124862/144377 (executing program) 2022/05/24 06:30:04 fetching corpus: 600, signal 128815/149784 (executing program) 2022/05/24 06:30:04 fetching corpus: 650, signal 133644/156056 (executing program) 2022/05/24 06:30:04 fetching corpus: 700, signal 139277/163028 (executing program) 2022/05/24 06:30:04 fetching corpus: 750, signal 144388/169475 (executing program) 2022/05/24 06:30:04 fetching corpus: 800, signal 149708/176143 (executing program) 2022/05/24 06:30:04 fetching corpus: 850, signal 152934/180758 (executing program) 2022/05/24 06:30:04 fetching corpus: 900, signal 155688/184895 (executing program) 2022/05/24 06:30:04 fetching corpus: 950, signal 158871/189407 (executing program) 2022/05/24 06:30:04 fetching corpus: 1000, signal 163926/195684 (executing program) 2022/05/24 06:30:05 fetching corpus: 1050, signal 166967/200008 (executing program) 2022/05/24 06:30:05 fetching corpus: 1100, signal 173327/207490 (executing program) 2022/05/24 06:30:05 fetching corpus: 1150, signal 175531/210992 (executing program) 2022/05/24 06:30:05 fetching corpus: 1200, signal 179503/216149 (executing program) 2022/05/24 06:30:05 fetching corpus: 1250, signal 183608/221377 (executing program) 2022/05/24 06:30:05 fetching corpus: 1300, signal 186548/225472 (executing program) 2022/05/24 06:30:05 fetching corpus: 1350, signal 188535/228750 (executing program) 2022/05/24 06:30:05 fetching corpus: 1400, signal 191227/232664 (executing program) 2022/05/24 06:30:05 fetching corpus: 1450, signal 193929/236547 (executing program) 2022/05/24 06:30:06 fetching corpus: 1500, signal 195998/239888 (executing program) 2022/05/24 06:30:06 fetching corpus: 1550, signal 199010/244033 (executing program) 2022/05/24 06:30:06 fetching corpus: 1600, signal 201413/247636 (executing program) 2022/05/24 06:30:06 fetching corpus: 1650, signal 204035/251409 (executing program) 2022/05/24 06:30:06 fetching corpus: 1700, signal 205919/254502 (executing program) 2022/05/24 06:30:06 fetching corpus: 1750, signal 207876/257630 (executing program) 2022/05/24 06:30:06 fetching corpus: 1800, signal 210757/261583 (executing program) 2022/05/24 06:30:06 fetching corpus: 1850, signal 212678/264691 (executing program) 2022/05/24 06:30:06 fetching corpus: 1900, signal 215280/268346 (executing program) 2022/05/24 06:30:06 fetching corpus: 1950, signal 217193/271364 (executing program) 2022/05/24 06:30:06 fetching corpus: 2000, signal 220165/275350 (executing program) 2022/05/24 06:30:07 fetching corpus: 2050, signal 222523/278731 (executing program) 2022/05/24 06:30:07 fetching corpus: 2100, signal 225145/282392 (executing program) 2022/05/24 06:30:07 fetching corpus: 2150, signal 226687/285115 (executing program) 2022/05/24 06:30:07 fetching corpus: 2200, signal 228823/288301 (executing program) 2022/05/24 06:30:07 fetching corpus: 2250, signal 230523/291080 (executing program) 2022/05/24 06:30:07 fetching corpus: 2300, signal 231544/293283 (executing program) 2022/05/24 06:30:07 fetching corpus: 2350, signal 233498/296287 (executing program) 2022/05/24 06:30:07 fetching corpus: 2400, signal 235581/299367 (executing program) 2022/05/24 06:30:07 fetching corpus: 2450, signal 236730/301626 (executing program) 2022/05/24 06:30:07 fetching corpus: 2500, signal 238488/304423 (executing program) 2022/05/24 06:30:07 fetching corpus: 2550, signal 241670/308422 (executing program) 2022/05/24 06:30:08 fetching corpus: 2600, signal 243730/311429 (executing program) 2022/05/24 06:30:08 fetching corpus: 2650, signal 246134/314718 (executing program) 2022/05/24 06:30:08 fetching corpus: 2700, signal 248564/318041 (executing program) 2022/05/24 06:30:08 fetching corpus: 2750, signal 249822/320333 (executing program) 2022/05/24 06:30:08 fetching corpus: 2800, signal 251451/322945 (executing program) 2022/05/24 06:30:08 fetching corpus: 2850, signal 253124/325573 (executing program) 2022/05/24 06:30:08 fetching corpus: 2900, signal 254184/327743 (executing program) 2022/05/24 06:30:08 fetching corpus: 2950, signal 255741/330299 (executing program) 2022/05/24 06:30:08 fetching corpus: 3000, signal 257323/332777 (executing program) 2022/05/24 06:30:08 fetching corpus: 3050, signal 259453/335733 (executing program) 2022/05/24 06:30:08 fetching corpus: 3100, signal 262181/339204 (executing program) 2022/05/24 06:30:09 fetching corpus: 3150, signal 263737/341680 (executing program) 2022/05/24 06:30:09 fetching corpus: 3200, signal 265688/344408 (executing program) 2022/05/24 06:30:09 fetching corpus: 3250, signal 267141/346771 (executing program) 2022/05/24 06:30:09 fetching corpus: 3300, signal 268412/348940 (executing program) 2022/05/24 06:30:09 fetching corpus: 3350, signal 269765/351219 (executing program) 2022/05/24 06:30:09 fetching corpus: 3400, signal 272709/354771 (executing program) 2022/05/24 06:30:09 fetching corpus: 3450, signal 274170/357090 (executing program) 2022/05/24 06:30:09 fetching corpus: 3500, signal 275002/358938 (executing program) 2022/05/24 06:30:10 fetching corpus: 3550, signal 276723/361512 (executing program) 2022/05/24 06:30:10 fetching corpus: 3600, signal 278576/364147 (executing program) 2022/05/24 06:30:10 fetching corpus: 3650, signal 279812/366304 (executing program) 2022/05/24 06:30:10 fetching corpus: 3700, signal 281525/368746 (executing program) 2022/05/24 06:30:10 fetching corpus: 3750, signal 283872/371770 (executing program) 2022/05/24 06:30:10 fetching corpus: 3800, signal 285214/373943 (executing program) 2022/05/24 06:30:10 fetching corpus: 3850, signal 286316/375933 (executing program) 2022/05/24 06:30:10 fetching corpus: 3900, signal 287283/377847 (executing program) 2022/05/24 06:30:10 fetching corpus: 3950, signal 288619/379965 (executing program) 2022/05/24 06:30:11 fetching corpus: 4000, signal 289995/382153 (executing program) 2022/05/24 06:30:11 fetching corpus: 4050, signal 290864/383926 (executing program) 2022/05/24 06:30:11 fetching corpus: 4100, signal 291565/385570 (executing program) 2022/05/24 06:30:11 fetching corpus: 4150, signal 293395/388079 (executing program) 2022/05/24 06:30:11 fetching corpus: 4200, signal 295075/390496 (executing program) 2022/05/24 06:30:11 fetching corpus: 4250, signal 296068/392382 (executing program) 2022/05/24 06:30:11 fetching corpus: 4300, signal 297353/394440 (executing program) 2022/05/24 06:30:12 fetching corpus: 4350, signal 298407/396330 (executing program) 2022/05/24 06:30:12 fetching corpus: 4400, signal 299192/398011 (executing program) 2022/05/24 06:30:12 fetching corpus: 4450, signal 300374/400006 (executing program) 2022/05/24 06:30:12 fetching corpus: 4500, signal 301867/402205 (executing program) 2022/05/24 06:30:12 fetching corpus: 4550, signal 302844/404031 (executing program) 2022/05/24 06:30:12 fetching corpus: 4600, signal 304069/406007 (executing program) 2022/05/24 06:30:12 fetching corpus: 4650, signal 304928/407703 (executing program) 2022/05/24 06:30:12 fetching corpus: 4700, signal 306139/409672 (executing program) 2022/05/24 06:30:12 fetching corpus: 4750, signal 307359/411642 (executing program) 2022/05/24 06:30:13 fetching corpus: 4800, signal 308639/413591 (executing program) 2022/05/24 06:30:13 fetching corpus: 4850, signal 309756/415476 (executing program) 2022/05/24 06:30:13 fetching corpus: 4900, signal 311082/417457 (executing program) 2022/05/24 06:30:13 fetching corpus: 4950, signal 312684/419670 (executing program) 2022/05/24 06:30:13 fetching corpus: 5000, signal 314071/421714 (executing program) 2022/05/24 06:30:13 fetching corpus: 5050, signal 315329/423699 (executing program) 2022/05/24 06:30:13 fetching corpus: 5100, signal 316381/425513 (executing program) 2022/05/24 06:30:13 fetching corpus: 5150, signal 317312/427178 (executing program) 2022/05/24 06:30:13 fetching corpus: 5200, signal 318324/428960 (executing program) 2022/05/24 06:30:14 fetching corpus: 5250, signal 319825/431053 (executing program) 2022/05/24 06:30:14 fetching corpus: 5300, signal 320583/432626 (executing program) 2022/05/24 06:30:14 fetching corpus: 5350, signal 321589/434362 (executing program) 2022/05/24 06:30:14 fetching corpus: 5400, signal 322488/436023 (executing program) 2022/05/24 06:30:14 fetching corpus: 5450, signal 323753/437912 (executing program) 2022/05/24 06:30:14 fetching corpus: 5500, signal 324816/439667 (executing program) 2022/05/24 06:30:14 fetching corpus: 5550, signal 325797/441364 (executing program) 2022/05/24 06:30:14 fetching corpus: 5600, signal 326522/442891 (executing program) 2022/05/24 06:30:14 fetching corpus: 5650, signal 328584/445267 (executing program) 2022/05/24 06:30:14 fetching corpus: 5700, signal 329405/446858 (executing program) 2022/05/24 06:30:15 fetching corpus: 5750, signal 330544/448581 (executing program) 2022/05/24 06:30:15 fetching corpus: 5799, signal 331896/450475 (executing program) 2022/05/24 06:30:15 fetching corpus: 5849, signal 333186/452355 (executing program) 2022/05/24 06:30:15 fetching corpus: 5899, signal 334073/453908 (executing program) 2022/05/24 06:30:15 fetching corpus: 5949, signal 334958/455466 (executing program) 2022/05/24 06:30:15 fetching corpus: 5999, signal 336657/457546 (executing program) 2022/05/24 06:30:15 fetching corpus: 6049, signal 337489/459056 (executing program) 2022/05/24 06:30:15 fetching corpus: 6099, signal 338320/460576 (executing program) 2022/05/24 06:30:15 fetching corpus: 6149, signal 339041/462039 (executing program) 2022/05/24 06:30:15 fetching corpus: 6199, signal 340242/463810 (executing program) 2022/05/24 06:30:16 fetching corpus: 6249, signal 341459/465549 (executing program) 2022/05/24 06:30:16 fetching corpus: 6299, signal 343198/467600 (executing program) 2022/05/24 06:30:16 fetching corpus: 6349, signal 344085/469116 (executing program) 2022/05/24 06:30:16 fetching corpus: 6399, signal 345030/470679 (executing program) 2022/05/24 06:30:16 fetching corpus: 6449, signal 345979/472205 (executing program) 2022/05/24 06:30:16 fetching corpus: 6499, signal 346835/473702 (executing program) 2022/05/24 06:30:16 fetching corpus: 6549, signal 347931/475349 (executing program) 2022/05/24 06:30:16 fetching corpus: 6599, signal 348706/476833 (executing program) 2022/05/24 06:30:16 fetching corpus: 6649, signal 349593/478342 (executing program) 2022/05/24 06:30:16 fetching corpus: 6699, signal 350591/479907 (executing program) 2022/05/24 06:30:17 fetching corpus: 6749, signal 351321/481288 (executing program) 2022/05/24 06:30:17 fetching corpus: 6799, signal 352390/482862 (executing program) 2022/05/24 06:30:17 fetching corpus: 6849, signal 353014/484185 (executing program) 2022/05/24 06:30:17 fetching corpus: 6899, signal 353708/485558 (executing program) 2022/05/24 06:30:17 fetching corpus: 6949, signal 354785/487126 (executing program) 2022/05/24 06:30:17 fetching corpus: 6999, signal 355545/488518 (executing program) 2022/05/24 06:30:17 fetching corpus: 7049, signal 356281/489884 (executing program) 2022/05/24 06:30:17 fetching corpus: 7099, signal 356857/491178 (executing program) 2022/05/24 06:30:17 fetching corpus: 7149, signal 357715/492683 (executing program) 2022/05/24 06:30:17 fetching corpus: 7199, signal 358687/494163 (executing program) 2022/05/24 06:30:17 fetching corpus: 7249, signal 359562/495579 (executing program) 2022/05/24 06:30:18 fetching corpus: 7299, signal 360273/496911 (executing program) 2022/05/24 06:30:18 fetching corpus: 7349, signal 362822/499266 (executing program) 2022/05/24 06:30:18 fetching corpus: 7399, signal 363542/500578 (executing program) 2022/05/24 06:30:18 fetching corpus: 7449, signal 364206/501826 (executing program) 2022/05/24 06:30:18 fetching corpus: 7499, signal 364875/503146 (executing program) 2022/05/24 06:30:18 fetching corpus: 7549, signal 365515/504431 (executing program) 2022/05/24 06:30:18 fetching corpus: 7599, signal 366521/505880 (executing program) 2022/05/24 06:30:18 fetching corpus: 7649, signal 367517/507337 (executing program) 2022/05/24 06:30:18 fetching corpus: 7699, signal 368201/508608 (executing program) 2022/05/24 06:30:18 fetching corpus: 7749, signal 369330/510130 (executing program) 2022/05/24 06:30:19 fetching corpus: 7799, signal 370653/511710 (executing program) 2022/05/24 06:30:19 fetching corpus: 7849, signal 371373/512962 (executing program) 2022/05/24 06:30:19 fetching corpus: 7899, signal 371959/514161 (executing program) 2022/05/24 06:30:19 fetching corpus: 7949, signal 372936/515563 (executing program) 2022/05/24 06:30:19 fetching corpus: 7999, signal 375354/517757 (executing program) 2022/05/24 06:30:19 fetching corpus: 8049, signal 376120/519027 (executing program) 2022/05/24 06:30:19 fetching corpus: 8099, signal 377009/520380 (executing program) 2022/05/24 06:30:19 fetching corpus: 8149, signal 377650/521542 (executing program) 2022/05/24 06:30:19 fetching corpus: 8199, signal 378145/522692 (executing program) 2022/05/24 06:30:19 fetching corpus: 8249, signal 379014/524044 (executing program) 2022/05/24 06:30:20 fetching corpus: 8299, signal 379597/525226 (executing program) 2022/05/24 06:30:20 fetching corpus: 8349, signal 380177/526357 (executing program) 2022/05/24 06:30:20 fetching corpus: 8399, signal 380769/527517 (executing program) 2022/05/24 06:30:20 fetching corpus: 8449, signal 381445/528754 (executing program) 2022/05/24 06:30:20 fetching corpus: 8499, signal 382390/530069 (executing program) 2022/05/24 06:30:20 fetching corpus: 8549, signal 383533/531538 (executing program) 2022/05/24 06:30:20 fetching corpus: 8599, signal 384336/532804 (executing program) 2022/05/24 06:30:20 fetching corpus: 8649, signal 384958/533975 (executing program) 2022/05/24 06:30:20 fetching corpus: 8699, signal 385716/535202 (executing program) 2022/05/24 06:30:21 fetching corpus: 8749, signal 386521/536417 (executing program) 2022/05/24 06:30:21 fetching corpus: 8799, signal 387316/537616 (executing program) 2022/05/24 06:30:21 fetching corpus: 8849, signal 388088/538834 (executing program) 2022/05/24 06:30:21 fetching corpus: 8899, signal 388889/540062 (executing program) 2022/05/24 06:30:21 fetching corpus: 8949, signal 389480/541196 (executing program) 2022/05/24 06:30:21 fetching corpus: 8999, signal 390114/542316 (executing program) 2022/05/24 06:30:21 fetching corpus: 9049, signal 390681/543387 (executing program) 2022/05/24 06:30:21 fetching corpus: 9099, signal 391361/544589 (executing program) 2022/05/24 06:30:21 fetching corpus: 9149, signal 392113/545750 (executing program) 2022/05/24 06:30:21 fetching corpus: 9199, signal 392754/546888 (executing program) 2022/05/24 06:30:22 fetching corpus: 9249, signal 393870/548205 (executing program) 2022/05/24 06:30:22 fetching corpus: 9299, signal 394334/549220 (executing program) 2022/05/24 06:30:22 fetching corpus: 9349, signal 394939/550358 (executing program) 2022/05/24 06:30:22 fetching corpus: 9399, signal 395796/551558 (executing program) 2022/05/24 06:30:22 fetching corpus: 9449, signal 396300/552577 (executing program) 2022/05/24 06:30:22 fetching corpus: 9499, signal 396764/553602 (executing program) 2022/05/24 06:30:22 fetching corpus: 9549, signal 397669/554782 (executing program) 2022/05/24 06:30:22 fetching corpus: 9599, signal 398097/555772 (executing program) 2022/05/24 06:30:22 fetching corpus: 9649, signal 398560/556784 (executing program) 2022/05/24 06:30:22 fetching corpus: 9699, signal 399034/557799 (executing program) 2022/05/24 06:30:23 fetching corpus: 9749, signal 399538/558804 (executing program) 2022/05/24 06:30:23 fetching corpus: 9799, signal 400014/559817 (executing program) 2022/05/24 06:30:23 fetching corpus: 9849, signal 400734/560895 (executing program) 2022/05/24 06:30:23 fetching corpus: 9899, signal 401215/561900 (executing program) 2022/05/24 06:30:23 fetching corpus: 9949, signal 401957/563003 (executing program) 2022/05/24 06:30:23 fetching corpus: 9999, signal 402287/563908 (executing program) 2022/05/24 06:30:23 fetching corpus: 10049, signal 402852/564906 (executing program) 2022/05/24 06:30:23 fetching corpus: 10099, signal 403519/565934 (executing program) 2022/05/24 06:30:23 fetching corpus: 10149, signal 404110/566892 (executing program) 2022/05/24 06:30:23 fetching corpus: 10199, signal 404636/567912 (executing program) 2022/05/24 06:30:23 fetching corpus: 10249, signal 405344/568996 (executing program) 2022/05/24 06:30:24 fetching corpus: 10299, signal 405981/570003 (executing program) 2022/05/24 06:30:24 fetching corpus: 10349, signal 406898/571171 (executing program) 2022/05/24 06:30:24 fetching corpus: 10399, signal 407699/572261 (executing program) 2022/05/24 06:30:24 fetching corpus: 10449, signal 408206/573251 (executing program) 2022/05/24 06:30:24 fetching corpus: 10499, signal 408940/574303 (executing program) 2022/05/24 06:30:24 fetching corpus: 10549, signal 409450/575265 (executing program) 2022/05/24 06:30:24 fetching corpus: 10599, signal 410237/576319 (executing program) 2022/05/24 06:30:24 fetching corpus: 10649, signal 410738/577269 (executing program) 2022/05/24 06:30:24 fetching corpus: 10699, signal 411295/578238 (executing program) 2022/05/24 06:30:24 fetching corpus: 10749, signal 411922/579306 (executing program) 2022/05/24 06:30:25 fetching corpus: 10799, signal 413400/580605 (executing program) 2022/05/24 06:30:25 fetching corpus: 10849, signal 413758/581493 (executing program) 2022/05/24 06:30:25 fetching corpus: 10899, signal 414457/582535 (executing program) 2022/05/24 06:30:25 fetching corpus: 10949, signal 415107/583554 (executing program) 2022/05/24 06:30:25 fetching corpus: 10999, signal 415921/584612 (executing program) 2022/05/24 06:30:25 fetching corpus: 11049, signal 416249/585466 (executing program) 2022/05/24 06:30:25 fetching corpus: 11099, signal 416793/586415 (executing program) 2022/05/24 06:30:25 fetching corpus: 11149, signal 417410/587399 (executing program) 2022/05/24 06:30:26 fetching corpus: 11199, signal 417816/588283 (executing program) 2022/05/24 06:30:26 fetching corpus: 11249, signal 418276/589160 (executing program) 2022/05/24 06:30:26 fetching corpus: 11299, signal 418907/590135 (executing program) 2022/05/24 06:30:26 fetching corpus: 11349, signal 419401/591041 (executing program) 2022/05/24 06:30:26 fetching corpus: 11399, signal 420631/592183 (executing program) 2022/05/24 06:30:26 fetching corpus: 11449, signal 421390/593157 (executing program) 2022/05/24 06:30:26 fetching corpus: 11499, signal 421926/594091 (executing program) 2022/05/24 06:30:26 fetching corpus: 11549, signal 422455/595028 (executing program) 2022/05/24 06:30:26 fetching corpus: 11599, signal 422778/595869 (executing program) 2022/05/24 06:30:26 fetching corpus: 11649, signal 423695/596870 (executing program) 2022/05/24 06:30:26 fetching corpus: 11699, signal 424220/597742 (executing program) 2022/05/24 06:30:27 fetching corpus: 11749, signal 424735/598616 (executing program) 2022/05/24 06:30:27 fetching corpus: 11799, signal 425049/599447 (executing program) 2022/05/24 06:30:27 fetching corpus: 11849, signal 425469/600284 (executing program) 2022/05/24 06:30:27 fetching corpus: 11899, signal 426087/601181 (executing program) 2022/05/24 06:30:27 fetching corpus: 11949, signal 426531/602042 (executing program) 2022/05/24 06:30:27 fetching corpus: 11999, signal 426954/602873 (executing program) 2022/05/24 06:30:27 fetching corpus: 12049, signal 427494/603746 (executing program) 2022/05/24 06:30:27 fetching corpus: 12099, signal 428163/604725 (executing program) 2022/05/24 06:30:27 fetching corpus: 12149, signal 428918/605695 (executing program) 2022/05/24 06:30:28 fetching corpus: 12199, signal 429566/606562 (executing program) 2022/05/24 06:30:28 fetching corpus: 12249, signal 430244/607451 (executing program) 2022/05/24 06:30:28 fetching corpus: 12299, signal 431480/608535 (executing program) 2022/05/24 06:30:28 fetching corpus: 12349, signal 432158/609448 (executing program) 2022/05/24 06:30:28 fetching corpus: 12399, signal 432692/610267 (executing program) 2022/05/24 06:30:28 fetching corpus: 12449, signal 433349/611120 (executing program) 2022/05/24 06:30:28 fetching corpus: 12499, signal 433933/611975 (executing program) 2022/05/24 06:30:28 fetching corpus: 12549, signal 434417/612791 (executing program) 2022/05/24 06:30:28 fetching corpus: 12599, signal 435067/613664 (executing program) 2022/05/24 06:30:29 fetching corpus: 12649, signal 435751/614545 (executing program) 2022/05/24 06:30:29 fetching corpus: 12699, signal 436495/615437 (executing program) 2022/05/24 06:30:29 fetching corpus: 12749, signal 437041/616256 (executing program) 2022/05/24 06:30:29 fetching corpus: 12799, signal 437568/617137 (executing program) 2022/05/24 06:30:29 fetching corpus: 12849, signal 439687/618284 (executing program) 2022/05/24 06:30:29 fetching corpus: 12899, signal 440273/619144 (executing program) 2022/05/24 06:30:29 fetching corpus: 12949, signal 440760/619908 (executing program) 2022/05/24 06:30:30 fetching corpus: 12999, signal 441310/620706 (executing program) 2022/05/24 06:30:30 fetching corpus: 13049, signal 441865/621498 (executing program) 2022/05/24 06:30:30 fetching corpus: 13099, signal 442361/622270 (executing program) 2022/05/24 06:30:30 fetching corpus: 13149, signal 442739/623026 (executing program) 2022/05/24 06:30:30 fetching corpus: 13199, signal 443067/623774 (executing program) 2022/05/24 06:30:30 fetching corpus: 13249, signal 443516/624541 (executing program) 2022/05/24 06:30:30 fetching corpus: 13299, signal 443963/625327 (executing program) 2022/05/24 06:30:30 fetching corpus: 13349, signal 444564/626148 (executing program) 2022/05/24 06:30:30 fetching corpus: 13399, signal 444931/626901 (executing program) 2022/05/24 06:30:30 fetching corpus: 13449, signal 445883/627748 (executing program) 2022/05/24 06:30:30 fetching corpus: 13499, signal 446376/628525 (executing program) 2022/05/24 06:30:31 fetching corpus: 13549, signal 446930/629279 (executing program) 2022/05/24 06:30:31 fetching corpus: 13599, signal 447460/630054 (executing program) 2022/05/24 06:30:31 fetching corpus: 13649, signal 447804/630786 (executing program) 2022/05/24 06:30:31 fetching corpus: 13699, signal 448282/631578 (executing program) 2022/05/24 06:30:31 fetching corpus: 13749, signal 448809/632326 (executing program) 2022/05/24 06:30:31 fetching corpus: 13799, signal 449442/633126 (executing program) 2022/05/24 06:30:31 fetching corpus: 13849, signal 449838/633855 (executing program) 2022/05/24 06:30:31 fetching corpus: 13899, signal 450158/634552 (executing program) 2022/05/24 06:30:31 fetching corpus: 13949, signal 450863/635370 (executing program) 2022/05/24 06:30:31 fetching corpus: 13999, signal 451491/636152 (executing program) 2022/05/24 06:30:32 fetching corpus: 14049, signal 452113/636931 (executing program) 2022/05/24 06:30:32 fetching corpus: 14099, signal 452521/637653 (executing program) 2022/05/24 06:30:32 fetching corpus: 14149, signal 453139/638433 (executing program) 2022/05/24 06:30:32 fetching corpus: 14199, signal 453381/639127 (executing program) 2022/05/24 06:30:32 fetching corpus: 14249, signal 454004/639864 (executing program) 2022/05/24 06:30:32 fetching corpus: 14299, signal 457732/641064 (executing program) 2022/05/24 06:30:32 fetching corpus: 14349, signal 458188/641742 (executing program) 2022/05/24 06:30:32 fetching corpus: 14399, signal 458625/642427 (executing program) 2022/05/24 06:30:32 fetching corpus: 14449, signal 459188/643200 (executing program) 2022/05/24 06:30:32 fetching corpus: 14499, signal 459626/643903 (executing program) 2022/05/24 06:30:33 fetching corpus: 14549, signal 460368/644622 (executing program) 2022/05/24 06:30:33 fetching corpus: 14599, signal 460915/645331 (executing program) 2022/05/24 06:30:33 fetching corpus: 14649, signal 461396/645988 (executing program) 2022/05/24 06:30:33 fetching corpus: 14699, signal 462007/646752 (executing program) 2022/05/24 06:30:33 fetching corpus: 14749, signal 462373/647446 (executing program) 2022/05/24 06:30:33 fetching corpus: 14799, signal 462942/648167 (executing program) 2022/05/24 06:30:33 fetching corpus: 14849, signal 463435/648849 (executing program) 2022/05/24 06:30:33 fetching corpus: 14899, signal 463907/649498 (executing program) 2022/05/24 06:30:33 fetching corpus: 14949, signal 464507/650181 (executing program) 2022/05/24 06:30:33 fetching corpus: 14998, signal 464868/650821 (executing program) 2022/05/24 06:30:34 fetching corpus: 15048, signal 465259/651502 (executing program) 2022/05/24 06:30:34 fetching corpus: 15098, signal 465646/652166 (executing program) 2022/05/24 06:30:34 fetching corpus: 15148, signal 466240/652831 (executing program) 2022/05/24 06:30:34 fetching corpus: 15198, signal 466527/653485 (executing program) 2022/05/24 06:30:34 fetching corpus: 15248, signal 466911/654125 (executing program) 2022/05/24 06:30:34 fetching corpus: 15298, signal 467310/654774 (executing program) 2022/05/24 06:30:34 fetching corpus: 15348, signal 467869/655440 (executing program) [ 70.707331][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.715067][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 2022/05/24 06:30:34 fetching corpus: 15398, signal 468232/656087 (executing program) 2022/05/24 06:30:34 fetching corpus: 15448, signal 468911/656718 (executing program) 2022/05/24 06:30:34 fetching corpus: 15498, signal 469498/657353 (executing program) 2022/05/24 06:30:35 fetching corpus: 15548, signal 469997/658006 (executing program) 2022/05/24 06:30:35 fetching corpus: 15598, signal 470656/658605 (executing program) 2022/05/24 06:30:35 fetching corpus: 15648, signal 471204/659227 (executing program) 2022/05/24 06:30:35 fetching corpus: 15698, signal 471744/659884 (executing program) 2022/05/24 06:30:35 fetching corpus: 15748, signal 472200/660507 (executing program) 2022/05/24 06:30:35 fetching corpus: 15798, signal 472636/661136 (executing program) 2022/05/24 06:30:35 fetching corpus: 15848, signal 473146/661787 (executing program) 2022/05/24 06:30:35 fetching corpus: 15898, signal 473524/662415 (executing program) 2022/05/24 06:30:35 fetching corpus: 15948, signal 473915/663072 (executing program) 2022/05/24 06:30:35 fetching corpus: 15998, signal 474348/663676 (executing program) 2022/05/24 06:30:35 fetching corpus: 16048, signal 474849/664298 (executing program) 2022/05/24 06:30:36 fetching corpus: 16098, signal 475226/664893 (executing program) 2022/05/24 06:30:36 fetching corpus: 16148, signal 475836/665515 (executing program) 2022/05/24 06:30:36 fetching corpus: 16198, signal 476090/666111 (executing program) 2022/05/24 06:30:36 fetching corpus: 16248, signal 476392/666722 (executing program) 2022/05/24 06:30:36 fetching corpus: 16298, signal 477082/667327 (executing program) 2022/05/24 06:30:36 fetching corpus: 16348, signal 477472/667942 (executing program) 2022/05/24 06:30:36 fetching corpus: 16398, signal 477756/668556 (executing program) 2022/05/24 06:30:36 fetching corpus: 16448, signal 478087/669213 (executing program) 2022/05/24 06:30:36 fetching corpus: 16498, signal 478320/669789 (executing program) 2022/05/24 06:30:36 fetching corpus: 16548, signal 478740/670401 (executing program) 2022/05/24 06:30:37 fetching corpus: 16598, signal 479195/670986 (executing program) 2022/05/24 06:30:37 fetching corpus: 16648, signal 479590/671530 (executing program) 2022/05/24 06:30:37 fetching corpus: 16698, signal 479940/672124 (executing program) 2022/05/24 06:30:37 fetching corpus: 16748, signal 480305/672693 (executing program) 2022/05/24 06:30:37 fetching corpus: 16798, signal 480679/672977 (executing program) 2022/05/24 06:30:37 fetching corpus: 16848, signal 481056/672978 (executing program) 2022/05/24 06:30:37 fetching corpus: 16898, signal 481531/672978 (executing program) 2022/05/24 06:30:37 fetching corpus: 16948, signal 481961/672978 (executing program) 2022/05/24 06:30:37 fetching corpus: 16998, signal 482408/672978 (executing program) 2022/05/24 06:30:37 fetching corpus: 17048, signal 482732/672978 (executing program) 2022/05/24 06:30:38 fetching corpus: 17098, signal 483079/672978 (executing program) 2022/05/24 06:30:38 fetching corpus: 17148, signal 483636/672978 (executing program) 2022/05/24 06:30:38 fetching corpus: 17198, signal 483987/672978 (executing program) 2022/05/24 06:30:38 fetching corpus: 17248, signal 484509/672978 (executing program) 2022/05/24 06:30:38 fetching corpus: 17298, signal 484746/672978 (executing program) 2022/05/24 06:30:38 fetching corpus: 17348, signal 485244/672978 (executing program) 2022/05/24 06:30:38 fetching corpus: 17398, signal 485765/672979 (executing program) 2022/05/24 06:30:38 fetching corpus: 17448, signal 486051/672979 (executing program) 2022/05/24 06:30:39 fetching corpus: 17498, signal 486382/672979 (executing program) 2022/05/24 06:30:39 fetching corpus: 17548, signal 486816/672980 (executing program) 2022/05/24 06:30:39 fetching corpus: 17598, signal 487126/672980 (executing program) 2022/05/24 06:30:39 fetching corpus: 17648, signal 487414/672980 (executing program) 2022/05/24 06:30:39 fetching corpus: 17698, signal 487835/672980 (executing program) 2022/05/24 06:30:39 fetching corpus: 17748, signal 488349/672981 (executing program) 2022/05/24 06:30:39 fetching corpus: 17798, signal 488812/672981 (executing program) [ 75.817416][ T139] cfg80211: failed to load regulatory.db 2022/05/24 06:30:39 fetching corpus: 17848, signal 489096/672981 (executing program) 2022/05/24 06:30:39 fetching corpus: 17898, signal 489418/672981 (executing program) 2022/05/24 06:30:39 fetching corpus: 17948, signal 489770/672981 (executing program) 2022/05/24 06:30:40 fetching corpus: 17998, signal 490222/672982 (executing program) 2022/05/24 06:30:40 fetching corpus: 18048, signal 490571/672982 (executing program) 2022/05/24 06:30:40 fetching corpus: 18098, signal 490887/672982 (executing program) 2022/05/24 06:30:40 fetching corpus: 18148, signal 491290/672982 (executing program) 2022/05/24 06:30:40 fetching corpus: 18198, signal 491677/672982 (executing program) 2022/05/24 06:30:40 fetching corpus: 18248, signal 492115/672984 (executing program) 2022/05/24 06:30:40 fetching corpus: 18298, signal 492458/672984 (executing program) 2022/05/24 06:30:40 fetching corpus: 18348, signal 492909/672984 (executing program) 2022/05/24 06:30:40 fetching corpus: 18398, signal 493179/672984 (executing program) 2022/05/24 06:30:40 fetching corpus: 18448, signal 493536/672984 (executing program) 2022/05/24 06:30:41 fetching corpus: 18498, signal 493934/672984 (executing program) 2022/05/24 06:30:41 fetching corpus: 18548, signal 494268/672984 (executing program) 2022/05/24 06:30:41 fetching corpus: 18598, signal 494575/672984 (executing program) 2022/05/24 06:30:41 fetching corpus: 18648, signal 494925/672984 (executing program) 2022/05/24 06:30:41 fetching corpus: 18698, signal 495323/672984 (executing program) 2022/05/24 06:30:41 fetching corpus: 18748, signal 495616/672984 (executing program) 2022/05/24 06:30:41 fetching corpus: 18798, signal 495867/672984 (executing program) 2022/05/24 06:30:41 fetching corpus: 18848, signal 496188/672984 (executing program) 2022/05/24 06:30:41 fetching corpus: 18898, signal 496609/672984 (executing program) 2022/05/24 06:30:41 fetching corpus: 18948, signal 496827/672984 (executing program) 2022/05/24 06:30:41 fetching corpus: 18998, signal 497095/672985 (executing program) 2022/05/24 06:30:41 fetching corpus: 19048, signal 497499/672985 (executing program) 2022/05/24 06:30:42 fetching corpus: 19098, signal 497800/672985 (executing program) 2022/05/24 06:30:42 fetching corpus: 19148, signal 498108/672985 (executing program) 2022/05/24 06:30:42 fetching corpus: 19198, signal 498482/672985 (executing program) 2022/05/24 06:30:42 fetching corpus: 19248, signal 498723/672985 (executing program) 2022/05/24 06:30:42 fetching corpus: 19298, signal 499084/672985 (executing program) 2022/05/24 06:30:42 fetching corpus: 19348, signal 499453/672985 (executing program) 2022/05/24 06:30:42 fetching corpus: 19398, signal 500352/672985 (executing program) 2022/05/24 06:30:42 fetching corpus: 19448, signal 500629/672985 (executing program) 2022/05/24 06:30:42 fetching corpus: 19498, signal 501047/672985 (executing program) 2022/05/24 06:30:42 fetching corpus: 19548, signal 501406/672985 (executing program) 2022/05/24 06:30:43 fetching corpus: 19598, signal 501807/672985 (executing program) 2022/05/24 06:30:43 fetching corpus: 19648, signal 502202/672985 (executing program) 2022/05/24 06:30:43 fetching corpus: 19698, signal 502791/672985 (executing program) 2022/05/24 06:30:43 fetching corpus: 19748, signal 503021/672985 (executing program) 2022/05/24 06:30:43 fetching corpus: 19798, signal 503318/672985 (executing program) 2022/05/24 06:30:43 fetching corpus: 19848, signal 503773/672986 (executing program) 2022/05/24 06:30:43 fetching corpus: 19898, signal 504152/672986 (executing program) 2022/05/24 06:30:43 fetching corpus: 19948, signal 504467/672986 (executing program) 2022/05/24 06:30:43 fetching corpus: 19998, signal 504782/672986 (executing program) 2022/05/24 06:30:43 fetching corpus: 20048, signal 505293/672986 (executing program) 2022/05/24 06:30:44 fetching corpus: 20098, signal 505720/672986 (executing program) 2022/05/24 06:30:44 fetching corpus: 20148, signal 506034/672986 (executing program) 2022/05/24 06:30:44 fetching corpus: 20198, signal 506293/672986 (executing program) 2022/05/24 06:30:44 fetching corpus: 20248, signal 507173/672986 (executing program) 2022/05/24 06:30:44 fetching corpus: 20298, signal 507542/672986 (executing program) 2022/05/24 06:30:44 fetching corpus: 20348, signal 509788/672986 (executing program) 2022/05/24 06:30:44 fetching corpus: 20398, signal 510160/672986 (executing program) 2022/05/24 06:30:44 fetching corpus: 20448, signal 510539/672986 (executing program) 2022/05/24 06:30:44 fetching corpus: 20498, signal 511045/672986 (executing program) 2022/05/24 06:30:45 fetching corpus: 20548, signal 511357/672986 (executing program) 2022/05/24 06:30:45 fetching corpus: 20598, signal 511607/672986 (executing program) 2022/05/24 06:30:45 fetching corpus: 20648, signal 511817/672986 (executing program) 2022/05/24 06:30:45 fetching corpus: 20698, signal 512210/672986 (executing program) 2022/05/24 06:30:45 fetching corpus: 20748, signal 513946/672986 (executing program) 2022/05/24 06:30:45 fetching corpus: 20798, signal 514323/672986 (executing program) 2022/05/24 06:30:45 fetching corpus: 20848, signal 514695/672993 (executing program) 2022/05/24 06:30:45 fetching corpus: 20898, signal 514934/672993 (executing program) 2022/05/24 06:30:45 fetching corpus: 20948, signal 515300/672993 (executing program) 2022/05/24 06:30:45 fetching corpus: 20998, signal 515662/672993 (executing program) 2022/05/24 06:30:45 fetching corpus: 21048, signal 516092/672993 (executing program) 2022/05/24 06:30:45 fetching corpus: 21098, signal 516404/672993 (executing program) 2022/05/24 06:30:46 fetching corpus: 21148, signal 516684/672993 (executing program) 2022/05/24 06:30:46 fetching corpus: 21198, signal 516942/672993 (executing program) 2022/05/24 06:30:46 fetching corpus: 21248, signal 517177/672993 (executing program) 2022/05/24 06:30:46 fetching corpus: 21298, signal 517426/672993 (executing program) 2022/05/24 06:30:46 fetching corpus: 21348, signal 517690/672993 (executing program) 2022/05/24 06:30:46 fetching corpus: 21398, signal 518038/672993 (executing program) 2022/05/24 06:30:46 fetching corpus: 21448, signal 518305/672993 (executing program) 2022/05/24 06:30:46 fetching corpus: 21498, signal 518659/672993 (executing program) 2022/05/24 06:30:46 fetching corpus: 21548, signal 518985/672993 (executing program) 2022/05/24 06:30:47 fetching corpus: 21598, signal 519292/672994 (executing program) 2022/05/24 06:30:47 fetching corpus: 21648, signal 519594/672994 (executing program) 2022/05/24 06:30:47 fetching corpus: 21698, signal 520053/672994 (executing program) 2022/05/24 06:30:47 fetching corpus: 21748, signal 520329/672994 (executing program) 2022/05/24 06:30:47 fetching corpus: 21798, signal 520768/672994 (executing program) 2022/05/24 06:30:47 fetching corpus: 21848, signal 521154/672994 (executing program) 2022/05/24 06:30:47 fetching corpus: 21898, signal 521386/672994 (executing program) 2022/05/24 06:30:47 fetching corpus: 21948, signal 521843/672994 (executing program) 2022/05/24 06:30:47 fetching corpus: 21998, signal 522472/672994 (executing program) 2022/05/24 06:30:47 fetching corpus: 22048, signal 522767/672994 (executing program) 2022/05/24 06:30:48 fetching corpus: 22098, signal 523163/672994 (executing program) 2022/05/24 06:30:48 fetching corpus: 22148, signal 523493/672994 (executing program) 2022/05/24 06:30:48 fetching corpus: 22198, signal 523774/672994 (executing program) 2022/05/24 06:30:48 fetching corpus: 22248, signal 523939/672994 (executing program) 2022/05/24 06:30:48 fetching corpus: 22298, signal 524269/672994 (executing program) 2022/05/24 06:30:48 fetching corpus: 22348, signal 524577/672994 (executing program) 2022/05/24 06:30:48 fetching corpus: 22398, signal 524875/672994 (executing program) 2022/05/24 06:30:48 fetching corpus: 22448, signal 526082/672994 (executing program) 2022/05/24 06:30:48 fetching corpus: 22498, signal 526384/672994 (executing program) 2022/05/24 06:30:48 fetching corpus: 22548, signal 526676/672994 (executing program) 2022/05/24 06:30:48 fetching corpus: 22598, signal 526973/672994 (executing program) 2022/05/24 06:30:49 fetching corpus: 22648, signal 527203/672994 (executing program) 2022/05/24 06:30:49 fetching corpus: 22698, signal 527501/672994 (executing program) 2022/05/24 06:30:49 fetching corpus: 22748, signal 528269/672995 (executing program) 2022/05/24 06:30:49 fetching corpus: 22798, signal 528542/672995 (executing program) 2022/05/24 06:30:49 fetching corpus: 22848, signal 528901/672995 (executing program) 2022/05/24 06:30:49 fetching corpus: 22898, signal 529153/672995 (executing program) 2022/05/24 06:30:49 fetching corpus: 22948, signal 529371/672995 (executing program) 2022/05/24 06:30:49 fetching corpus: 22998, signal 529728/672995 (executing program) 2022/05/24 06:30:49 fetching corpus: 23048, signal 529977/672995 (executing program) 2022/05/24 06:30:50 fetching corpus: 23098, signal 530282/672995 (executing program) 2022/05/24 06:30:50 fetching corpus: 23148, signal 530624/672997 (executing program) 2022/05/24 06:30:50 fetching corpus: 23198, signal 530889/672999 (executing program) 2022/05/24 06:30:50 fetching corpus: 23248, signal 531147/672999 (executing program) 2022/05/24 06:30:50 fetching corpus: 23298, signal 531506/672999 (executing program) 2022/05/24 06:30:50 fetching corpus: 23348, signal 531876/672999 (executing program) 2022/05/24 06:30:50 fetching corpus: 23398, signal 532087/672999 (executing program) 2022/05/24 06:30:50 fetching corpus: 23448, signal 532471/672999 (executing program) 2022/05/24 06:30:50 fetching corpus: 23498, signal 532777/672999 (executing program) 2022/05/24 06:30:50 fetching corpus: 23548, signal 533007/672999 (executing program) 2022/05/24 06:30:50 fetching corpus: 23598, signal 533260/672999 (executing program) 2022/05/24 06:30:51 fetching corpus: 23648, signal 533629/673001 (executing program) 2022/05/24 06:30:51 fetching corpus: 23698, signal 533926/673001 (executing program) 2022/05/24 06:30:51 fetching corpus: 23748, signal 534231/673001 (executing program) 2022/05/24 06:30:51 fetching corpus: 23798, signal 534568/673001 (executing program) 2022/05/24 06:30:51 fetching corpus: 23848, signal 534828/673001 (executing program) 2022/05/24 06:30:51 fetching corpus: 23898, signal 535229/673001 (executing program) 2022/05/24 06:30:51 fetching corpus: 23948, signal 535550/673001 (executing program) 2022/05/24 06:30:51 fetching corpus: 23998, signal 536014/673004 (executing program) 2022/05/24 06:30:51 fetching corpus: 24048, signal 536221/673004 (executing program) 2022/05/24 06:30:51 fetching corpus: 24098, signal 536486/673004 (executing program) 2022/05/24 06:30:51 fetching corpus: 24148, signal 536944/673004 (executing program) 2022/05/24 06:30:52 fetching corpus: 24198, signal 537282/673004 (executing program) 2022/05/24 06:30:52 fetching corpus: 24248, signal 537508/673004 (executing program) 2022/05/24 06:30:52 fetching corpus: 24298, signal 537826/673004 (executing program) 2022/05/24 06:30:52 fetching corpus: 24348, signal 538205/673004 (executing program) 2022/05/24 06:30:52 fetching corpus: 24398, signal 538489/673004 (executing program) 2022/05/24 06:30:52 fetching corpus: 24448, signal 538776/673004 (executing program) 2022/05/24 06:30:52 fetching corpus: 24498, signal 541990/673004 (executing program) 2022/05/24 06:30:52 fetching corpus: 24548, signal 542395/673004 (executing program) 2022/05/24 06:30:52 fetching corpus: 24598, signal 542852/673004 (executing program) 2022/05/24 06:30:52 fetching corpus: 24648, signal 543141/673004 (executing program) 2022/05/24 06:30:53 fetching corpus: 24698, signal 543355/673004 (executing program) 2022/05/24 06:30:53 fetching corpus: 24748, signal 543686/673004 (executing program) 2022/05/24 06:30:53 fetching corpus: 24798, signal 543946/673004 (executing program) 2022/05/24 06:30:53 fetching corpus: 24848, signal 544263/673005 (executing program) 2022/05/24 06:30:53 fetching corpus: 24898, signal 544502/673005 (executing program) 2022/05/24 06:30:53 fetching corpus: 24948, signal 544728/673005 (executing program) 2022/05/24 06:30:53 fetching corpus: 24998, signal 545030/673005 (executing program) 2022/05/24 06:30:53 fetching corpus: 25048, signal 545247/673005 (executing program) 2022/05/24 06:30:53 fetching corpus: 25098, signal 545521/673006 (executing program) 2022/05/24 06:30:53 fetching corpus: 25148, signal 545958/673006 (executing program) 2022/05/24 06:30:53 fetching corpus: 25198, signal 546270/673006 (executing program) 2022/05/24 06:30:53 fetching corpus: 25248, signal 546567/673006 (executing program) 2022/05/24 06:30:54 fetching corpus: 25298, signal 546833/673006 (executing program) 2022/05/24 06:30:54 fetching corpus: 25348, signal 547006/673006 (executing program) 2022/05/24 06:30:54 fetching corpus: 25398, signal 547302/673006 (executing program) 2022/05/24 06:30:54 fetching corpus: 25448, signal 547581/673006 (executing program) 2022/05/24 06:30:54 fetching corpus: 25498, signal 547747/673006 (executing program) 2022/05/24 06:30:54 fetching corpus: 25548, signal 548153/673006 (executing program) 2022/05/24 06:30:54 fetching corpus: 25598, signal 548312/673007 (executing program) 2022/05/24 06:30:54 fetching corpus: 25648, signal 548687/673007 (executing program) 2022/05/24 06:30:54 fetching corpus: 25698, signal 548987/673007 (executing program) 2022/05/24 06:30:54 fetching corpus: 25748, signal 549294/673007 (executing program) 2022/05/24 06:30:55 fetching corpus: 25798, signal 549542/673007 (executing program) 2022/05/24 06:30:55 fetching corpus: 25848, signal 549808/673007 (executing program) 2022/05/24 06:30:55 fetching corpus: 25898, signal 550219/673007 (executing program) 2022/05/24 06:30:55 fetching corpus: 25948, signal 550526/673007 (executing program) 2022/05/24 06:30:55 fetching corpus: 25998, signal 550804/673007 (executing program) 2022/05/24 06:30:55 fetching corpus: 26048, signal 551211/673007 (executing program) 2022/05/24 06:30:55 fetching corpus: 26098, signal 551478/673007 (executing program) 2022/05/24 06:30:55 fetching corpus: 26148, signal 551801/673007 (executing program) 2022/05/24 06:30:55 fetching corpus: 26198, signal 552123/673007 (executing program) 2022/05/24 06:30:55 fetching corpus: 26248, signal 552425/673007 (executing program) 2022/05/24 06:30:55 fetching corpus: 26298, signal 552687/673007 (executing program) 2022/05/24 06:30:56 fetching corpus: 26348, signal 553019/673007 (executing program) 2022/05/24 06:30:56 fetching corpus: 26398, signal 553222/673007 (executing program) 2022/05/24 06:30:56 fetching corpus: 26448, signal 553519/673007 (executing program) 2022/05/24 06:30:56 fetching corpus: 26498, signal 553842/673007 (executing program) 2022/05/24 06:30:56 fetching corpus: 26548, signal 554063/673007 (executing program) 2022/05/24 06:30:56 fetching corpus: 26598, signal 554293/673008 (executing program) 2022/05/24 06:30:56 fetching corpus: 26648, signal 554597/673008 (executing program) 2022/05/24 06:30:56 fetching corpus: 26698, signal 554852/673008 (executing program) 2022/05/24 06:30:56 fetching corpus: 26748, signal 555122/673008 (executing program) 2022/05/24 06:30:56 fetching corpus: 26798, signal 555480/673008 (executing program) 2022/05/24 06:30:57 fetching corpus: 26848, signal 555798/673008 (executing program) 2022/05/24 06:30:57 fetching corpus: 26898, signal 556039/673008 (executing program) 2022/05/24 06:30:57 fetching corpus: 26948, signal 556283/673008 (executing program) 2022/05/24 06:30:57 fetching corpus: 26998, signal 556446/673008 (executing program) 2022/05/24 06:30:57 fetching corpus: 27048, signal 556666/673008 (executing program) 2022/05/24 06:30:57 fetching corpus: 27098, signal 556907/673008 (executing program) 2022/05/24 06:30:57 fetching corpus: 27148, signal 557221/673008 (executing program) 2022/05/24 06:30:57 fetching corpus: 27198, signal 557539/673008 (executing program) 2022/05/24 06:30:57 fetching corpus: 27248, signal 557792/673008 (executing program) 2022/05/24 06:30:58 fetching corpus: 27298, signal 558047/673008 (executing program) 2022/05/24 06:30:58 fetching corpus: 27348, signal 558427/673008 (executing program) 2022/05/24 06:30:58 fetching corpus: 27398, signal 558665/673008 (executing program) 2022/05/24 06:30:58 fetching corpus: 27448, signal 558901/673014 (executing program) 2022/05/24 06:30:58 fetching corpus: 27498, signal 559209/673014 (executing program) 2022/05/24 06:30:58 fetching corpus: 27548, signal 559472/673014 (executing program) 2022/05/24 06:30:58 fetching corpus: 27598, signal 559821/673014 (executing program) 2022/05/24 06:30:58 fetching corpus: 27648, signal 560057/673014 (executing program) 2022/05/24 06:30:58 fetching corpus: 27698, signal 560367/673015 (executing program) 2022/05/24 06:30:58 fetching corpus: 27748, signal 560643/673015 (executing program) 2022/05/24 06:30:58 fetching corpus: 27798, signal 560867/673015 (executing program) 2022/05/24 06:30:59 fetching corpus: 27848, signal 561159/673015 (executing program) 2022/05/24 06:30:59 fetching corpus: 27898, signal 561478/673015 (executing program) 2022/05/24 06:30:59 fetching corpus: 27948, signal 561728/673015 (executing program) 2022/05/24 06:30:59 fetching corpus: 27998, signal 562014/673015 (executing program) 2022/05/24 06:30:59 fetching corpus: 28048, signal 562362/673015 (executing program) 2022/05/24 06:30:59 fetching corpus: 28098, signal 562614/673015 (executing program) 2022/05/24 06:30:59 fetching corpus: 28148, signal 562906/673015 (executing program) 2022/05/24 06:30:59 fetching corpus: 28198, signal 563162/673015 (executing program) 2022/05/24 06:30:59 fetching corpus: 28248, signal 563424/673015 (executing program) 2022/05/24 06:30:59 fetching corpus: 28298, signal 563680/673015 (executing program) 2022/05/24 06:31:00 fetching corpus: 28348, signal 563899/673015 (executing program) 2022/05/24 06:31:00 fetching corpus: 28398, signal 564162/673016 (executing program) 2022/05/24 06:31:00 fetching corpus: 28448, signal 564402/673016 (executing program) 2022/05/24 06:31:00 fetching corpus: 28498, signal 564685/673016 (executing program) 2022/05/24 06:31:00 fetching corpus: 28548, signal 564904/673016 (executing program) 2022/05/24 06:31:00 fetching corpus: 28598, signal 565153/673016 (executing program) 2022/05/24 06:31:00 fetching corpus: 28648, signal 565558/673016 (executing program) 2022/05/24 06:31:01 fetching corpus: 28698, signal 565810/673016 (executing program) 2022/05/24 06:31:01 fetching corpus: 28748, signal 566013/673016 (executing program) 2022/05/24 06:31:01 fetching corpus: 28798, signal 566260/673016 (executing program) 2022/05/24 06:31:01 fetching corpus: 28848, signal 566621/673020 (executing program) 2022/05/24 06:31:01 fetching corpus: 28898, signal 566812/673020 (executing program) 2022/05/24 06:31:01 fetching corpus: 28948, signal 567018/673020 (executing program) 2022/05/24 06:31:01 fetching corpus: 28998, signal 567341/673020 (executing program) 2022/05/24 06:31:01 fetching corpus: 29048, signal 567519/673020 (executing program) 2022/05/24 06:31:01 fetching corpus: 29098, signal 567831/673020 (executing program) 2022/05/24 06:31:01 fetching corpus: 29148, signal 568071/673020 (executing program) 2022/05/24 06:31:01 fetching corpus: 29198, signal 568895/673020 (executing program) 2022/05/24 06:31:01 fetching corpus: 29248, signal 569119/673020 (executing program) 2022/05/24 06:31:02 fetching corpus: 29298, signal 569469/673020 (executing program) 2022/05/24 06:31:02 fetching corpus: 29348, signal 569679/673020 (executing program) 2022/05/24 06:31:02 fetching corpus: 29398, signal 569946/673020 (executing program) 2022/05/24 06:31:02 fetching corpus: 29448, signal 570224/673020 (executing program) 2022/05/24 06:31:02 fetching corpus: 29498, signal 570457/673020 (executing program) 2022/05/24 06:31:02 fetching corpus: 29548, signal 570778/673020 (executing program) 2022/05/24 06:31:02 fetching corpus: 29598, signal 570984/673020 (executing program) 2022/05/24 06:31:02 fetching corpus: 29648, signal 571181/673020 (executing program) 2022/05/24 06:31:02 fetching corpus: 29698, signal 571509/673025 (executing program) 2022/05/24 06:31:02 fetching corpus: 29748, signal 571750/673025 (executing program) 2022/05/24 06:31:02 fetching corpus: 29798, signal 571972/673026 (executing program) 2022/05/24 06:31:03 fetching corpus: 29848, signal 572210/673026 (executing program) 2022/05/24 06:31:03 fetching corpus: 29898, signal 572480/673026 (executing program) 2022/05/24 06:31:03 fetching corpus: 29948, signal 572703/673026 (executing program) 2022/05/24 06:31:03 fetching corpus: 29998, signal 572902/673026 (executing program) 2022/05/24 06:31:03 fetching corpus: 30048, signal 573943/673026 (executing program) 2022/05/24 06:31:03 fetching corpus: 30098, signal 574141/673026 (executing program) 2022/05/24 06:31:03 fetching corpus: 30148, signal 574405/673026 (executing program) 2022/05/24 06:31:03 fetching corpus: 30198, signal 574674/673026 (executing program) 2022/05/24 06:31:03 fetching corpus: 30248, signal 575032/673026 (executing program) 2022/05/24 06:31:03 fetching corpus: 30298, signal 575344/673028 (executing program) 2022/05/24 06:31:04 fetching corpus: 30348, signal 575586/673028 (executing program) 2022/05/24 06:31:04 fetching corpus: 30398, signal 575779/673028 (executing program) 2022/05/24 06:31:04 fetching corpus: 30448, signal 576022/673028 (executing program) 2022/05/24 06:31:04 fetching corpus: 30498, signal 576274/673028 (executing program) 2022/05/24 06:31:04 fetching corpus: 30548, signal 576578/673028 (executing program) 2022/05/24 06:31:04 fetching corpus: 30598, signal 576791/673028 (executing program) 2022/05/24 06:31:04 fetching corpus: 30648, signal 577045/673028 (executing program) 2022/05/24 06:31:04 fetching corpus: 30698, signal 577240/673028 (executing program) 2022/05/24 06:31:04 fetching corpus: 30748, signal 577569/673033 (executing program) 2022/05/24 06:31:04 fetching corpus: 30798, signal 577834/673033 (executing program) 2022/05/24 06:31:05 fetching corpus: 30848, signal 578079/673033 (executing program) 2022/05/24 06:31:05 fetching corpus: 30898, signal 578371/673033 (executing program) 2022/05/24 06:31:05 fetching corpus: 30948, signal 578569/673033 (executing program) 2022/05/24 06:31:05 fetching corpus: 30998, signal 578795/673033 (executing program) 2022/05/24 06:31:05 fetching corpus: 31048, signal 579040/673033 (executing program) 2022/05/24 06:31:05 fetching corpus: 31098, signal 579383/673035 (executing program) 2022/05/24 06:31:05 fetching corpus: 31148, signal 579581/673037 (executing program) 2022/05/24 06:31:05 fetching corpus: 31198, signal 579768/673037 (executing program) 2022/05/24 06:31:05 fetching corpus: 31248, signal 580048/673037 (executing program) 2022/05/24 06:31:05 fetching corpus: 31298, signal 580321/673037 (executing program) 2022/05/24 06:31:05 fetching corpus: 31348, signal 580534/673042 (executing program) 2022/05/24 06:31:05 fetching corpus: 31398, signal 580751/673042 (executing program) 2022/05/24 06:31:06 fetching corpus: 31448, signal 581011/673042 (executing program) 2022/05/24 06:31:06 fetching corpus: 31498, signal 581249/673042 (executing program) 2022/05/24 06:31:06 fetching corpus: 31548, signal 581346/673042 (executing program) 2022/05/24 06:31:06 fetching corpus: 31598, signal 581522/673042 (executing program) 2022/05/24 06:31:06 fetching corpus: 31648, signal 581768/673042 (executing program) 2022/05/24 06:31:06 fetching corpus: 31698, signal 581999/673042 (executing program) 2022/05/24 06:31:06 fetching corpus: 31748, signal 582179/673042 (executing program) 2022/05/24 06:31:06 fetching corpus: 31798, signal 582342/673042 (executing program) 2022/05/24 06:31:06 fetching corpus: 31848, signal 582560/673042 (executing program) 2022/05/24 06:31:06 fetching corpus: 31898, signal 582781/673042 (executing program) 2022/05/24 06:31:07 fetching corpus: 31948, signal 585498/673042 (executing program) 2022/05/24 06:31:07 fetching corpus: 31998, signal 585751/673042 (executing program) 2022/05/24 06:31:07 fetching corpus: 32048, signal 585929/673042 (executing program) 2022/05/24 06:31:07 fetching corpus: 32098, signal 586185/673042 (executing program) 2022/05/24 06:31:07 fetching corpus: 32148, signal 586387/673042 (executing program) 2022/05/24 06:31:07 fetching corpus: 32198, signal 586703/673042 (executing program) 2022/05/24 06:31:07 fetching corpus: 32248, signal 586972/673042 (executing program) 2022/05/24 06:31:07 fetching corpus: 32298, signal 587130/673042 (executing program) 2022/05/24 06:31:07 fetching corpus: 32348, signal 587325/673042 (executing program) 2022/05/24 06:31:07 fetching corpus: 32398, signal 587605/673042 (executing program) 2022/05/24 06:31:07 fetching corpus: 32448, signal 587877/673042 (executing program) 2022/05/24 06:31:08 fetching corpus: 32498, signal 588180/673042 (executing program) 2022/05/24 06:31:08 fetching corpus: 32548, signal 588443/673050 (executing program) 2022/05/24 06:31:08 fetching corpus: 32598, signal 588635/673050 (executing program) 2022/05/24 06:31:08 fetching corpus: 32648, signal 588868/673050 (executing program) 2022/05/24 06:31:08 fetching corpus: 32698, signal 589060/673050 (executing program) 2022/05/24 06:31:08 fetching corpus: 32748, signal 589382/673050 (executing program) 2022/05/24 06:31:08 fetching corpus: 32798, signal 589582/673050 (executing program) 2022/05/24 06:31:08 fetching corpus: 32848, signal 589751/673050 (executing program) 2022/05/24 06:31:08 fetching corpus: 32898, signal 589901/673052 (executing program) 2022/05/24 06:31:08 fetching corpus: 32948, signal 590079/673057 (executing program) 2022/05/24 06:31:09 fetching corpus: 32998, signal 590385/673057 (executing program) 2022/05/24 06:31:09 fetching corpus: 33048, signal 590558/673057 (executing program) 2022/05/24 06:31:09 fetching corpus: 33098, signal 590836/673059 (executing program) 2022/05/24 06:31:09 fetching corpus: 33148, signal 591165/673059 (executing program) 2022/05/24 06:31:09 fetching corpus: 33198, signal 591392/673059 (executing program) 2022/05/24 06:31:09 fetching corpus: 33248, signal 591635/673059 (executing program) 2022/05/24 06:31:09 fetching corpus: 33298, signal 591836/673059 (executing program) 2022/05/24 06:31:10 fetching corpus: 33348, signal 592017/673059 (executing program) 2022/05/24 06:31:10 fetching corpus: 33398, signal 592198/673059 (executing program) 2022/05/24 06:31:10 fetching corpus: 33448, signal 592420/673059 (executing program) 2022/05/24 06:31:10 fetching corpus: 33498, signal 592666/673059 (executing program) 2022/05/24 06:31:10 fetching corpus: 33548, signal 592865/673059 (executing program) 2022/05/24 06:31:10 fetching corpus: 33598, signal 593150/673059 (executing program) 2022/05/24 06:31:10 fetching corpus: 33648, signal 593312/673059 (executing program) 2022/05/24 06:31:10 fetching corpus: 33698, signal 593661/673059 (executing program) 2022/05/24 06:31:10 fetching corpus: 33748, signal 593812/673059 (executing program) 2022/05/24 06:31:11 fetching corpus: 33798, signal 594220/673059 (executing program) 2022/05/24 06:31:11 fetching corpus: 33848, signal 594471/673059 (executing program) 2022/05/24 06:31:11 fetching corpus: 33898, signal 594818/673060 (executing program) 2022/05/24 06:31:11 fetching corpus: 33948, signal 595039/673060 (executing program) 2022/05/24 06:31:11 fetching corpus: 33998, signal 595310/673060 (executing program) 2022/05/24 06:31:11 fetching corpus: 34048, signal 595457/673060 (executing program) 2022/05/24 06:31:11 fetching corpus: 34098, signal 595710/673060 (executing program) 2022/05/24 06:31:11 fetching corpus: 34148, signal 595997/673060 (executing program) 2022/05/24 06:31:11 fetching corpus: 34198, signal 596168/673060 (executing program) 2022/05/24 06:31:11 fetching corpus: 34248, signal 596378/673061 (executing program) 2022/05/24 06:31:11 fetching corpus: 34298, signal 596785/673061 (executing program) 2022/05/24 06:31:11 fetching corpus: 34348, signal 596905/673062 (executing program) 2022/05/24 06:31:12 fetching corpus: 34398, signal 597054/673062 (executing program) 2022/05/24 06:31:12 fetching corpus: 34448, signal 597328/673062 (executing program) 2022/05/24 06:31:12 fetching corpus: 34498, signal 597496/673062 (executing program) 2022/05/24 06:31:12 fetching corpus: 34548, signal 597707/673062 (executing program) 2022/05/24 06:31:12 fetching corpus: 34598, signal 597974/673062 (executing program) 2022/05/24 06:31:12 fetching corpus: 34648, signal 598151/673062 (executing program) 2022/05/24 06:31:12 fetching corpus: 34698, signal 598344/673062 (executing program) 2022/05/24 06:31:12 fetching corpus: 34748, signal 598565/673062 (executing program) 2022/05/24 06:31:12 fetching corpus: 34798, signal 598862/673062 (executing program) 2022/05/24 06:31:12 fetching corpus: 34848, signal 599207/673062 (executing program) 2022/05/24 06:31:12 fetching corpus: 34898, signal 599413/673062 (executing program) 2022/05/24 06:31:12 fetching corpus: 34948, signal 599562/673062 (executing program) 2022/05/24 06:31:12 fetching corpus: 34998, signal 599835/673062 (executing program) 2022/05/24 06:31:13 fetching corpus: 35048, signal 600048/673062 (executing program) 2022/05/24 06:31:13 fetching corpus: 35098, signal 600599/673062 (executing program) 2022/05/24 06:31:13 fetching corpus: 35148, signal 601662/673062 (executing program) 2022/05/24 06:31:13 fetching corpus: 35198, signal 601900/673062 (executing program) 2022/05/24 06:31:13 fetching corpus: 35248, signal 602128/673062 (executing program) 2022/05/24 06:31:13 fetching corpus: 35298, signal 602312/673062 (executing program) 2022/05/24 06:31:13 fetching corpus: 35348, signal 602742/673062 (executing program) 2022/05/24 06:31:13 fetching corpus: 35398, signal 602908/673062 (executing program) 2022/05/24 06:31:13 fetching corpus: 35448, signal 603168/673062 (executing program) 2022/05/24 06:31:13 fetching corpus: 35498, signal 603360/673062 (executing program) 2022/05/24 06:31:14 fetching corpus: 35548, signal 603552/673062 (executing program) 2022/05/24 06:31:14 fetching corpus: 35598, signal 603771/673062 (executing program) 2022/05/24 06:31:14 fetching corpus: 35648, signal 603981/673062 (executing program) 2022/05/24 06:31:14 fetching corpus: 35698, signal 604239/673062 (executing program) 2022/05/24 06:31:14 fetching corpus: 35748, signal 604447/673062 (executing program) 2022/05/24 06:31:14 fetching corpus: 35798, signal 604725/673062 (executing program) 2022/05/24 06:31:14 fetching corpus: 35848, signal 604979/673062 (executing program) 2022/05/24 06:31:14 fetching corpus: 35898, signal 605157/673062 (executing program) 2022/05/24 06:31:14 fetching corpus: 35948, signal 605367/673063 (executing program) 2022/05/24 06:31:14 fetching corpus: 35998, signal 605671/673063 (executing program) 2022/05/24 06:31:15 fetching corpus: 36048, signal 606007/673063 (executing program) 2022/05/24 06:31:15 fetching corpus: 36098, signal 606206/673063 (executing program) 2022/05/24 06:31:15 fetching corpus: 36148, signal 606442/673063 (executing program) 2022/05/24 06:31:15 fetching corpus: 36198, signal 606738/673063 (executing program) 2022/05/24 06:31:15 fetching corpus: 36248, signal 606973/673063 (executing program) 2022/05/24 06:31:15 fetching corpus: 36298, signal 607251/673063 (executing program) 2022/05/24 06:31:15 fetching corpus: 36348, signal 607394/673063 (executing program) 2022/05/24 06:31:15 fetching corpus: 36398, signal 607566/673063 (executing program) 2022/05/24 06:31:15 fetching corpus: 36448, signal 607686/673063 (executing program) 2022/05/24 06:31:15 fetching corpus: 36498, signal 607883/673063 (executing program) 2022/05/24 06:31:15 fetching corpus: 36548, signal 608078/673063 (executing program) 2022/05/24 06:31:16 fetching corpus: 36598, signal 608310/673063 (executing program) 2022/05/24 06:31:16 fetching corpus: 36648, signal 608502/673063 (executing program) 2022/05/24 06:31:16 fetching corpus: 36698, signal 608674/673063 (executing program) 2022/05/24 06:31:16 fetching corpus: 36748, signal 609095/673063 (executing program) 2022/05/24 06:31:16 fetching corpus: 36798, signal 609266/673063 (executing program) 2022/05/24 06:31:16 fetching corpus: 36848, signal 609495/673063 (executing program) 2022/05/24 06:31:16 fetching corpus: 36898, signal 609784/673063 (executing program) 2022/05/24 06:31:16 fetching corpus: 36948, signal 610005/673063 (executing program) 2022/05/24 06:31:16 fetching corpus: 36998, signal 610193/673063 (executing program) 2022/05/24 06:31:16 fetching corpus: 37048, signal 610335/673063 (executing program) 2022/05/24 06:31:17 fetching corpus: 37098, signal 610781/673063 (executing program) 2022/05/24 06:31:17 fetching corpus: 37148, signal 610912/673063 (executing program) 2022/05/24 06:31:17 fetching corpus: 37198, signal 611056/673063 (executing program) 2022/05/24 06:31:17 fetching corpus: 37248, signal 611182/673063 (executing program) 2022/05/24 06:31:17 fetching corpus: 37298, signal 611562/673063 (executing program) 2022/05/24 06:31:17 fetching corpus: 37348, signal 611689/673063 (executing program) 2022/05/24 06:31:17 fetching corpus: 37398, signal 611833/673063 (executing program) 2022/05/24 06:31:17 fetching corpus: 37448, signal 611996/673063 (executing program) 2022/05/24 06:31:17 fetching corpus: 37498, signal 612223/673063 (executing program) 2022/05/24 06:31:17 fetching corpus: 37548, signal 612548/673063 (executing program) 2022/05/24 06:31:17 fetching corpus: 37598, signal 612666/673063 (executing program) 2022/05/24 06:31:17 fetching corpus: 37648, signal 612826/673063 (executing program) 2022/05/24 06:31:18 fetching corpus: 37698, signal 613127/673063 (executing program) 2022/05/24 06:31:18 fetching corpus: 37748, signal 613313/673063 (executing program) 2022/05/24 06:31:18 fetching corpus: 37798, signal 613532/673063 (executing program) 2022/05/24 06:31:18 fetching corpus: 37848, signal 613708/673063 (executing program) 2022/05/24 06:31:18 fetching corpus: 37898, signal 613926/673063 (executing program) 2022/05/24 06:31:18 fetching corpus: 37948, signal 614092/673063 (executing program) 2022/05/24 06:31:18 fetching corpus: 37998, signal 614240/673063 (executing program) 2022/05/24 06:31:18 fetching corpus: 38048, signal 614397/673063 (executing program) 2022/05/24 06:31:18 fetching corpus: 38098, signal 614583/673063 (executing program) 2022/05/24 06:31:18 fetching corpus: 38148, signal 614791/673063 (executing program) 2022/05/24 06:31:19 fetching corpus: 38198, signal 615074/673063 (executing program) 2022/05/24 06:31:19 fetching corpus: 38248, signal 615305/673063 (executing program) 2022/05/24 06:31:19 fetching corpus: 38298, signal 615524/673063 (executing program) 2022/05/24 06:31:19 fetching corpus: 38348, signal 615724/673063 (executing program) 2022/05/24 06:31:19 fetching corpus: 38398, signal 615949/673063 (executing program) 2022/05/24 06:31:19 fetching corpus: 38448, signal 616139/673063 (executing program) 2022/05/24 06:31:19 fetching corpus: 38498, signal 616338/673063 (executing program) 2022/05/24 06:31:19 fetching corpus: 38548, signal 616482/673063 (executing program) 2022/05/24 06:31:19 fetching corpus: 38598, signal 616665/673063 (executing program) 2022/05/24 06:31:19 fetching corpus: 38648, signal 616830/673063 (executing program) 2022/05/24 06:31:19 fetching corpus: 38698, signal 617110/673063 (executing program) 2022/05/24 06:31:20 fetching corpus: 38748, signal 617283/673063 (executing program) 2022/05/24 06:31:20 fetching corpus: 38798, signal 617508/673063 (executing program) 2022/05/24 06:31:20 fetching corpus: 38848, signal 617681/673063 (executing program) 2022/05/24 06:31:20 fetching corpus: 38898, signal 617906/673063 (executing program) 2022/05/24 06:31:20 fetching corpus: 38948, signal 618192/673063 (executing program) 2022/05/24 06:31:20 fetching corpus: 38998, signal 618347/673063 (executing program) 2022/05/24 06:31:20 fetching corpus: 39048, signal 618599/673063 (executing program) 2022/05/24 06:31:20 fetching corpus: 39098, signal 618789/673063 (executing program) 2022/05/24 06:31:20 fetching corpus: 39148, signal 618933/673063 (executing program) 2022/05/24 06:31:21 fetching corpus: 39198, signal 619108/673063 (executing program) 2022/05/24 06:31:21 fetching corpus: 39248, signal 619287/673063 (executing program) 2022/05/24 06:31:21 fetching corpus: 39298, signal 619591/673063 (executing program) 2022/05/24 06:31:21 fetching corpus: 39348, signal 619755/673063 (executing program) 2022/05/24 06:31:21 fetching corpus: 39398, signal 619886/673063 (executing program) 2022/05/24 06:31:21 fetching corpus: 39448, signal 620051/673063 (executing program) 2022/05/24 06:31:21 fetching corpus: 39498, signal 620264/673063 (executing program) 2022/05/24 06:31:22 fetching corpus: 39548, signal 620455/673063 (executing program) 2022/05/24 06:31:22 fetching corpus: 39598, signal 620677/673063 (executing program) 2022/05/24 06:31:22 fetching corpus: 39648, signal 620890/673063 (executing program) 2022/05/24 06:31:22 fetching corpus: 39698, signal 621105/673063 (executing program) 2022/05/24 06:31:22 fetching corpus: 39748, signal 621354/673063 (executing program) 2022/05/24 06:31:23 fetching corpus: 39798, signal 621540/673063 (executing program) 2022/05/24 06:31:23 fetching corpus: 39848, signal 621801/673063 (executing program) 2022/05/24 06:31:23 fetching corpus: 39898, signal 621951/673063 (executing program) 2022/05/24 06:31:23 fetching corpus: 39948, signal 622216/673063 (executing program) 2022/05/24 06:31:23 fetching corpus: 39998, signal 622411/673063 (executing program) 2022/05/24 06:31:23 fetching corpus: 40048, signal 622626/673063 (executing program) 2022/05/24 06:31:23 fetching corpus: 40098, signal 622810/673063 (executing program) 2022/05/24 06:31:23 fetching corpus: 40148, signal 623011/673063 (executing program) 2022/05/24 06:31:23 fetching corpus: 40198, signal 623235/673063 (executing program) 2022/05/24 06:31:24 fetching corpus: 40244, signal 623756/673063 (executing program) 2022/05/24 06:31:24 fetching corpus: 40244, signal 623756/673063 (executing program) 2022/05/24 06:31:26 starting 6 fuzzer processes 06:31:26 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)) 06:31:26 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@map}, 0x10) 06:31:26 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000080)=""/251) 06:31:26 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmsg$nfc_llcp(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[], 0x28}, 0x0) 06:31:26 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000000)=""/4096}], 0x9, &(0x7f0000001640), 0xfffffe55}, 0x0) 06:31:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, &(0x7f0000000200)={'vxcan0\x00'}) [ 123.500768][ T3637] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 123.508792][ T3637] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 123.517107][ T3637] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 123.525211][ T3637] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 123.533149][ T3637] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 123.540704][ T3637] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 123.598436][ T3646] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 123.607118][ T3646] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 123.615837][ T3646] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 123.623402][ T3646] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 123.631546][ T3646] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 123.639290][ T3646] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 123.640536][ T3629] chnl_net:caif_netlink_parms(): no params data found [ 123.646785][ T3646] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 123.660803][ T3646] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 123.668438][ T3646] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 123.669465][ T3647] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 123.676180][ T3646] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 123.684594][ T3647] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 123.691726][ T3646] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 123.699283][ T3647] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 123.705472][ T3646] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 123.719000][ T3649] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 123.726413][ T3649] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 123.734905][ T3649] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 123.742013][ T3653] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 123.742449][ T3649] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 123.751133][ T3654] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 123.756603][ T3649] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 123.770684][ T3647] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 123.771228][ T3649] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 123.779804][ T3629] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.808811][ T3629] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.822649][ T3629] device bridge_slave_0 entered promiscuous mode [ 123.858130][ T3629] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.865436][ T3629] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.873444][ T3629] device bridge_slave_1 entered promiscuous mode [ 123.898530][ T3629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.927944][ T3629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.952699][ T3629] team0: Port device team_slave_0 added [ 123.962973][ T3629] team0: Port device team_slave_1 added [ 123.998528][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.005783][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.031999][ T3629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.045918][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.052879][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.079158][ T3629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.147083][ T3629] device hsr_slave_0 entered promiscuous mode [ 124.154266][ T3629] device hsr_slave_1 entered promiscuous mode [ 124.251708][ T3630] chnl_net:caif_netlink_parms(): no params data found [ 124.275167][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 124.295696][ T3632] chnl_net:caif_netlink_parms(): no params data found [ 124.434602][ T3633] chnl_net:caif_netlink_parms(): no params data found [ 124.450312][ T3630] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.457578][ T3630] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.465866][ T3630] device bridge_slave_0 entered promiscuous mode [ 124.474201][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.483527][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.491608][ T3631] device bridge_slave_0 entered promiscuous mode [ 124.502702][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.510024][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.517882][ T3631] device bridge_slave_1 entered promiscuous mode [ 124.532449][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.540643][ T3632] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.548996][ T3632] device bridge_slave_0 entered promiscuous mode [ 124.556315][ T3630] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.563414][ T3630] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.572086][ T3630] device bridge_slave_1 entered promiscuous mode [ 124.595680][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.611374][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.619160][ T3632] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.627075][ T3632] device bridge_slave_1 entered promiscuous mode [ 124.649517][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.697672][ T3631] team0: Port device team_slave_0 added [ 124.705722][ T3632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.722770][ T3630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.740996][ T3631] team0: Port device team_slave_1 added [ 124.748231][ T3632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.759212][ T3630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.817158][ T3630] team0: Port device team_slave_0 added [ 124.825687][ T3632] team0: Port device team_slave_0 added [ 124.835512][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.842486][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.868689][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.881171][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.888793][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.916592][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.929617][ T3632] team0: Port device team_slave_1 added [ 124.936625][ T3630] team0: Port device team_slave_1 added [ 124.959487][ T3633] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.966741][ T3633] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.974447][ T3633] device bridge_slave_0 entered promiscuous mode [ 124.995505][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.002476][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.028521][ T3632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.044702][ T3633] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.052083][ T3633] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.060333][ T3633] device bridge_slave_1 entered promiscuous mode [ 125.073864][ T3629] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 125.083618][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.090937][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.117619][ T3632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.140945][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.148282][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.174408][ T3630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.187644][ T3629] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 125.208966][ T3631] device hsr_slave_0 entered promiscuous mode [ 125.216123][ T3631] device hsr_slave_1 entered promiscuous mode [ 125.222706][ T3631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.230601][ T3631] Cannot create hsr debugfs directory [ 125.242940][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.250517][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.277311][ T3630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.288848][ T3629] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 125.305817][ T3633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.318279][ T3633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.328039][ T3629] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 125.347617][ T3632] device hsr_slave_0 entered promiscuous mode [ 125.354284][ T3632] device hsr_slave_1 entered promiscuous mode [ 125.361104][ T3632] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.368861][ T3632] Cannot create hsr debugfs directory [ 125.413002][ T3630] device hsr_slave_0 entered promiscuous mode [ 125.420314][ T3630] device hsr_slave_1 entered promiscuous mode [ 125.427481][ T3630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.435418][ T3630] Cannot create hsr debugfs directory [ 125.457186][ T3633] team0: Port device team_slave_0 added [ 125.471446][ T3633] team0: Port device team_slave_1 added [ 125.530581][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.537726][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.564499][ T3633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.576726][ T139] Bluetooth: hci0: command 0x0409 tx timeout [ 125.585552][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.592518][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.618518][ T3633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.665335][ T3637] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 125.777470][ T3633] device hsr_slave_0 entered promiscuous mode [ 125.784472][ T3633] device hsr_slave_1 entered promiscuous mode [ 125.801445][ T3633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.815509][ T3671] Bluetooth: hci4: command 0x0409 tx timeout [ 125.821285][ T3633] Cannot create hsr debugfs directory [ 125.821669][ T3671] Bluetooth: hci3: command 0x0409 tx timeout [ 125.827444][ T27] Bluetooth: hci2: command 0x0409 tx timeout [ 125.895083][ T6] Bluetooth: hci5: command 0x0409 tx timeout [ 125.943204][ T3629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.984821][ T3631] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 126.019190][ T3629] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.039538][ T3631] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 126.049041][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.066497][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.094308][ T3631] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 126.135521][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.144374][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.166262][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.173671][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.202650][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.223220][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.243703][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.251052][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.269852][ T3631] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 126.309842][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.325791][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.344821][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.353837][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.383226][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.393705][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.423256][ T3632] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 126.448139][ T3632] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 126.459402][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.468946][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.494314][ T3629] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 126.506689][ T3629] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 126.519303][ T3632] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 126.529107][ T916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.541581][ T916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.550659][ T916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.559650][ T916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.595947][ T3632] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 126.606542][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.651989][ T3629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.671957][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.681279][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.724412][ T3630] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 126.761291][ T3630] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 126.782931][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.801876][ T3630] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 126.826776][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.841571][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.860538][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.868895][ T3630] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 126.879781][ T3633] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 126.912689][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.925743][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.944623][ T3678] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.951827][ T3678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.989610][ T3633] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 127.006519][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.019968][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.035705][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.048516][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.055778][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.085308][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.094377][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.104366][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.113583][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.122372][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.131317][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.155336][ T3633] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 127.168835][ T3633] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 127.192303][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.200505][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.209704][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.218676][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.227875][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.236590][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.245873][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.287564][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.331495][ T3632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.339743][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.348667][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.360786][ T3629] device veth0_vlan entered promiscuous mode [ 127.373557][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.381477][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.390172][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.397956][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.419588][ T3629] device veth1_vlan entered promiscuous mode [ 127.442169][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.460954][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.469409][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 127.477945][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.486797][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.498736][ T3632] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.514948][ T3630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.521853][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.530647][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.539959][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.547118][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.568667][ T3629] device veth0_macvtap entered promiscuous mode [ 127.577993][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.591692][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.600639][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.609771][ T3673] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.616897][ T3673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.624541][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.633429][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.641984][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.650590][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.655049][ T14] Bluetooth: hci0: command 0x041b tx timeout [ 127.660199][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.690453][ T3632] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 127.700872][ T3632] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.722865][ T3629] device veth1_macvtap entered promiscuous mode [ 127.751471][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.763117][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.772709][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.782581][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.791552][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.800069][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.809492][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.818119][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.826862][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.835531][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.843003][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.851139][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.859181][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.874277][ T3630] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.889683][ T3632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.905553][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.913391][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.926749][ T3673] Bluetooth: hci3: command 0x041b tx timeout [ 127.932949][ T3673] Bluetooth: hci2: command 0x041b tx timeout [ 127.946515][ T3673] Bluetooth: hci4: command 0x041b tx timeout [ 127.954957][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.963730][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.972556][ T3675] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.979741][ T3675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.985203][ T139] Bluetooth: hci5: command 0x041b tx timeout [ 127.992715][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.002119][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.013571][ T3675] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.020748][ T3675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.029729][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.038696][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.047323][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.056579][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.071678][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.081929][ T3633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.103968][ T3630] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 128.117677][ T3630] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.129849][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.139015][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.147023][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.156000][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.164597][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.173510][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.182565][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.190997][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.199460][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.208629][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.219210][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.252341][ T3633] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.262907][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.278161][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.288190][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.296036][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.311354][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.327958][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.345543][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.352932][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.366831][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.385547][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.393924][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.411875][ T3630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.426922][ T3631] device veth0_vlan entered promiscuous mode [ 128.445643][ T3629] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.454466][ T3629] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.464709][ T3629] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.473676][ T3629] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.496335][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.504026][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.512596][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.521525][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.530365][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.537453][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.545386][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.554069][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.562892][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.569970][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.582294][ T3631] device veth1_vlan entered promiscuous mode [ 128.597619][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.607716][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.615835][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.623713][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.632965][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.685741][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.694369][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.704693][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.713610][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.722174][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.730437][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.738905][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.747880][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.756502][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.765086][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.774088][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.782508][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.790160][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.802778][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.811390][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.829247][ T3633] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.846263][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.864298][ T3631] device veth0_macvtap entered promiscuous mode [ 128.873028][ T3632] device veth0_vlan entered promiscuous mode [ 128.883908][ T3632] device veth1_vlan entered promiscuous mode [ 128.895368][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.903384][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.912765][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.921537][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.941975][ T3631] device veth1_macvtap entered promiscuous mode [ 128.969270][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.978579][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.005183][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.022412][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.033512][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.045890][ T3633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.061554][ T3632] device veth0_macvtap entered promiscuous mode [ 129.071906][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.081335][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.101137][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.112577][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.127966][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.139132][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.149058][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.158944][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.175818][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.178718][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.183710][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.208747][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.220291][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.234516][ T3632] device veth1_macvtap entered promiscuous mode [ 129.244500][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.265997][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.285765][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.294220][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.322794][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.333619][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.344580][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.355360][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.366950][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.375808][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.384355][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.399342][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.408443][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.422166][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.440487][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.450689][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.462083][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.473314][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.483845][ T3631] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.492749][ T3631] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.502392][ T3631] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.511566][ T3631] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.538784][ T3630] device veth0_vlan entered promiscuous mode [ 129.551338][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.560336][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:31:33 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000280)="1e", 0x1, 0x7fffffffffffffff}]) [ 129.581721][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.591008][ T3649] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 129.599943][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.607729][ T3649] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 129.616458][ T3649] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 129.624363][ T3649] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 129.635361][ T3654] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 129.642644][ T3654] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 129.666237][ T3630] device veth1_vlan entered promiscuous mode [ 129.674122][ T3632] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.674455][ T3726] loop0: detected capacity change from 0 to 8191 [ 129.687474][ T3632] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.700443][ T3632] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.709403][ T3632] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.719925][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.728022][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.736979][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.745848][ T139] Bluetooth: hci0: command 0x040f tx timeout 06:31:33 executing program 0: newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x800) syz_mount_image$hpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001600)=[{&(0x7f0000000500)="02", 0x1, 0x800}, {&(0x7f0000000600)="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", 0xffb, 0x6}], 0xc44c0, &(0x7f0000001640)={[{'%'}]}) 06:31:33 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) [ 129.850629][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.863268][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.872572][ T3730] loop0: detected capacity change from 0 to 8 [ 129.872709][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.894421][ T3630] device veth0_macvtap entered promiscuous mode 06:31:33 executing program 0: syz_mount_image$hpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001640)) [ 129.925555][ T3630] device veth1_macvtap entered promiscuous mode [ 129.937866][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.949611][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.987387][ T3674] Bluetooth: hci4: command 0x040f tx timeout [ 129.993447][ T3674] Bluetooth: hci2: command 0x040f tx timeout [ 130.019932][ T973] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.037676][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.049238][ T973] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.057242][ T3674] Bluetooth: hci3: command 0x040f tx timeout [ 130.070672][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.079874][ T3734] hpfs: Bad magic ... probably not HPFS [ 130.081115][ T3672] Bluetooth: hci5: command 0x040f tx timeout [ 130.091110][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.102601][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.112856][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.123534][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.135691][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_0 06:31:34 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) [ 130.167682][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.179756][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.188597][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.202575][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.211724][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.221363][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.229948][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.240212][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.248112][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.264499][ T3633] device veth0_vlan entered promiscuous mode [ 130.272177][ T973] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.276785][ T3633] device veth1_vlan entered promiscuous mode [ 130.280730][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 06:31:34 executing program 0: select(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)) [ 130.312726][ T973] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.314403][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.325798][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.337442][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.355905][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 06:31:34 executing program 0: epoll_create1(0x1974d718956c1a72) [ 130.374809][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.397459][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.408498][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.420730][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.458328][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.467370][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.476077][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.484312][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.492368][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.501102][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.512413][ T3630] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.521375][ T3630] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.531201][ T3630] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.540951][ T3630] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.582242][ T3633] device veth0_macvtap entered promiscuous mode [ 130.592575][ T3633] device veth1_macvtap entered promiscuous mode [ 130.628957][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.640833][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.660051][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.663913][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.673343][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.693689][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.711900][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.723361][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.734629][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.746095][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.756390][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.767327][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.778331][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.790816][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.802810][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.821151][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.830378][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.839270][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.874164][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.890509][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.902580][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.914524][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.924714][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.935434][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.947769][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.958857][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.970605][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.986260][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.997939][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.029448][ T3700] chnl_net:caif_netlink_parms(): no params data found [ 131.047245][ T3633] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.055226][ T89] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.056388][ T3633] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.064027][ T89] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.083368][ T3633] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.092441][ T3633] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.121445][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.164732][ T89] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.174525][ T89] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.187616][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.199325][ T3700] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.206961][ T3700] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.219048][ T3700] device bridge_slave_0 entered promiscuous mode [ 131.229826][ T3700] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.237326][ T3700] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.245354][ T3700] device bridge_slave_1 entered promiscuous mode 06:31:35 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0xfffffffe) 06:31:35 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 06:31:35 executing program 1: syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000029c0)=[{&(0x7f0000000380)="97", 0x1, 0xffffffffffffffae}, {&(0x7f0000000680)="9b", 0x1, 0x100000000}], 0x40000, 0x0) [ 131.283560][ T3700] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.315500][ T3700] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.342535][ T3755] loop1: detected capacity change from 0 to 264192 [ 131.411510][ T3700] team0: Port device team_slave_0 added [ 131.443539][ T3744] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.459883][ T3744] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.459964][ T3700] team0: Port device team_slave_1 added [ 131.497828][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.549242][ T3700] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.556508][ T3700] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.583031][ T3700] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.600914][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.607317][ T3700] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.616142][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.616889][ T3700] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.650130][ T3700] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.661394][ T14] Bluetooth: hci1: command 0x0409 tx timeout [ 131.681351][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.694657][ T3700] device hsr_slave_0 entered promiscuous mode [ 131.701730][ T3700] device hsr_slave_1 entered promiscuous mode [ 131.711888][ T3700] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.719690][ T3700] Cannot create hsr debugfs directory [ 131.815926][ T14] Bluetooth: hci0: command 0x0419 tx timeout [ 131.839242][ T3700] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 131.850156][ T3700] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 131.860556][ T3700] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 131.870018][ T3700] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 131.928357][ T3700] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.941964][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.955909][ T3700] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.967200][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.976693][ T3735] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.983845][ T3735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.992373][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.003818][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.012918][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.021740][ T3675] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.028885][ T3675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.042907][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.054721][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.064809][ T14] Bluetooth: hci4: command 0x0419 tx timeout [ 132.070180][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.080876][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.090799][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.106817][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.116134][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.124623][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.133245][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.143359][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.149701][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.161871][ T3700] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.165035][ T3675] Bluetooth: hci3: command 0x0419 tx timeout [ 132.173410][ T3735] Bluetooth: hci5: command 0x0419 tx timeout [ 132.183282][ T3675] Bluetooth: hci2: command 0x0419 tx timeout [ 132.193183][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.203927][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.213051][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.236484][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.244633][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.270293][ T3700] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.513044][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.521879][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.543363][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.554465][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.570094][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.581468][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.595927][ T3700] device veth0_vlan entered promiscuous mode [ 132.617895][ T3700] device veth1_vlan entered promiscuous mode [ 132.640613][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.651555][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.660628][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.669961][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.680804][ T3700] device veth0_macvtap entered promiscuous mode [ 132.691674][ T3700] device veth1_macvtap entered promiscuous mode [ 132.710223][ T3700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.720864][ T3700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.731104][ T3700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.742426][ T3700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.752677][ T3700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.763305][ T3700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.773287][ T3700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.788110][ T3700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.798365][ T3700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.809549][ T3700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.820739][ T3700] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.831004][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.839415][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.850352][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.861231][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.899318][ T3700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.909952][ T3700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.920266][ T3700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.930961][ T3700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.944613][ T3700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.957637][ T3700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.967574][ T3700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.978068][ T3700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.988546][ T3700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.999072][ T3700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.012205][ T3700] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.022701][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.032766][ T3735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.043489][ T3700] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.053245][ T3700] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.063820][ T3700] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.072827][ T3700] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.122416][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.136018][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.148917][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.159268][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 06:31:37 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 06:31:37 executing program 2: socketpair(0x1d, 0x0, 0x0, &(0x7f0000001640)) 06:31:37 executing program 0: r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) 06:31:37 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x8}, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 06:31:37 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0xfffffffe) 06:31:37 executing program 4: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000002c0)) [ 133.168179][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.178655][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:31:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x2c, 0x1, 0x1ff}, 0x48) 06:31:37 executing program 4: r0 = add_key$keyring(&(0x7f0000001080), &(0x7f00000010c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='Y', 0x1, r0) 06:31:37 executing program 1: syz_mount_image$hpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000025c0)="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", 0x1000}], 0x0, 0x0) 06:31:37 executing program 5: syz_mount_image$hpfs(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001600)=[{&(0x7f0000000500)="02", 0x1, 0x800}, {&(0x7f0000000600)="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", 0xffb, 0x6}], 0x0, &(0x7f0000001640)={[{}], [{@subj_role}, {@smackfsfloor={'smackfsfloor', 0x3d, '\\'}}, {@obj_user={'obj_user', 0x3d, '\''}}, {@appraise}, {@hash}, {@obj_role={'obj_role', 0x3d, ')'}}, {@pcr={'pcr', 0x3d, 0xd}}, {@uid_lt}, {@dont_appraise}, {@seclabel}]}) 06:31:37 executing program 0: r0 = syz_io_uring_setup(0x67b9, &(0x7f0000000000)={0x0, 0xa2ee}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x752a, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 06:31:37 executing program 4: syz_mount_image$hpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001600)=[{0x0, 0x0, 0x800}], 0x0, &(0x7f0000001640)={[{}], [{@subj_role}, {@smackfsfloor={'smackfsfloor', 0x3d, '\\'}}, {@obj_user={'obj_user', 0x3d, '\''}}, {@hash}, {@pcr}, {@dont_appraise}]}) [ 133.371524][ T3776] can: request_module (can-proto-0) failed. [ 133.389999][ T3787] loop1: detected capacity change from 0 to 8 [ 133.407752][ T3791] loop4: detected capacity change from 0 to 8 [ 133.417768][ T3790] loop5: detected capacity change from 0 to 8 [ 133.449955][ T3791] hpfs: bad mount options. [ 133.535977][ T3638] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 133.586113][ T3639] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 133.736060][ T139] Bluetooth: hci1: command 0x041b tx timeout 06:31:37 executing program 3: syz_open_dev$usbmon(&(0x7f00000000c0), 0x1, 0x0) 06:31:37 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000001400), 0x4) 06:31:37 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:31:37 executing program 0: syz_mount_image$hpfs(&(0x7f0000000640), &(0x7f0000000980)='./file0\x00', 0x0, 0x0, &(0x7f0000000c80), 0x2000, &(0x7f0000000d00)=ANY=[]) 06:31:37 executing program 5: syz_open_dev$vbi(&(0x7f0000000180), 0x1, 0x2) pselect6(0x40, &(0x7f0000001600)={0x8}, 0x0, 0x0, &(0x7f0000001700), 0x0) 06:31:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x13, 0x0, 0x0) 06:31:38 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240)={&(0x7f0000000200)={[0x14]}, 0x8}) 06:31:38 executing program 1: syz_mount_image$hpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)) 06:31:38 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, 0x0) 06:31:38 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x20000008007, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05604, &(0x7f0000000340)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0}}) 06:31:38 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040001}, 0x40040) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x1) 06:31:38 executing program 3: add_key$user(&(0x7f0000000400), &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 06:31:38 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000600), 0x100, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) 06:31:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x14, 0x0, 0x0) 06:31:38 executing program 4: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) 06:31:38 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) 06:31:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000006c0)={0x0, 0x0}) 06:31:38 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r2, 0x0, 0x70bd2a}, 0x14}, 0x1, 0x0, 0x0, 0x4040001}, 0x40040) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x2, 0x14, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x1) 06:31:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x15, &(0x7f0000000140)={@dev, @empty}, 0x8) 06:31:38 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000200), 0x42e80662, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) r3 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x4, 0x309041) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x200, 0x0) accept4$inet(r2, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, &(0x7f0000000500)=0x10, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000200), 0x42e80662, 0x0) accept4$inet(r4, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, &(0x7f0000000500)=0x10, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r1) 06:31:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000140)={@multicast2, @empty}, 0x8) 06:31:38 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) syz_open_dev$vcsn(0x0, 0x6, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020}, 0x2020) 06:31:38 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f0000000100)) 06:31:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x15, 0x0, 0x0) 06:31:38 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) r3 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x4, 0x309041) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$inet_buf(r3, 0x0, 0x20, &(0x7f0000000100)="f5f673e435a5691560b45cb8040d967ab538e86d4910fc1f6e8b4491082b57081b7a724fa9f2df69a37c419088df4c4895c35f1a2f00023be44dea91fcb1b07e45a4d09cab62f691563221defa6e33217624a837499bb4be4ba7c079df9b439071fd738c426a07", 0x67) openat$cgroup_netprio_ifpriomap(r2, &(0x7f00000000c0), 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x200, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, &(0x7f0000000500)=0x10, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @empty, @loopback}, 0xc) 06:31:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x2, &(0x7f0000000140)={@dev, @empty}, 0x8) 06:31:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x5, 0x0, 0x3) 06:31:38 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/bus/edac', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), r0) 06:31:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x5, 0x0, 0x0) 06:31:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xa, &(0x7f0000000140)={@dev, @empty}, 0x8) 06:31:38 executing program 5: semop(0x0, &(0x7f0000000180)=[{}], 0x1) 06:31:38 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000200), 0x42e80662, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) r4 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x4, 0x309041) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) setsockopt$inet_buf(r4, 0x0, 0x20, &(0x7f0000000100)="f5f673e435a5691560b45cb8040d967ab538e86d4910fc1f6e8b4491082b57081b7a724fa9f2df69a37c419088df4c4895c35f1a2f00023be44dea91fcb1b07e45a4d09cab62f691563221defa6e33217624a837499bb4be4ba7c079df9b439071fd738c426a07c35af747", 0x6b) openat$cgroup_netprio_ifpriomap(r3, &(0x7f00000000c0), 0x2, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x200, 0x0) ioctl$TUNDETACHFILTER(r5, 0x401054d6, 0x0) accept4$inet(r2, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, &(0x7f0000000500)=0x10, 0x80800) r6 = syz_open_dev$vcsn(&(0x7f0000000200), 0x42e80662, 0x0) accept4$inet(r6, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, &(0x7f0000000500)=0x10, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000000)={@multicast1, @empty, @loopback}, 0xc) 06:31:38 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000006c0)={0x1, &(0x7f0000000680)=[{}]}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000840), 0xffffffffffffffff) 06:31:38 executing program 0: syz_open_dev$loop(&(0x7f0000000140), 0x9, 0x0) 06:31:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x88, 0x0, 0x0, &(0x7f0000000040)) 06:31:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, 0x0, 0x0) 06:31:38 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0) 06:31:38 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000000180)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@dev, @in=@dev}}]}, 0x50}}, 0x0) 06:31:38 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x4040805) 06:31:38 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000100)={0x0, r0/1000+10000}) 06:31:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000180)) 06:31:38 executing program 2: sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) 06:31:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @local}, 0x8) 06:31:38 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/bus/edac', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 06:31:38 executing program 0: r0 = syz_io_uring_setup(0x189, &(0x7f0000000440), &(0x7f0000ffc000/0x4000)=nil, &(0x7f000021f000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/238, 0xee}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/64, 0x40}], 0x1, 0x0, 0x0) 06:31:38 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) r2 = ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r3 = syz_open_dev$vcsn(&(0x7f0000000200), 0x42e80662, 0x0) accept4$inet(r3, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, &(0x7f0000000500)=0x10, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x2, 0x14, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="02017f000a00000026bd7000fddbdf2508001200040202000000000013ffffff06003c00020400000600000000000000ac1e0001000000000000000000000000ac1414aa00"/80], 0x50}}, 0x40000) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x1) 06:31:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x8, &(0x7f0000000140)={@dev, @empty}, 0x8) 06:31:38 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000540)='ns/uts\x00') 06:31:38 executing program 0: ioctl$X86_IOC_RDMSR_REGS(0xffffffffffffffff, 0xc02063a0, 0x0) 06:31:38 executing program 2: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0xa003) 06:31:38 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000640), 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000006c0)={0x1, &(0x7f0000000680)=[{}]}) socketpair(0x0, 0x0, 0x0, &(0x7f00000007c0)) syz_genetlink_get_family_id$ethtool(&(0x7f0000000840), 0xffffffffffffffff) 06:31:38 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r2, 0x100, 0x70bd2a, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4040001}, 0x40040) r3 = syz_open_dev$vcsn(0x0, 0x42e80662, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x2, 0x14, 0x0, 0x0, 0x2}, 0x10}}, 0x0) syz_open_dev$vcsn(&(0x7f00000002c0), 0x6, 0x0) socket$key(0xf, 0x3, 0x2) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x2, 0x14, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="02017f000a00000026bd7000fddbdf2508001200040202000000000013ffffff06003c0002040000"], 0x50}}, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x1) 06:31:38 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/bus/edac', 0x20100, 0x0) 06:31:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x16, 0x0, 0x0) 06:31:38 executing program 1: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000e40), 0xffffffffffffffff) 06:31:38 executing program 4: add_key$user(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) 06:31:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:31:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000140)={@dev, @empty}, 0x8) 06:31:38 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c81, 0x0) 06:31:38 executing program 0: r0 = syz_io_uring_setup(0x189, &(0x7f0000000440), &(0x7f0000ffc000/0x4000)=nil, &(0x7f000021f000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/64, 0x40}], 0x1, 0x0, 0x0) 06:31:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000280)=""/232, &(0x7f00000000c0)=0xe8) 06:31:38 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000b40)='./binderfs/custom1\x00', 0x0, 0x0) 06:31:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000880)) 06:31:38 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x40012000, 0x0, 0x0) 06:31:38 executing program 3: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x8ec4aa24ef85fc63) [ 135.026934][ T3795] udevd[3795]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory 06:31:38 executing program 0: r0 = io_uring_setup(0x7bfa, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x3, 0x39c}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f00000000c0)={0x0, 0x0, r0, 0x2, 0x80000}) syz_open_dev$vcsu(&(0x7f0000000100), 0x0, 0x9a480) 06:31:38 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/132, 0x84}], 0x1, 0x5, 0x0) 06:31:39 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000e40), 0xffffffffffffffff) 06:31:39 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)) select(0x0, 0x0, &(0x7f0000000040)={0x0, 0x2}, 0x0, &(0x7f0000000100)) rt_sigtimedwait(0x0, &(0x7f0000000180), &(0x7f0000000240), 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x42002, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000b40)='./binderfs/custom1\x00', 0x0, 0x0) 06:31:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 06:31:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000140)={@dev, @empty}, 0x20000148) [ 135.103307][ T3926] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 06:31:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@local, @loopback, @local}, 0xc) 06:31:39 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x70bd2a}, 0x14}, 0x1, 0x0, 0x0, 0x4040001}, 0x40040) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) sendmsg$key(0xffffffffffffffff, &(0x7f0000001c00)={0x0, 0x0, 0x0}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x1) 06:31:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), r0) 06:31:39 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x0, 0x0, &(0x7f0000000040)={0x0, 0x2}, 0x0, &(0x7f0000000100)={0x0, r0/1000+10000}) 06:31:39 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r1 = syz_open_dev$vcsn(&(0x7f0000000200), 0x42e80662, 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x2, 0x14, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x1) 06:31:39 executing program 1: r0 = socket(0x2, 0x3, 0x9) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) 06:31:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000005c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 06:31:39 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r2, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040001}, 0x40040) r3 = syz_open_dev$vcsn(&(0x7f0000000200), 0x42e80662, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x2, 0x14, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x2, 0x14, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x40000) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x1) 06:31:39 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000200), 0x42e80662, 0x0) r2 = syz_open_dev$vcsn(0x0, 0x4, 0x309041) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, &(0x7f0000000500)=0x10, 0x80800) r3 = syz_open_dev$vcsn(&(0x7f0000000200), 0x42e80662, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000500), 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 06:31:39 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100)) 06:31:39 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) 06:31:39 executing program 1: syz_open_dev$vcsn(&(0x7f00000001c0), 0xffffffffffffffff, 0x309041) 06:31:39 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 06:31:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xf, &(0x7f0000000140)={@dev, @empty}, 0x8) 06:31:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) 06:31:39 executing program 3: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000140)={[0xfffffffffffffffa]}, &(0x7f0000000180), &(0x7f0000000240)={r0, r1+10000000}, 0x8) 06:31:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x2, 0x15, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:31:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x2a, 0x0, 0x88) 06:31:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x4, &(0x7f0000000140)={@dev, @empty}, 0x28) 06:31:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x12, 0x0, 0x0) 06:31:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x8, 0x0, 0x0) 06:31:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @local}, 0x8) 06:31:39 executing program 1: sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000640), 0xffffffffffffffff) 06:31:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa76b47990d6ab8ffde4bac", 0x21) 06:31:39 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000200), 0x42e80662, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) r4 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x4, 0x309041) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) setsockopt$inet_buf(r4, 0x0, 0x20, &(0x7f0000000100)="f5f673e435a5691560b45cb8040d967ab538e86d4910fc1f6e8b4491082b57081b7a724fa9f2df69a37c419088df4c4895c35f1a2f00023be44dea91fcb1b07e45a4d09cab62f691563221defa6e33217624a837499bb4be4ba7c079df9b439071fd738c426a07c35af747", 0x6b) openat$cgroup_netprio_ifpriomap(r3, &(0x7f00000000c0), 0x2, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x200, 0x0) ioctl$TUNDETACHFILTER(r5, 0x401054d6, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000200), 0x42e80662, 0x0) accept4$inet(r6, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, &(0x7f0000000500)=0x10, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, r1) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000000)={@multicast1, @empty, @loopback}, 0xc) 06:31:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xf, 0x0, 0x0) 06:31:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xd, 0x0, 0x0) [ 135.810535][ T3638] udevd[3638]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 135.821434][ T139] Bluetooth: hci1: command 0x040f tx timeout [ 135.848937][ T3795] udevd[3795]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 135.879195][ T3795] udevd[3795]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 135.903636][ T4001] udevd[4001]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 135.959906][ T4001] udevd[4001]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 136.006473][ T4001] udevd[4001]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 136.019843][ T4001] udevd[4001]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 06:31:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x4, &(0x7f0000000140)={@empty, @multicast1}, 0x8) 06:31:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000080)={'lo\x00'}) 06:31:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xc, 0x0, 0x0) 06:31:40 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 06:31:40 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040001}, 0x40040) r2 = syz_open_dev$vcsn(&(0x7f0000000200), 0x42e80662, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) sendmsg$key(0xffffffffffffffff, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x2, 0x14, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x1) 06:31:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x22, &(0x7f0000000140)={@dev, @empty}, 0x8) [ 136.386906][ T4008] block nbd1: NBD_DISCONNECT 06:31:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 06:31:40 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) r2 = syz_open_dev$vcsn(&(0x7f0000000200), 0x42e80662, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) r4 = syz_open_dev$vcsn(&(0x7f00000001c0), 0x4, 0x309041) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$inet_buf(r4, 0x0, 0x20, &(0x7f0000000100)="f5f673e435a5691560b45cb8040d967ab538e86d4910fc1f6e8b4491082b57081b7a724fa9f2df69a37c419088df4c4895c35f1a2f00023be44dea91fcb1b07e45a4d09cab62f691563221defa6e33217624a837499bb4be4ba7c079df9b439071fd738c426a07c35af747", 0x6b) openat$cgroup_netprio_ifpriomap(r3, &(0x7f00000000c0), 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x200, 0x0) accept4$inet(r2, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, &(0x7f0000000500)=0x10, 0x80800) r5 = syz_open_dev$vcsn(&(0x7f0000000200), 0x42e80662, 0x0) accept4$inet(r5, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, &(0x7f0000000500)=0x10, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r1) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000000)={@multicast1, @empty, @loopback}, 0xc) 06:31:40 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 06:31:40 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000200), 0x42e80662, 0x0) r2 = syz_open_dev$vcsn(0x0, 0x4, 0x309041) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) accept4$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, &(0x7f0000000500)=0x10, 0x80800) 06:31:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x2102, 0x0, 0x0) 06:31:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000140)={@dev, @empty}, 0x7) 06:31:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x22, 0x0, 0x0) 06:31:40 executing program 4: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @broadcast}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @loopback, @remote}, &(0x7f0000000100)=0xc) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) 06:31:40 executing program 1: socket$l2tp(0x2, 0x2, 0x73) socket$l2tp(0x2, 0x2, 0x73) 06:31:40 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) r2 = ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r3 = syz_open_dev$vcsn(&(0x7f0000000200), 0x42e80662, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x2, 0x14, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="02017f000a00000026bd7000fddbdf2508001200040202000000000013ffffff06003c00020400000600000000000000ac1e0001000000000000000000000000ac1414aa00"/80], 0x50}}, 0x40000) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x1) 06:31:40 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f00000007c0)) 06:31:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000140)={@dev, @empty=0x88000000}, 0x8) [ 136.535700][ T4024] debugfs: Directory 'loop1' with parent 'block' already present! 06:31:40 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) syz_open_dev$vcsn(0x0, 0x0, 0x309041) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x0, 0x80800) r1 = syz_open_dev$vcsn(&(0x7f0000000200), 0x42e80662, 0x0) accept4$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, &(0x7f0000000500)=0x10, 0x0) 06:31:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x420, 0x230, 0x130, 0x130, 0x338, 0x338, 0x338, 0x4, 0x0, {[{{@arp={@multicast2, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz_tun\x00', 'team_slave_0\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "340a00d24b761b97e0e226974ea2373f041fb64a1eaf60c2032ccdae2aba484913a741a84ca8b87c4f077c7e13b91eaf2af3bd48397bc74100e1c29da0092b53"}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "41ed8838f9dd4dd8d20dae3d6d09dd17abe42aa4dd60c21800c41f5da115"}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x470) 06:31:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0xb4}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xd7, &(0x7f0000000080)=""/215, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:40 executing program 3: timer_create(0x7, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {r0}}, 0x0) 06:31:40 executing program 5: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000200)=""/255) 06:31:40 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 06:31:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) connect$can_j1939(r1, &(0x7f0000000040)={0x10}, 0x18) syz_genetlink_get_family_id$fou(&(0x7f0000000100), r0) 06:31:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000), 0x1f2b09f6728997bd) 06:31:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x4, &(0x7f0000000140)={@multicast1, @empty}, 0x8) 06:31:40 executing program 1: syz_clone(0x15001000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)="e4") [ 136.675225][ T4047] x_tables: duplicate underflow at hook 1 06:31:40 executing program 0: syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@nojoliet}]}) 06:31:40 executing program 3: getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 06:31:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_IES={0xa0, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0x12, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x16, 0xba, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x3]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x12, 0xbb, [0x0, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x16, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x100, 0xfff9, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x12, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CSA_IES={0xe00, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0x133, 0x80, [@random={0x20, 0xfc, "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"}, @link_id={0x65, 0x12, {@initial, @device_b}}, @mic={0x8c, 0x18, {0x7e0, "9bb23a36903e", @long="9f2ebc19c73fb12367c0ee16ee7d47af"}}, @erp={0x2a, 0x1}]}, @NL80211_ATTR_PROBE_RESP={0x1a, 0x91, "fbc9e4171e0d1f21b8f332868c92e8887057caf8df2a"}, @NL80211_ATTR_IE_ASSOC_RESP={0x9e, 0x80, [@prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_a, 0x0, @device_b, 0x0, 0x0, @device_b}}, @ext_channel_switch={0x3c, 0x4}, @preq={0x82, 0x36, @ext={{}, 0x0, 0x3, 0x0, @device_a, 0x0, @device_a, 0x0, 0x0, 0x2, [{{}, @device_b}, {}]}}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_b, 0x0, @device_a, 0x0, 0x0, @device_b}}, @ext_channel_switch={0x3c, 0x4}, @channel_switch={0x25, 0x3}, @dsss={0x3, 0x1}]}, @NL80211_ATTR_PROBE_RESP={0x4b9, 0x91, "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"}, @NL80211_ATTR_FTM_RESPONDER={0x730, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x79, 0x3, "b2fda016b4a643780c1798a975ba429fdb1e74e1231207f7a42e0f63acf1f58622c95a0288e100d3b91d1440d20f1e7b1c12dc021becec7c521cb4eeb349afa74f69bda9eba34f9320766fdd8212ae8c72f93bff601cb6352aad8406366db34aeac4bb6fda3f0b58c0d2738d4d790de88699326875"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x99, 0x3, "a900bdb3b93c7fc20569fbdd185445b2a8c3daf5911ce198dfcb46a8e0295c2a7013abfdc6361d63286d12b1360268d1eb193dc419630928844216638adf38781f126fd1ab72af250a0a1dea2439374cfea5b28398314bda79de8733c00c8ada8449d5be29b4ba3845ca7cff4d92e31aa740819ee16a9e9be5aba791ccfc5517f3b53897c1ab539e5f4791e2124d718dc686a57ca2"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x35, 0x2, "a9017a35beb97e4327887aadf7c5dc27feaba946c368d3df037bd86e86de8760dd8543883323cc5e9d4f1705f0614f4bab"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xd1, 0x3, "ee15126f1b5375970760cab6637c11d305f89457aab0b2038b8ef16a983f00763e2dea7453231942f2026a81102c6f95181bf0c01c1c896bb3541eb2e609ac941fadbe936f08cbe1d51e81e4892bd12a04268fbb56165b0c2d470778b8e39c36f75b82f57db5f1721bc4332a170ebff7be980e7c0a29624799cd396d8632b4de0c2f3e3d568201f7fd265f174fc34349a570ce094e6576b7d8fdda1bfaa95647126a6215e91fd1ce5924ca8e4ffea064f28f7c122bd0c5f9f6d254eae3cc176a1ade2dee3b959a709332c70625"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x25, 0x3, "cc5e14b56951f5bee75db3a3f49ae5fe209241c5ec6db44d21225f26fefcbd62fe"}, @NL80211_FTM_RESP_ATTR_LCI={0x4d5, 0x2, "ef56c6fda862ff4b5e5548fb2dab18900eb737e27e3f97868e18caaa27a4ba56a2a88aad574c6c2120004af74afeb4263237be0f1547832c185c126b38a4aecf66391202bedb5cd2acfb283f232d71f21b796e4718bde4e94787602ed314c28d830e57170cc3e89223a78fb72df683cb2efe5ba25d65938d3b855fc9934111a0d262054d8675ed49371edae9479383092bc5d1f3b77cf9e7a20f8f4e50f86679d68962d6c310395dd2c359c3a0647dbb0aea0c1e3e2d987783e27b55195c4aa3f0d868c77dc69a09d72188040367258793402217caf951ffffc9bada0d324a81ae1534d3df1d0c2e03b2dab3f0877dffa56113e0a7570b5033cccaf1f3fa51d455b475172c2629fc4c5e10689ad53221d775fc439fd9abfdb62bde06e6dff23b684060395cb3fd5104d1405324d49b8033c9a735579e0fd4f4ff04c5d0b98593ad931443529e7aa6f876fa61823d950f1eb1e4d4eb55936da29b113bae3f81e68a22d938fe7c39f5bd4d80f4867dc474900e9c4981a502e80961d5792b80199c0e2101c6236e92032253a04f89af5d9b0b85b723ff6d7f99dd56cb987cb79c4eea00e353d840a7ca11a6351f0aa70ec28503d16a4f7cf4d594c91edcb91e196e2d26ae3f49563c576e427b8ad22485acea89a5a23503f94ee8e350c64259e9277e9166822f19bc9549a53989e45b97c13887120eeedac66275151d3cc8d9a64eceff85dd6ff655abb4255b47031ecb17cd4b86ca0210f34166663d3e56d56bcd916ba7c34ac46096305c7804c68d0abe997df5c98a5272e5afb87535ed09d3bc12758f94a20ceb30f6532603c18d1b83d02dfe8f1ab08b92257efe8222154e8466e5ae8d37eaa1f1c3ea963ee6c7cf909dc10558789603c80e88f7a79840d4671d1abcf495eec622e854591f78e0a74cd3cc31160da79bab5f34bed9f4377fc3d41d8875ff5b3f2b950595efc6eea9b7c85848fc10bc2aef5172d50833cc3491d1dc1bde2d370f177d23814cd23ce9486d89c90ca5dce377dcce0b0ecbe3c4580fefd72b18224d306dc2cd9859c66214ec50841efe28005fa5d9f48a814ad46d4a9a5ed61f27389925cfd9bea14595b138db1ec40b076dd98d307a75a34dc2bcef361304909c19ca62ee6b40a57c5dff0db48272bd9bc4605feb378536110fb9d4ce50d4e796817598896b65bc6b09781d255537ebad5c1efdc14419fe1361713846452ab644acd7f035e79958543725fa62294e66e2e7571da2f17d1ed80238d0fefa610c75e7089a4fdb1c7b34c00831c4501492a4c3bb22ed1929d9fd7354dfe81084b5884e93225995411689479d75b9f274cb92c9e1c7a641442e48d433d9a19146794ab2e73dd2665b86f841c5a06e259d842f1f1979529dacccecd8f76a6e4fec7b38df05cb7d1d94be297ecfdec612d69997bc2a87395b4a4ff5154d15d0a35d5ea6f31205daf8fe318f0c5a701c05ad5313fccc6244ac92dcbab4c2d7e71a671b475fdc1b09ba4c9928faac4694d848088aeb01aeb3b5ad9a8fa3db907436b28b7a310d0699741be0cdd24741e7dd3eaeadf9f78ab5c5333f62b9d778a303c52d4159114359084738c92b2fbcbf10473aa985133d2e743e6ec321c891a2267313c77917b495a6b70b29979cb5c5c885b47e5b97c00f84c9254ff0d37ec059f2207ed5ba0e49f0dbb7f5814482dd772a34401a741121dcb857650eae832446295e6c848dcc5de5270bfdd871f5"}]}]]}]}, 0xec4}}, 0x0) 06:31:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000200)={&(0x7f00000001c0), 0xc, &(0x7f0000000140)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_CONN_ID={0x3}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_RECV_TIMEOUT={0xc}]}, 0x30}}, 0x0) 06:31:40 executing program 2: socketpair(0xa, 0x0, 0x401, &(0x7f0000000080)) 06:31:40 executing program 1: syz_clone(0x15001000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)="e4") 06:31:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080), r0) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) syz_clone3(&(0x7f0000000680)={0x42044000, &(0x7f0000000500), 0x0, &(0x7f0000000580), {}, &(0x7f00000005c0)=""/61, 0x3d, &(0x7f0000000600)=""/52, 0x0}, 0x58) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000007c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x804010}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x60, r2, 0x800, 0x0, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_PID={0x8}, @NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x60}}, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4010}, 0x8000) 06:31:40 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read(r0, &(0x7f0000000300)=""/59, 0x3b) 06:31:40 executing program 3: keyctl$KEYCTL_RESTRICT_KEYRING(0x3, 0x0, 0x0, 0x0) [ 136.886451][ T4071] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 06:31:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0xc, &(0x7f0000000240), 0xc) 06:31:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000180)=@framed={{}, [@map_val]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xe2, &(0x7f0000000080)=""/226, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 136.944730][ T4066] ISOFS: Unable to identify CD-ROM format. 06:31:40 executing program 2: r0 = socket(0x18, 0x0, 0x1) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 06:31:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a1, 0x0) 06:31:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x4, 0x0, 0x0) 06:31:40 executing program 1: syz_clone(0x15001000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)="e4") 06:31:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x43}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xd7, &(0x7f0000000080)=""/215, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200), r0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x20}]}, 0x1c}}, 0x0) 06:31:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "98d956e197bb15b14684e91c4ab7942a5efd54fe2e3cea80c95c0d5c891e2afd48c30d20c86ade73ed0b28212815ce0368b482d77e1a95d1465842c64d52bb832069ea710aa829e27306be2054ce39dd"}, 0xd8) 06:31:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8002}}], 0x38}, 0x0) 06:31:41 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2}, 0x20) 06:31:41 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) read(r0, 0x0, 0x0) 06:31:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0x10) [ 137.144081][ T4101] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:31:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x1, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 06:31:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x17, 0x0, 0x0) 06:31:41 executing program 1: syz_clone(0x15001000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)="e4") 06:31:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x8, 0x0, &(0x7f0000000300)) 06:31:41 executing program 4: keyctl$KEYCTL_RESTRICT_KEYRING(0x15, 0x0, 0x0, 0x0) 06:31:41 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x0, 0x18}, 0xc) 06:31:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="84000000020701020000000010000000020000090c00034000000000000000040c00024000000000000000080c00064000000000000000064c0007"], 0x84}}, 0x0) 06:31:41 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "4008c8225e3aff63743bee10f4e5273529ebd539ca6801b947abd0bc3c1295686074c34d517f929e07475df8a14455cb6011ff8558f2bb5a5aa120d3f745dca5"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x7, r0, 0x0, 0x0) 06:31:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xa, 0x0, &(0x7f0000000300)) 06:31:41 executing program 5: r0 = socket(0x1e, 0x4, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:31:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0xc, 0x0, 0x0) 06:31:41 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) 06:31:41 executing program 2: socket(0x10, 0x3, 0x4) [ 137.379790][ T4123] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 06:31:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89a1, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 06:31:41 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0xd, 0x0, 0x0, {0x5}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 06:31:41 executing program 5: clock_gettime(0x0, &(0x7f0000000580)) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000004, 0xffffffffffffffff) 06:31:41 executing program 1: request_key(&(0x7f0000000140)='blacklist\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0xfffffffffffffff8) 06:31:41 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={0xffffffffffffffff}, 0x4) 06:31:41 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, @empty}, 0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 06:31:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7d, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0x10) 06:31:41 executing program 5: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) 06:31:41 executing program 1: io_setup(0xc188, &(0x7f0000000100)) 06:31:41 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{0x0, 0xbf}}) 06:31:41 executing program 3: syz_clone3(&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:31:41 executing program 4: name_to_handle_at(0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0) 06:31:41 executing program 0: add_key$fscrypt_v1(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 06:31:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x1, 0x0, 0x0, {0x30}}, 0x14}}, 0x0) 06:31:41 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "c6f2eba85648db27bc779686055037f081e7c45f2bbf7fe6e63882f4a7f7cdee8dafaf5848151429f7f6065c0d6931dd85f0df8395632cc35ea9b1c70978385b", 0x32}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='\t\xe7!\xbe^)\'^^,\x86#$\x00', r0) 06:31:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_adj\x00') write$tun(r0, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x26) 06:31:41 executing program 0: syz_mount_image$nfs(&(0x7f0000008100), &(0x7f0000008140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f000000a380)={[{}], [{@func={'func', 0x3d, 'FILE_CHECK'}}]}) 06:31:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xd7, &(0x7f0000000080)=""/215, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:41 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "c6f2eba85648db27bc779686055037f081e7c45f2bbf7fe6e63882f4a7f7cdee8dafaf5848151429f7f6065c0d6931dd85f0df8395632cc35ea9b1c70978385b", 0x32}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='\t\xe7!\xbe^)\'^^,\x86#$\x00', r0) 06:31:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_adj\x00') write$tun(r0, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x26) 06:31:41 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000140)) 06:31:41 executing program 5: keyctl$KEYCTL_RESTRICT_KEYRING(0xd, 0x0, 0x0, 0x0) 06:31:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter, 0x48) [ 137.797211][ T4173] nfs: Unknown parameter 'func' 06:31:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7d, 0x0, 0x0) 06:31:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000000040)=0x18) 06:31:41 executing program 5: syz_open_dev$vcsu(&(0x7f0000000740), 0x1, 0x115043) 06:31:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_adj\x00') write$tun(r0, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x26) 06:31:41 executing program 2: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000180)={'fscrypt:', @auto=[0x36, 0x33, 0x33, 0x38, 0x39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30]}, &(0x7f00000001c0)={0x0, "f72bcf67fbf6cee395d144f88cfd446f200d6f3fc700cfdcb9c2963e87924b67ac374e8bbe757ad0e6745fd49bccb1cf613d9ccf0e2edfd50d8e38d9bcbd169d", 0x32}, 0x48, 0xfffffffffffffffc) 06:31:41 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000880)='id_legacy\x00', &(0x7f00000008c0)={'syz', 0x3}, 0xfffffffffffffffb) 06:31:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0x10) [ 137.895889][ T139] Bluetooth: hci1: command 0x0419 tx timeout 06:31:41 executing program 2: syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{0x0}], 0x1000008, &(0x7f0000000540)={[{@map_acorn}, {@mode={'mode', 0x3d, 0x3f}}, {@dmode={'dmode', 0x3d, 0xd7d1}}, {@map_off}, {@gid={'gid', 0x3d, 0xee01}}, {@overriderock}], [{@euid_gt={'euid>', 0xffffffffffffffff}}, {@audit}, {@euid_gt={'euid>', 0xee01}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@smackfsroot={'smackfsroot', 0x3d, ':\x98),'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}) 06:31:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@jmp={0x5, 0x1, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xd7, &(0x7f0000000080)=""/215, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x70, 0x0, &(0x7f0000000300)) 06:31:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_adj\x00') write$tun(r0, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x26) 06:31:41 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 06:31:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x9c) 06:31:41 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x3, r0, 0x0, 0x0) 06:31:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89a3, &(0x7f0000000000)={'syztnl0\x00', 0x0}) 06:31:41 executing program 4: write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x26) 06:31:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x9, 0x1}, 0xc) 06:31:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x1, 0x0, 0x0, {0x24}}, 0x14}}, 0x0) 06:31:41 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) 06:31:42 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000380)={0x2, 0x0, @empty}, 0x2) 06:31:42 executing program 4: write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x26) 06:31:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private0}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_RECV_TIMEOUT={0x14}]}, 0x3c}}, 0x0) 06:31:42 executing program 5: clock_gettime(0x3749d16596b5d280, 0x0) 06:31:42 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) 06:31:42 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "4008c8225e3aff63743bee10f4e5273529ebd539ca6801b947abd0bc3c1295686074c34d517f929e07475df8a14455cb6011ff8558f2bb5a5aa120d3f745dca5"}, 0x48, 0xfffffffffffffffe) keyctl$describe(0x6, r0, &(0x7f0000000180)=""/166, 0xa6) 06:31:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f00000001c0)) [ 138.275410][ T4231] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:31:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 06:31:42 executing program 4: write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x26) 06:31:42 executing program 0: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x1, &(0x7f0000000200)={{0x77359400}, {0x77359400}}, 0x0) 06:31:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0xd, 0x0, 0x0, {0x5}}, 0x14}, 0x5}, 0x0) 06:31:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}]}, 0x3c}}, 0x0) 06:31:42 executing program 5: syz_mount_image$nfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [], {}, [{0x8, 0x0, 0xee01}, {0x8, 0x0, 0xffffffffffffffff}]}, 0x34, 0x0) 06:31:42 executing program 4: r0 = syz_open_procfs(0x0, 0x0) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x26) 06:31:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, 0x13}, 0x9c) 06:31:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x1e, &(0x7f0000000240), 0xc) 06:31:42 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) 06:31:42 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = dup(r0) r2 = openat$bsg(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x111, 0xf}}, 0x20) connect$can_j1939(r1, &(0x7f0000000040), 0x18) r3 = syz_io_uring_complete(0x0) fcntl$setsig(r3, 0xa, 0x13) accept4$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x80800) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000080)={0xffffffffffffffff, r4, 0x25, 0x4}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0xf8, r4, 0x1, 0x4, 0x6, @local}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={'syztnl0\x00', r4, 0x2f, 0x7f, 0x5, 0x1000, 0x20, @private0, @mcast1, 0x8, 0x7, 0xd9a, 0xa31}}) r5 = syz_open_dev$vcsu(&(0x7f0000000180), 0xfffffffffffffff8, 0x800) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r5, 0x89f9, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'syztnl2\x00', r4, 0x2f, 0x2, 0x0, 0x0, 0xcd, @dev={0xfe, 0x80, '\x00', 0x35}, @local, 0x10, 0x80, 0x8, 0x8}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000080)={'sit0\x00', r6, 0x4, 0xea, 0xff, 0x5, 0x24, @private2={0xfc, 0x2, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8000, 0x40, 0x0, 0x83}}) 06:31:42 executing program 4: r0 = syz_open_procfs(0x0, 0x0) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x26) 06:31:42 executing program 3: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000001800)='\x00', 0x0) 06:31:42 executing program 1: r0 = socket(0x2, 0x3, 0x1) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 06:31:42 executing program 0: clock_gettime(0x0, &(0x7f0000000580)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5452, &(0x7f00000001c0)) 06:31:42 executing program 2: syz_open_dev$vcsu(&(0x7f0000000100), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x0) 06:31:42 executing program 4: r0 = syz_open_procfs(0x0, 0x0) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x26) 06:31:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)="95", 0x1}], 0x2}, 0x40c0) 06:31:42 executing program 1: clock_gettime(0x0, &(0x7f0000000580)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8905, &(0x7f00000001c0)) 06:31:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x4, 0x0, 0xd, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xd7, &(0x7f0000000080)=""/215, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x4f6d9166c5066f11, 0x0, 0x0, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x3}]}, 0x1c}}, 0x0) 06:31:42 executing program 4: syz_open_procfs(0x0, &(0x7f00000001c0)='oom_adj\x00') write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x26) 06:31:42 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0xd, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x3, 0x2001}]}, 0x1c}}, 0x0) 06:31:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)="f9", 0x1}], 0x1, &(0x7f0000000480)=[@init={0x18}, @sndrcv={0x30}], 0x48}, 0x40c0) 06:31:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x4, 0x0, 0xd, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xd7, &(0x7f0000000080)=""/215, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:42 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{}, {0x0, 0x5}}) 06:31:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, 0xffffffffffffffff, 0x0) 06:31:42 executing program 4: syz_open_procfs(0x0, &(0x7f00000001c0)='oom_adj\x00') write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x26) 06:31:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x13, 0x0, &(0x7f0000000300)) 06:31:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)="f9", 0x1}], 0x1, &(0x7f0000000480)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x6220}}], 0x18}, 0x40c0) 06:31:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x21, 0x0, 0x0) 06:31:42 executing program 4: syz_open_procfs(0x0, &(0x7f00000001c0)='oom_adj\x00') write$tun(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x26) 06:31:42 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100)={0x0, "4008c8225e3aff63743bee10f4e5273529ebd539ca6801b947abd0bc3c1295686074c34d517f929e07475df8a14455cb6011ff8558f2bb5a5aa120d3f745dca5"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000280)='syzkaller\x00', &(0x7f00000002c0)) 06:31:42 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) 06:31:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1c, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x894b, &(0x7f00000001c0)) 06:31:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x1e, 0x0, &(0x7f0000000300)) 06:31:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_adj\x00') write$tun(r0, 0x0, 0x26) 06:31:42 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000380)={0x2, 0x0, @empty}, 0x10) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) 06:31:42 executing program 3: pselect6(0x40, &(0x7f0000000800), 0x0, &(0x7f0000000880)={0x8f}, 0x0, 0x0) 06:31:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x4, 0x0, 0x0) 06:31:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x76, 0x0, 0x0) 06:31:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_adj\x00') write$tun(r0, 0x0, 0x26) 06:31:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8905, &(0x7f00000001c0)) 06:31:42 executing program 2: pipe2$9p(&(0x7f0000000140), 0x880) 06:31:42 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) r1 = dup(r0) connect$can_j1939(r1, &(0x7f0000000040)={0x23}, 0x18) 06:31:42 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0xd, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x25}]}, 0x1c}}, 0x0) 06:31:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_adj\x00') write$tun(r0, 0x0, 0x26) 06:31:43 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') 06:31:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0xd01}, 0x14}}, 0x0) 06:31:43 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x1, 0x0, 0x0, {0x21}}, 0x14}}, 0x0) 06:31:43 executing program 0: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "4008c8225e3aff63743bee10f4e5273529ebd539ca6801b947abd0bc3c1295686074c34d517f929e07475df8a14455cb6011ff8558f2bb5a5aa120d3f745dca5"}, 0x48, 0xfffffffffffffffe) request_key(&(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000003c0)='\x00', 0x0) 06:31:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0045878, 0x0) 06:31:43 executing program 1: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000800)) 06:31:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_adj\x00') write$tun(r0, &(0x7f0000000000)=ANY=[], 0x26) 06:31:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0x10) 06:31:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x801c581f, 0x0) 06:31:43 executing program 2: syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001200)={[{@block={'block', 0x3d, 0x200}}]}) 06:31:43 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "fd438b985a721850436f3cee33a7f2070a3f62a4daa8c22a5975b3822aa4147464824ca88cc18fcc7aa746435dadd0714590c073e2c7b320f340550d579d592e"}, 0x48, r1) keyctl$search(0xa, r2, &(0x7f0000000200)='id_legacy\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0) 06:31:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_adj\x00') write$tun(r0, &(0x7f0000000000)=ANY=[], 0x26) 06:31:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 06:31:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1e, 0x0, 0x8, 0x2}, 0x48) 06:31:43 executing program 3: socketpair(0x17, 0x0, 0x0, &(0x7f0000000080)) 06:31:43 executing program 0: getresgid(&(0x7f0000000240), 0x0, 0x0) 06:31:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_adj\x00') write$tun(r0, &(0x7f0000000000)=ANY=[], 0x26) 06:31:43 executing program 1: pselect6(0x40, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340)={&(0x7f0000000300)={[0x4]}, 0x8}) 06:31:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0x28}}, 0x0) connect(r0, &(0x7f0000000140)=@nl=@proc, 0x80) [ 139.481932][ T4352] ISOFS: Unable to identify CD-ROM format. 06:31:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r1, 0x4f6d9166c5066f11, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x3}]}, 0x1c}}, 0x0) 06:31:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x8, &(0x7f0000000240), 0xc) 06:31:43 executing program 2: socketpair(0x23, 0x0, 0x80000001, &(0x7f0000000000)) 06:31:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x1c, r1, 0x801, 0x0, 0x0, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]]}, 0x1c}}, 0x0) 06:31:43 executing program 3: syz_clone3(&(0x7f00000005c0)={0x100000400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:31:43 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0xd9d5]) 06:31:43 executing program 0: socketpair(0x1e, 0x802, 0x0, &(0x7f0000000800)) 06:31:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 06:31:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x6, 0x1, '@\x00'}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}]}, 0x2c}}, 0x0) 06:31:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) connect$can_j1939(r1, &(0x7f0000000040)={0x10}, 0x2) 06:31:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x85, 0x0, 0x0) 06:31:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x201, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 06:31:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x14, 0x0, 0x8, 0x0, 0x4}, 0x48) 06:31:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4020940d, &(0x7f00000001c0)) 06:31:43 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@block={'block', 0x3d, 0x400}}, {@check_relaxed}]}) [ 139.781183][ T4397] nft_compat: unsupported protocol 0 06:31:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 06:31:43 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080), r0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x1c}}, 0x0) 06:31:43 executing program 0: r0 = socket(0x18, 0x0, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:31:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@prinfo={0x18}], 0x18}, 0x0) 06:31:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x1e, 0x0, 0x0) 06:31:43 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x80045301, 0x0) 06:31:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 06:31:43 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)) 06:31:43 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "4008c8225e3aff63743bee10f4e5273529ebd539ca6801b947abd0bc3c1295686074c34d517f929e07475df8a14455cb6011ff8558f2bb5a5aa120d3f745dca5"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x3, r0, 0x0, 0x0) 06:31:43 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0xd, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 139.965498][ T4409] ISOFS: Unable to identify CD-ROM format. 06:31:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8906, 0x0) 06:31:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x12, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0x10) 06:31:43 executing program 2: request_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0) 06:31:43 executing program 0: r0 = socket(0x18, 0x0, 0x0) getpeername$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10) 06:31:43 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x10f, 0x11, 0x0, 0x0) 06:31:43 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x400}, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 06:31:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x2c, r1, 0x4f6d9166c5066f11, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x2c}}, 0x0) 06:31:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x0) 06:31:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xd7, &(0x7f0000000080)=""/215, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:44 executing program 0: socketpair(0x22, 0x0, 0x2, &(0x7f0000000240)) 06:31:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), r0) 06:31:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8941, &(0x7f00000001c0)) 06:31:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5452, &(0x7f00000001c0)) 06:31:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x37}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xd7, &(0x7f0000000080)=""/215, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8946, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 06:31:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6, 0x0, &(0x7f0000000300)=0x84000000) 06:31:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_adj\x00') write$tun(r0, &(0x7f0000000200)={@void, @val={0x30, 0x58}, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @private, @broadcast}}, 0x26) 06:31:44 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "4008c8225e3aff63743bee10f4e5273529ebd539ca6801b947abd0bc3c1295686074c34d517f929e07475df8a14455cb6011ff8558f2bb5a5aa120d3f745dca5"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000180)=@secondary) 06:31:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8927, &(0x7f0000000000)={'syztnl0\x00', 0x0}) 06:31:44 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)={0x15, r0, 0xb0ebf54efb9a1079, 0x0, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}]}, 0x20}}, 0x20000000) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x2c, r0, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x1, 0x2f}}}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x2c}}, 0x4004000) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r0, 0x800, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4080}, 0x0) 06:31:44 executing program 1: r0 = socket(0x1, 0x1, 0x0) getsockname$l2tp(r0, 0x0, &(0x7f0000000300)) 06:31:44 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={0x0, 0x0, 0x9d41e27fb3e682f6}, 0x10) 06:31:44 executing program 3: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "4008c8225e3aff63743bee10f4e5273529ebd539ca6801b947abd0bc3c1295686074c34d517f929e07475df8a14455cb6011ff8558f2bb5a5aa120d3f745dca5"}, 0xffffffffffffff89, 0xfffffffffffffffb) 06:31:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8918, &(0x7f00000001c0)) [ 140.394000][ T4468] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 06:31:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x4, 0x0, &(0x7f0000000040)) 06:31:44 executing program 5: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0x0) 06:31:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast1}}) 06:31:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x8910, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private0}}) 06:31:44 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) 06:31:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xc, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0x10) 06:31:44 executing program 1: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "4008c8225e3aff63743bee10f4e5273529ebd539ca6801b947abd0bc3c1295686074c34d517f929e07475df8a14455cb6011ff8558f2bb5a5aa120d3f745dca5"}, 0x48, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "8cce053a797c925bb24a825a5993575d0e4b02430c512f95da3a64a18659b8baaf1a29a2ce1b101114d0b2bf49d7d4bc2e0d07eb65c98cf455ced7861d54b82a"}, 0x48, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x0) 06:31:44 executing program 3: r0 = socket(0x25, 0x5, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 06:31:44 executing program 5: r0 = socket(0x2, 0xa, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40000001, 0x0, 0x0) 06:31:44 executing program 4: clock_gettime(0x0, &(0x7f0000000580)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8902, &(0x7f00000001c0)) 06:31:44 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000300), 0x0, 0x0) write$rfkill(r0, 0x0, 0x0) 06:31:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) connect$can_j1939(r1, &(0x7f0000000040), 0x18) 06:31:44 executing program 1: syz_clone3(&(0x7f0000000680)={0x42044000, 0x0, &(0x7f0000000540), &(0x7f0000000580), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:31:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x3, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0x10) 06:31:44 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 06:31:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)={0xec4, r1, 0xb0ebf54efb9a1079, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_IES={0xa0, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0x12, 0xbb, [0x0, 0x0, 0x2, 0x9, 0x1, 0x4, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x7ff]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x16, 0xba, [0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4d, 0x233, 0x9]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x12, 0xbb, [0x0, 0x0, 0x96, 0x1, 0x0, 0x2, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0xdd4b, 0x7]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x16, 0xbb, [0x7ff, 0x9, 0x35e4, 0x3036, 0x2, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xa, 0xbb, [0x0, 0xfa80, 0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x12, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}]}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xe}, @NL80211_ATTR_CSA_IES={0xdf4, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0xfff, 0x1, 0x3, 0x401]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x8000, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0x133, 0x80, [@random={0x0, 0xfc, "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"}, @link_id={0x65, 0x12, {@initial, @device_b}}, @mic={0x8c, 0x18, {0x0, "9bb23a36903e", @long="9f2ebc19c73fb12367c0ee16ee7d47af"}}, @erp={0x2a, 0x1, {0x0, 0x0, 0x1}}]}, @NL80211_ATTR_PROBE_RESP={0x1a, 0x91, "fbc9e4171e0d1f21b8f332868c92e8887057caf8df2a"}, @NL80211_ATTR_IE_ASSOC_RESP={0x9e, 0x80, [@prep={0x83, 0x25, @ext={{}, 0x0, 0x1, @device_a, 0x3, @device_b, 0x0, 0x0, @device_b, 0x2}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x7f, 0x3, 0xc1}}, @preq={0x82, 0x36, @ext={{0x1}, 0x3, 0x3, 0x0, @device_a, 0x5, @device_a, 0x0, 0x6552, 0x2, [{{0x0, 0x0, 0x1}, @device_b}, {{0x1}}]}}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_b, 0x0, @device_a, 0x0, 0x9, @device_b}}, @ext_channel_switch={0x3c, 0x4, {0x1, 0x1f, 0x0, 0x8}}, @channel_switch={0x25, 0x3, {0x0, 0x40, 0x8}}, @dsss={0x3, 0x1, 0xac}]}, @NL80211_ATTR_PROBE_RESP={0x4b9, 0x91, "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"}, @NL80211_ATTR_FTM_RESPONDER={0x708, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x7b, 0x3, "b2fda016b4a643780c1798a975ba429fdb1e74e1231207f7a42e0f63acf1f58622c95a0288e100d3b91d1440d20f1e7b1c12dc021becec7c521cb4eeb349afa74f69bda9eba34f9320766fdd8212ae8c72f93bff601cb6352aad8406366db34aeac4bb6fda3f0b58c0d2738d4d790de886993268752cc5"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x99, 0x3, "a900bdb3b93c7fc20569fbdd185445b2a8c3daf5911ce198dfcb46a8e0295c2a7013abfdc6361d63286d12b1360268d1eb193dc419630928844216638adf38781f126fd1ab72af250a0a1dea2439374cfea5b28398314bda79de8733c00c8ada8449d5be29b4ba3845ca7cff4d92e31aa740819ee16a9e9be5aba791ccfc5517f3b53897c1ab539e5f4791e2124d718dc686a57ca2"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x15, 0x2, "a9017a35beb97e4327887aadf7c5dc27fe"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xc3, 0x3, "ee15126f1b5375970760cab6637c11d305f89457aab0b2038b8ef16a983f00763e2dea7453231942f2026a81102c6f95181bf0c01c1c896bb3541eb2e609ac941fadbe936f08cbe1d51e81e4892bd12a04268fbb56165b0c2d470778b8e39c36f75b82f57db5f1721bc4332a170ebff7be980e7c0a29624799cd396d8632b4de0c2f3e3d568201f7fd265f174fc34349a570ce094e6576b7d8fdda1bfaa95647126a6215e91fd1ce5924ca8e4ffea064f28f7c122bd0c5f9f6d254eae3cc17"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x504, 0x2, "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"}]}, @NL80211_ATTR_IE_PROBE_RESP={0x7, 0x7f, [@dsss={0x3, 0x1}]}], @NL80211_ATTR_CSA_C_OFF_BEACON={0x8, 0xba, [0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0xa, 0xba, [0x6, 0x7f, 0x0]}]}, @NL80211_ATTR_CSA_IES={0xc, 0xb9, 0x0, 0x1, [@beacon_params, @beacon_params=[@NL80211_ATTR_IE={0x4}, @NL80211_ATTR_IE={0x4}]]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x20005}, 0x20000000) 06:31:44 executing program 2: r0 = socket(0x1e, 0x4, 0x0) bind$l2tp6(r0, 0x0, 0x0) 06:31:44 executing program 3: syz_mount_image$nfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [{}, {0x2, 0x0, 0xffffffffffffffff}]}, 0x34, 0x0) 06:31:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000900)={0x24, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x24}}, 0x0) 06:31:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 06:31:44 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000000280)="97", 0x1, 0xfffffffffffffff7}], 0x0, 0x0) 06:31:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8916, 0x0) 06:31:44 executing program 5: syz_mount_image$nfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)) 06:31:44 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x878) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000980)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"80357a4e35a269ce0f4e2f17d5981e0f"}}}}, 0xa0) [ 140.978146][ T4529] loop3: detected capacity change from 0 to 16383 06:31:45 executing program 1: select(0x40, &(0x7f0000000180), &(0x7f0000000200)={0x1}, 0x0, &(0x7f00000002c0)) 06:31:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16}, 0x48) 06:31:45 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000300), 0x0, 0x0) getsockname$l2tp(r0, 0x0, 0x0) 06:31:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_adj\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={{r0}}) 06:31:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x85}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xd7, &(0x7f0000000080)=""/215, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:45 executing program 0: syz_clone3(&(0x7f0000000680)={0x42044000, 0x0, &(0x7f0000000540), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:31:45 executing program 4: pselect6(0x40, &(0x7f0000000800), 0x0, 0x0, &(0x7f00000008c0), &(0x7f0000000940)={&(0x7f0000000900)={[0xff]}, 0x8}) 06:31:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private0}}) 06:31:45 executing program 3: socketpair(0x1d, 0x0, 0x80, &(0x7f0000000000)) 06:31:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x4}, 0x48) 06:31:45 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000280), 0x0, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, 0x0, 0x0) 06:31:45 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = dup(r0) connect$can_j1939(r1, &(0x7f0000000040), 0x18) 06:31:45 executing program 3: socketpair(0x2, 0x0, 0xb63e, &(0x7f0000000000)) 06:31:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x25}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xd7, &(0x7f0000000080)=""/215, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40086602, 0x0) 06:31:45 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40a85323, &(0x7f0000000040)) 06:31:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, &(0x7f00000001c0)) 06:31:45 executing program 0: syz_clone3(&(0x7f0000000680)={0x42044000, 0x0, &(0x7f0000000540), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:31:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x25, 0x0, &(0x7f0000000300)) 06:31:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x890c, &(0x7f00000001c0)) 06:31:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x894c, 0x0) 06:31:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5411, &(0x7f00000001c0)) 06:31:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 06:31:45 executing program 5: clock_gettime(0x0, &(0x7f0000000580)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8904, &(0x7f00000001c0)) 06:31:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x2, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @dev}]}, &(0x7f0000000300)=0x10) 06:31:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8982, &(0x7f00000001c0)) 06:31:45 executing program 1: io_setup(0xf8, &(0x7f0000000140)) io_cancel(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300)}, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) 06:31:45 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "4008c8225e3aff63743bee10f4e5273529ebd539ca6801b947abd0bc3c1295686074c34d517f929e07475df8a14455cb6011ff8558f2bb5a5aa120d3f745dca5"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x15, r0, 0x0, 0x0) 06:31:45 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 06:31:46 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40049409, &(0x7f0000000040)) 06:31:46 executing program 3: clock_gettime(0x0, &(0x7f0000000580)) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 06:31:46 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "4008c8225e3aff63743bee10f4e5273529ebd539ca6801b947abd0bc3c1295686074c34d517f929e07475df8a14455cb6011ff8558f2bb5a5aa120d3f745dca5"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x15, r0, 0x0, 0x0) 06:31:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0xb, 0x0, 0x0) 06:31:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "1f2803570bebf904ba2ae0d046a621214adead4f5017d32b57402c46028c3053a4194e37b42aaf7d1654d2305f480ba20a0a9b5fdce29c7715a8018d967d50894f5e6b8764bc2d3893290e0132e8fdb1"}, 0xd8) 06:31:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x82, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0x10) 06:31:46 executing program 4: syz_mount_image$nfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [], {}, [{0x8, 0x0, 0xee01}]}, 0x2c, 0x0) 06:31:46 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo\x00') ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000140)={{r0}}) 06:31:46 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{}, {0x9}}) 06:31:46 executing program 3: clock_gettime(0x0, &(0x7f0000000580)) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 06:31:46 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000380)={0x2, 0x0, @empty}, 0x10) 06:31:46 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) write$cgroup_pressure(r0, 0x0, 0x0) 06:31:46 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) 06:31:46 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 06:31:46 executing program 2: mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 06:31:46 executing program 3: mq_open(&(0x7f00000002c0)='/devW\x10\x01\x00\x00S\xfe\xee\x1d\x97c,\xd6\x11Y\xa5\xca\xd2<\xe2\x10\xb1\x109g\x9bDWu\xf2\x9e,\x91\xf0=&\xb1\x13\x17y\xa87\xf4A\xc3I\xa2*\xb0\xf3Y\x18\xc4\x19\x8a\xe4{\xdc\x8f\xea\xc7\xc5!\x14\x91}P\xd0\x15\xa6\rX\xc9\xdd\xd5\xe4Y \x96\x00\x99\x12\xa8\xd2\xc5f\xa1\xab\xcdG\xd5c\xa8\x18\xd1HAK\x96\xd9\x1a\xcbz\x13\xc0\x87\x9b\xfb\xda\xcfD\xf8\x04\xf9gN+d\x1a\xbb\x9b\xeb\x93\xa0\x12y\x9d*\xb8G1\xac\xb3\xef[\xef\x94\xb5q\x10E', 0x0, 0x0, 0x0) 06:31:46 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000480)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 06:31:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080)=0xfffffffd, 0x4) 06:31:46 executing program 1: shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 06:31:46 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, 0x0) 06:31:46 executing program 4: fchmodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00', 0x0) 06:31:46 executing program 2: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000000)=""/200) 06:31:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x2, 0x4) 06:31:46 executing program 5: r0 = semget$private(0x0, 0x1, 0x569) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000080)=""/9) 06:31:46 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) shmat(r0, &(0x7f0000ffa000/0x2000)=nil, 0x0) 06:31:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="14000000000000000100000001000000b0a8"], 0x18}}], 0x2, 0x0) 06:31:46 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x140, 0x0) 06:31:46 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) io_setup(0x8001, &(0x7f0000000000)=0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f00000038c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) 06:31:46 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) 06:31:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x4, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xd7, &(0x7f0000000080)=""/215, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:46 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x0) 06:31:46 executing program 3: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/custom1\x00') 06:31:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xf7, 0x4) 06:31:46 executing program 0: readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/4096, 0x1000) 06:31:46 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, 0x0) 06:31:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x2e, 0x0, 0xfffffffffffffebc, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="8600cb01"], 0x18}}], 0x2, 0x0) 06:31:46 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 06:31:46 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x1, 0x0) 06:31:46 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x0) 06:31:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000300), 0x4) 06:31:46 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 06:31:46 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) [ 142.877005][ T4673] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 06:31:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000080)=0xfff, 0x4) 06:31:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)=@abs, 0x6e) 06:31:46 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fchdir(r0) 06:31:46 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) signalfd(r0, &(0x7f0000000100), 0x8) 06:31:46 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') dup2(r0, r1) 06:31:46 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 06:31:46 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = dup2(r0, r0) io_submit(0x0, 0x1, &(0x7f0000000a00)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 06:31:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000025c0)=[{{&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000340)="02bf77701bad9943f3a1e5c3d58448cfced0d365b7a56539e1c0a2cec52070ffefaedcbde10e5ea96f2c04a517e62ab08d9d9d9ad2cad069de592dce77aaf4d6b6d6e6ef27c4d49554486c8547950a8ff4f52590f1f165866164487d23fd82530ba436dcc8edac17b4bdfd329455b0a516b130"}, {&(0x7f00000003c0)="3d71dc28cac15d734ca010ea418664a39206c95d47ee50fb0fdc180f9ca4a1d004b5af1b32f5f1d561611b1630efe39e6d8229308da24c06a508b3629813e596223a36f3e976d1cd62724c220b68281e7e8e827c3cf75728ca658453782579db83bef3109b03199d808fd339edcfb96b8aab08f057d24e9ac4c5de5033b127be74fd1b48a703d2e8df6fab6d0c16d22557f8372fe5b1f1628bc13855028e2eacab964e4965f174ecd38624219e9b2196d36b07806a9485a4a9b3941d87dcf435e2cdef5d7cd0773ac8f1af86e3338cb30f585903d742883a49"}, {&(0x7f0000000700)="58c3440a91059ba714d897985271baa05c4b9ee496021cafd9a1bfb45206682a14ec49804d69794c4631ed6e72940136d90ac9d1141d3fef4b75556edca7745011b255f39d6545ec19b8e54ea2270223a9b81d55c6899ad5e93b9aba"}, {&(0x7f0000000780)="644facf79490e76b81bc72170c111448396513b45d80c678abbf902b0630f8dad14cd03c8f1fc8ccfc9e22f0288437a5111145a0d97a4b63d4c7e348b7fc97f04d41bc"}, {&(0x7f0000000800)="45f77f38c67163c293b7b330118439e1189144676474d4fdb12342f3b639ed36aaee4078d36656c12c44b219d1e7ea609b8ceff1d93d2d8692452f5f339e7e985ae3872de56b8aa70796bc0693cce02a83a7e67813fc22c7c50b918630ef714e70e92a574fee69ae4b73d7cc7370dd4d84a6816ae95ddf6821428d0614f0031d78c3be7d9fc22fb441b545e8"}, {&(0x7f0000000a00)="2abd967df25d17181f00329fd0acd49a3af2766cbdc2204945927e5b4039762a89f1adb272604df0dd961c27b39baa82db27eee2530d381c0ddfb07a401899a4ab45a468b451c8c7b228c678c105edf2ce5cef426c1c0477a641e21c58b173ce96e92614ebee1e00059c4742b6b216a48f2a6695c9b9b8aa1918ad203d255a1773b575852284cc176b75f64fc615a8a774180c7aba3831d7464ad42faa1bd5b87cb9272a37cffc"}, {&(0x7f0000001800)="7fbcd893ad6aa854ab28f30b76bebd59cc33ff189f2829a04b3a597c802f4f8558ca6d2d5141dd45cb4ee94afcdb91723218a75856476a859fcedc48b27a2be6a17665fb1f"}, {&(0x7f0000001940)="cd0b72dfd630668c43e12927aac46f25f82e5303436ce2495f3c22dd2bdd751a1a124d6a98e009cf8716d25c60e4f394f54eae45fc69fda4eed61e8443082f2598c28b09f9a0619836797351804085f8d7c78412c28a23760ac4668999e60d2492eb99a2c03b5cb35ea0828bd7010f0d4c3ab8c18be01e1b92f4ceada51034dbd63fccd03cc02707bff0fad307dc2e29ff50d064738cb65c7cfdcd35"}, {&(0x7f0000001b80)="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"}], 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="000000dd000000000100000001000000c20c8d7a2bb52b305e095970d608f47beb9a46d877816728b22a2500ccb71790bb8c1d6be948b5c9ca78b0b357bd7a66e1cd0a93774a28fa6dae1207dd33bad98929060e41409b8c9d34d603e558620113febb939282fdc0dc", @ANYRES32, @ANYBLOB="0000000000000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x0, 0x8001}}, {{&(0x7f0000001ec0)=@abs, 0x0, &(0x7f0000002540)=[{&(0x7f0000001f40)="7cab6e3e1c5c56c2966e8a8a98aed91018193a7929510839b8a25104bad6f6b4e2dce4d7327416df8d627b9b149351342af530c03e7a81cdbbb26ed37ec018a3daa2c7d1947bcdfec09f5d0d980a30f3803ff805eec132ce5f6f651429c4dc06066bb4300764b743c42daec17d1ed41a015fb6da35c43062dceebe90d33a80ea63eaa2594a08a31b1689c582eab379eed25e6a830879226e423f114c3711f8365acb715bbb29674132a34ec6401a27c619e315e7fff92bd19d26562964835f779d4bcb04bc6c56c291346ec49f"}, {&(0x7f0000002040)="ee9a9ddfd7e34c48f585a2f1be65e58e7171ceabcbc460d7d04b19a9a23c18eed85d073e3d241ec7da7e7333da61a4985dc59b94a6a56fe0ece202f226b2c8eb02ffca65cb4d753356bd0bf9399205441c54c7b66f55c3ac44b01f6189570849ee713f83e3544c96ac5dd756051c75849d199cf1a2ca05e1a404c37cc479cd318d8c316bbf4d111bf7d981"}, {&(0x7f00000008c0)="d9afb09e9383342864a4143bac30b167e5bfa73be9c43499e68d795643ba"}, {&(0x7f0000002100)="6a12e02d62f625d9d73ba04371ce2588970f5e4106eabd4a32b4e1b05453af069684e7eefee17e9540cd3da615e43991552119cdab1dd67e06bce076aba7310bfb5bfcae0c45fa63f74a39e9ee76da6598001675916189"}, {&(0x7f0000002180)="e90e29e64f94193d1aff9f3b6bb6f6b3b7b9b8d1701c44c907c74fcd7099b4828a153cd23550bd22598d9b27b6c3a98a0f475cf2e22b978264f293da3df252558a923a48dc15caa9a43dca24dc2db1a4304a7c4e13e6247628d9a8d6fb42431c2212855794df834ad96b72cb7947f16701ab2c5921209842778f87ac28459f0ce5e51d84384649dcfbca4ec71510a78982641aca262ef1c8eb17bcd53c621d4665406707a81cc89b8c131c384a7974eff5f1574de40a816042a16cdd78f3948aa973c232e7c8"}, {&(0x7f0000002280)="30d682b8bc0ad111ee495f84a287d57cecddbf134cf5af3251cfd9c04098c0d649d410d41943336ba2f4c97b4b0c5b11d7e3d0765d40e508c9bd29f7c4c982a370bf9a05a4242b8b6bf9dc603e6777a79e07195ddaf836c504f1c9caa777103b63837834b2cc58d0505557f9fb69a038418d94528860cfe139abe05159c8e34d68af0031008386c34f329f45670365478414ad70252336462208e234a2589645d3a56d37d2128f36ccb5c26f82b7e05117a896ea41216fdb34858dfeba7d5ddd0c362d1b0832810fd80bd04d244849a661969b3c486665"}, {&(0x7f0000002380)="adcf6b4a4690a1871299e8a6cd66c6c9be10f10a39db0ff67185e126d1c74bf673c268a89bfc344336e35998994d25383cff1855ef6b42ef2393d3b3e4532d3c67383353256900200624b860305c630337be80e8d4aa9a7e6df6619399772535ca20e65ded8874ce08aa4d98e0297a98e3b18ed428c4aa5a7de4375905dce0bfa8e3f6c24e66a67f85ae9da735dcdae92a5b1fc890dde7805af73a6fac"}, {&(0x7f0000002440)="8762f556664f448787f84ad29ab9cfb08646ea5adf58dfca380dd3c66c95ed3582335ea41e64e7bf806367d9daf0fff479fe786c5f5e95a11606ec549da5729eea122ca5116eed3f5f5993cb31b6382768b9963ce25071e7741f6e5dbc144920e8e617ceed86708673c9eded96af10cab193f4e2722039788255dc04c8dfeb1e5d9e933ce3a44ddb70b97748277cf3a517945aaa1f2b84e06b7c82657d7e6baa718249f551bab90a05333b5c36486ef863952afb3e3d25d55c6841ffc671c36aac53871c74e7c6d3c9e76a51888ace7219d5a246a08ef55246fb3fd84254ecac7fab14c8ac589a2c1339ef096af42540434a6bcc3e3a43"}], 0x0, &(0x7f0000001a00)}}], 0x748, 0x0) 06:31:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x3, 0x1) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r2) sendmmsg$unix(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}}], 0x1, 0x0) 06:31:46 executing program 1: mq_open(&(0x7f0000017b80)='\x00\x00\x00\x00\x00\"!\x1fi\xac\xee\xba\xce\xd9\x8by\xe1\'&O\xfcr\xa3\xe1\xb50\x02\xe0^i\x12\x81\xdd\x17\x01\x87Do\xb0\x87`#=`\xa6\x81\xe6\x84\xe3b\x1e\xa7~:\x17<\x17\x12\xddA\x05\x04\xeba\xddq\xb6\xbfDI\xdfO`-\x1c\xcc\x19s0_1|y\'\xc4U)O2Sd#TV0\xaa\x17L\x14kz\xc7\xb1\xd5i-\xe7\xc0M\xd6\xbbW0\x9d\xd2\xf9H\x8e\xb1\xf4hM$\xa8\x15V\xc4@\xf5\xd9\x12\xb04+\xf7\xbc\xd3?OEI\'.[\xb2\xf9\xd9>\xf7\x9f\xb3\x05\xf2U\xaap\x90NK\r\xac\xe9\x17\xf18\xbePy\x11\x16aBP;\x94\xc9\xb8Y\xa4\xfa\x13i\xab\xdaZR\xc0$\xad\xbaaa\xben\x8d\xd5\xbe\xc0\x1f\x06', 0x2, 0x0, 0x0) 06:31:46 executing program 4: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1ff}) 06:31:47 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 06:31:47 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001380)) 06:31:47 executing program 0: write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='FROZEN\x00', 0x7) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r2, r2) r3 = semget(0x3, 0x1, 0x41) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f00000001c0)={{0x2, r2, 0xee00, 0x0, 0x0, 0x2, 0x1}, 0x4, 0x1}) 06:31:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004340)={0x0, 0x0, 0x0}, 0x0) 06:31:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32], 0x110}}], 0x2, 0x0) 06:31:47 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x105201, 0x0) 06:31:47 executing program 1: mlock(&(0x7f0000ff5000/0x9000)=nil, 0x9000) 06:31:47 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) [ 143.905498][ T4712] Zero length message leads to an empty skb 06:31:47 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x4) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 06:31:47 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) read$FUSE(r1, &(0x7f00000042c0)={0x2020}, 0x2020) 06:31:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000025c0)=[{{&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001c80)=[{&(0x7f0000000340)="02bf77701bad9943f3a1e5c3d58448cfced0d365b7a56539e1c0a2cec52070ffefaedc22810e5ea96f2c04fd4272b3b08d9d9d9ad2cad069de592dce77aaf4d6b6d6e6ef27c4d49554486c8547950a8ff4f52590f1f165866164487d23fdc6163f5582530ba436dcc8edac17b4bdfd329455b0", 0x73}, {&(0x7f00000003c0)="3d71dc28cac15d734ca010ea418664a39206c95d47ee50fb0fdc180f9ca4a1d004b5af1b32f5f1d561611b1630efe39e6d8229308da24c06a508b3629813e596223a36f3e976d1cd62724c220b68281e7e8e827c3cf75728ca658453782579db83bef3109b03199d808fd339edcfb96b8aab08f057d24e9ac4c5de5033b127be74fd1b48a703d2e8df6fab6d0c16d22557f8372fe5b1f1628bc13855028e2eacab964e4965f174ecd38624219e9b2196d36b07806a9485a4a9b3941d87dcf435e2cdef5d7cd0773ac8f1af86e3338cb30f585903d742883a49", 0xd9}, {&(0x7f0000000700)="58c3440a91059ba714d897985271baa05c4b9ee496021cafd9a1bfb45206682a14ec49804d69794c4631ed6e72940136d90ac9d1141d3fef4b75556edca7745011b255f39d6545ec19b8e54ea2270223a9b81d55c6899ad5e93b9aba", 0x5c}, {&(0x7f0000000780)="644facf79490e76b81bc72170c111448396513b45d80c678abbf902b0630f8dad14cd03c8f1fc8ccfc9e22f0288437a5111145a0d97a4b63d4c7e348b7fc97f04d41bc", 0x43}, {&(0x7f0000000800)="45f77f38c67163c293b7b330118439e1189144676474d4fdb12342f3b639ed36aaee4078d36656c12c44b219d1e7ea609b8ceff1d93d2d8692452f5f339e7e985ae3872de56b8aa70796bc0693cce02a83a7e67813fc22c7c50b918630ef714e70e92a574fee69ae4b73d7cc7370dd4d84a6816ae95ddf6821428d0614f0031d78c3be7d9fc22fb441b545e8", 0x8c}, {&(0x7f0000000a00)="2abd967df25d17181f00329fd0acd49a3af2766cbdc2204945927e5b4039762a89f1adb272604df0dd961c27b39baa82db27eee2530d381c0ddfb07a401899a4ab45a468b451c8c7b228c678c105edf2ce5cef426c1c0477a641e21c58b173ce96e92614ebee1e00059c4742b6b216a48f2a6695c9b9b8aa1918ad203d255a1773b575852284cc176b75f64fc615a8a774180c7aba3831d7464ad42faa1bd5b87cb9272a37cffc", 0xa7}, {&(0x7f0000001800)="7fbcd893ad6aa854ab28f30b76bebd59cc33ff189f2829a04b3a597c802f4f8558ca6d2d5141dd45cb4ee94afcdb91723218a75856476a859fcedc48b27a2be6a17665fb1f", 0x45}, {&(0x7f0000001940)="cd0b72dfd630668c43e12927aac46f25f82e5303436ce2495f3c22dd2bdd751a1a124d6a98e009cf8716d25c60e4f394f54eae45fc69fda4eed61e8443082f2598c28b09f9a0619836797351804085f8d7c78412c28a23760ac4668999e60d2492eb99a2c03b5cb35ea0828bd7010f0d4c3ab8c18be01e1b92f4ceada51034dbd63fccd03cc02707bff0fad307dc2e29ff50d064738cb65c7cfdcd35", 0x9c}, {&(0x7f0000001b80)="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", 0xff}], 0x9, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000dd000000000100000001000000c20c8d7a2bb52b305e095970d608f47beb9a46d877816728b22a2500ccb71790bb8c1d6be948b5c9ca78b0b357bd7a66e1cd0a93774a28fa6dae1207dd33bad98929060e41409b8c9d34d603e558620113febb939282fdc0dc", @ANYRES32, @ANYBLOB="0000000000000000000000000100000002000000", @ANYRES32=0x0, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="f30000000108000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000000100000000005eaf5788f67ef084789c000000000000ac0200000040cccaea16a7b439247d97372f807fb64919d08de2ad6358c343ea438bce702f916f8c", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x0, 0x8001}}, {{&(0x7f0000001ec0)=@file={0x0, './file0\x00'}, 0xfffffffffffffef2, &(0x7f0000002540)=[{&(0x7f0000001f40)="7cab6e3e1c5c56c2966e8a8a98aed91018193a7929510839b8a25104bad6f6b4e2dce4d7327416df8d627b9b149351342af530c03e7a81cdbbb26ed37ec018a3daa2c7d1947bcdfec09f5d0d980a30f3803ff805eec132ce5f6f651429c4dc06066bb4300764b743c42daec17d1ed41a015fb6da35c43062dceebe90d33a80ea63eaa2594a08a31b1689c582eab379eed25e6a830879226e423f114c3711f8365acb715bbb29674132a34ec6401a27c619e315e7fff92bd19d26562964835f779d4bcb04bc6c56c291346ec49f", 0xcd}, {&(0x7f0000002040)="ee9a9ddfd7e34c48f585a2f1be65e58e7171ceabcbc460d7d04b19a9a23c18eed85d073e3d241ec7da7e7333da61a4985dc59b94a6a56fe0ece202f226b2c8eb02ffca65cb4d753356bd0bf9399205441c54c7b66f55c3ac44b01f6189570849ee713f83e3544c96ac5dd756051c75849d199cf1a2ca05e1a404c37cc479cd318d8c316bbf4d111bf7d981", 0x8b}, {&(0x7f00000008c0)="d9afb09e938334e5bf273be9c43499e600795643ba", 0x15}, {&(0x7f0000002100)="6a12e02d62f625d9d73ba04371ce2588970f5e4106eabd4a32b4e1b05453af069684e7eefee17e9540cd3da615e43991552119cdab1dd67e06bce076aba7310bfb5bfcae0c45fa63f74a39e9ee76da6598001675916189", 0x57}, {&(0x7f0000002180)="e90e29e64f94193d1aff9f3b6bb6f6b3b7b9b8d1701c44c907c74fcd7099b4828a153cd23550bd22598d9b27b6c3a98a0f475cf2e22b978264f293da3df252558a923a48dc15caa9a43dca24dc2db1a4304a7c4e13e6247628d9a8d6fb42431c2212855794df834ad96b72cb7947f16701ab2c5921209842778f87ac28459f0ce5e51d84384649dcfbca4ec71510a78982641aca262ef1c8eb17bcd53c621d4665406707a81cc89b8c131c384a7974eff5f1574de40a816042a16cdd78f3948aa973c232e7c8", 0xc6}, {&(0x7f0000002280)="30d682b8bc0ad111ee495f84a287d57cecddbf134cf5af3251cfd9c04098c0d649d410d41943336ba2f4c97b4b0c5b11d7e3d0765d40e508c9bd29f7c4c982a370bf9a05a4242b8b6bf9dc603e6777a79e07195ddaf836c504f1c9caa777103b63837834b2cc58d0505557f9fb69a038418d94528860cfe139abe05159c8e34d68af0031008386c34f329f45670365478414ad70252336462208e234a2589645d3a56d37d2128f36ccb5c26f82b7e05117a896ea41216fdb34858dfeba7d5ddd0c362d1b0832810fd80bd04d244849a661969b3c486665", 0xd7}, {&(0x7f0000002380)="adcf6b4a4690a1871299e8a6cd66c6c9be10f10a39db0ff67185e126d1c74bf673c268a89bfc344336e35998994d25383cff1855ef6b42ef2393d3b3e4532d3c67383353256900200624b860305c630337be80e8d4aa9a7e6df6619399772535ca20e65ded8874ce08aa4d98e0297a98e3b18ed428c4aa5a7de4375905dce0bfa8e3f6c24e66a67f85ae9da735dcdae92a5b1fc890dde7805af73a6fac", 0x9d}, {&(0x7f0000002440)="8762f556664f448787f84ad29ab9cfb08646ea5adf58dfca380dd3c66c95ed3582335ea41e64e7bf806367d9daf0fff479fe786c5f5e95a11606ec549da5729eea122ca5116eed3f5f5993cb31b6382768b9963ce25071e7741f6e5dbc144920e8e617ceed86708673c9eded96af10cab193f4e2722039788255dc04c8dfeb1e5d9e933ce3a44ddb70b97748277cf3a517945aaa1f2b84e06b7c82657d7e6baa718249f551bab90a05333b5c36486ef863952afb3e3d25d55c6841ffc671c36aac53871c74e7c6d3c9e76a51888ace7219d5a246a08ef55246fb3fd84254ecac7fab14c8ac589a2c1339ef096af42540434a6bcc3e3a43", 0xf7}], 0x8, &(0x7f0000001a00)}}], 0x2, 0x0) 06:31:47 executing program 3: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x3}, &(0x7f0000000100)={0x1}, &(0x7f0000000180)={0x0, r0+10000000}, 0x0) 06:31:47 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x208400, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 06:31:47 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) 06:31:47 executing program 3: readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='\x00', &(0x7f0000000040)=""/241, 0xf1) 06:31:47 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = dup2(r0, r0) fcntl$getflags(r1, 0x40a) 06:31:47 executing program 4: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000240)={&(0x7f0000000200), 0xfffffffffffffe70}) 06:31:48 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) r2 = dup2(r0, r1) renameat2(r2, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x0) 06:31:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe04}}], 0x2, 0x0) 06:31:48 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) io_setup(0x0, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 06:31:48 executing program 5: getrusage(0x0, &(0x7f00000002c0)) 06:31:48 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0xb41, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 06:31:48 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 06:31:48 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x200, 0x0) 06:31:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x10001, 0x4) 06:31:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000080)={0xfffffffffffffffd, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14}, 0x33fe0}}, 0x0) 06:31:48 executing program 5: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000f00)='./file0\x00', 0x0) rename(&(0x7f00000005c0)='./file0\x00', &(0x7f00000007c0)='./file1\x00') rmdir(&(0x7f0000000180)='./file1\x00') 06:31:48 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_writev(0x0, &(0x7f0000003f40)=[{&(0x7f0000002dc0)=""/13, 0xd}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/133, 0x85}, {&(0x7f0000003ec0)=""/108, 0x6c}], 0x4, &(0x7f0000005280)=[{&(0x7f0000003f80)=""/143, 0x8f}, {&(0x7f0000004040)=""/20, 0x14}, {&(0x7f0000004080)=""/145, 0x91}, {&(0x7f0000004140)=""/52, 0x34}, {&(0x7f0000004180)=""/207, 0xcf}, {&(0x7f0000004280)=""/4096, 0x1000}], 0x6, 0x0) process_vm_readv(0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/217, 0xd9}, {&(0x7f0000000040)=""/26, 0x1a}, {&(0x7f0000000080)=""/24, 0x18}, {&(0x7f0000000400)=""/56, 0x38}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/200, 0xc8}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/242, 0xf2}], 0x8, &(0x7f0000002d80)=[{&(0x7f0000002b80)=""/186, 0xba}, {&(0x7f0000002c40)=""/31, 0x1f}, {&(0x7f0000002c80)=""/229, 0xe5}], 0x3, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x100000011, 0x4000000, 0x2811fdff) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, 0x0, 0x800) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4000000000010046) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0x7bd6, 0x800) process_vm_readv(0x0, &(0x7f0000005300), 0x0, &(0x7f00000056c0)=[{0x0}, {&(0x7f0000005380)=""/137, 0x89}, {&(0x7f0000005440)=""/15, 0xf}, {&(0x7f0000005480)=""/186, 0xba}, {&(0x7f0000005540)=""/62, 0x3e}, {&(0x7f0000005580)=""/129, 0x81}, {&(0x7f0000005640)=""/119, 0x77}], 0x7, 0x0) preadv(r1, 0x0, 0x0, 0x9, 0x0) 06:31:48 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:31:48 executing program 3: io_setup(0x0, &(0x7f00000001c0)=0x0) io_setup(0x0, &(0x7f00000000c0)=0x0) io_destroy(r1) io_destroy(r0) 06:31:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}, &(0x7f0000000440)='syzkaller\x00', 0x3, 0xf4, &(0x7f0000000480)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8932, &(0x7f00000014c0)={'veth1_to_bridge\x00'}) 06:31:48 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:31:48 executing program 1: clock_gettime(0x0, &(0x7f0000000280)={0x0}) pselect6(0x40, &(0x7f00000001c0)={0x81}, &(0x7f0000000200)={0x5}, 0x0, &(0x7f00000002c0)={r0}, 0x0) 06:31:48 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000500)) 06:31:48 executing program 5: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3) 06:31:48 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 06:31:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000c40)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1400000000000000290000000b0000000000001f00000000140000000000000029000000080000000600000000000000880000000000000029000000390000002b0e022000000000ff0200000000000000000000000000010000000000000000000000000000000100000000000000000000ffff0000000000000000000000000000000000000000fc0000000000000000000000000000002001000000000000000000000000000200000000000000000000ffffac1414bb140000000000000029000000340000000000000000000000280100000000000029"], 0x1f8}}], 0x1, 0x0) 06:31:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "34e9c3b2e85573000802c922203867d3a5fe6cb38e5b21f86e39a99c087de4f8"}) 06:31:48 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000100)=@usbdevfs_driver={0x0, 0x0, 0x0}) 06:31:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001340)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="ca", 0x1}], 0x4}, 0x0) 06:31:48 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:31:48 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0x341b}}]}, 0x40}}, 0x0) 06:31:48 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x4, 0x1, 0x2, 0x3ff}}, [{}]}}}]}}]}}, 0x0) 06:31:48 executing program 4: syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000380), 0x0, 0x0) 06:31:48 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000180)='GPL\x00', 0x1, 0xf6, &(0x7f0000000640)=""/246, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$BTRFS_IOC_START_SYNC(r0, 0xc01047d0, 0x0) 06:31:48 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000ea3f5c08030410608503040000010902120001000000000904"], 0x0) 06:31:48 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:31:48 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) [ 144.710191][ T4797] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 06:31:48 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1770, 0xff00, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_open_dev$usbmon(&(0x7f00000017c0), 0x0, 0x218102) mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:31:48 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x64180, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0xe000) 06:31:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x16, 0x0, 0xd76, 0x9}, 0x48) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000001340)={r0, 0x0, 0x0}, 0x10) [ 144.881999][ T26] audit: type=1804 audit(1653373908.721:2): pid=4812 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir983994989/syzkaller.6j9wse/85/file0" dev="sda1" ino=1181 res=1 errno=0 [ 144.967952][ T26] audit: type=1800 audit(1653373908.761:3): pid=4812 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1181 res=0 errno=0 06:31:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x16, 0x0, 0xd76, 0x9}, 0x48) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000001340)={r0, 0x0, 0x0}, 0x10) [ 145.017854][ T26] audit: type=1804 audit(1653373908.801:4): pid=4812 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir983994989/syzkaller.6j9wse/85/file0" dev="sda1" ino=1181 res=1 errno=0 [ 145.051355][ T27] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 145.059664][ T22] usb 4-1: new high-speed USB device number 2 using dummy_hcd 06:31:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x16, 0x0, 0xd76, 0x9}, 0x48) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000001340)={r0, 0x0, 0x0}, 0x10) 06:31:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x16, 0x0, 0xd76, 0x9}, 0x48) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000001340)={r0, 0x0, 0x0}, 0x10) [ 145.145184][ T3735] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 145.315030][ T22] usb 4-1: Using ep0 maxpacket: 8 [ 145.320202][ T27] usb 3-1: Using ep0 maxpacket: 8 [ 145.455096][ T3735] usb 1-1: Using ep0 maxpacket: 8 [ 145.460271][ T27] usb 3-1: config 1 has an invalid interface number: 1 but max is 0 [ 145.468924][ T27] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 1 [ 145.478105][ T27] usb 3-1: too many endpoints for config 1 interface 1 altsetting 2: 255, using maximum allowed: 30 [ 145.489133][ T27] usb 3-1: config 1 interface 1 altsetting 2 endpoint 0x82 has invalid wMaxPacketSize 0 [ 145.499920][ T27] usb 3-1: config 1 interface 1 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 0 [ 145.510080][ T27] usb 3-1: config 1 interface 1 altsetting 2 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 145.523253][ T27] usb 3-1: config 1 interface 1 has no altsetting 0 [ 145.545661][ T22] usb 4-1: New USB device found, idVendor=0403, idProduct=6010, bcdDevice= 3.85 [ 145.566570][ T22] usb 4-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 145.582372][ T22] usb 4-1: Manufacturer: syz [ 145.587363][ T3735] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 145.603913][ T22] usb 4-1: config 0 descriptor?? [ 145.658681][ T22] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 145.705114][ T27] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 145.714537][ T27] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.722646][ T27] usb 3-1: Product: syz [ 145.727025][ T27] usb 3-1: Manufacturer: syz [ 145.731628][ T27] usb 3-1: SerialNumber: syz [ 145.795286][ T3735] usb 1-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.40 [ 145.808469][ T27] usbhid 3-1:1.1: couldn't find an input interrupt endpoint [ 145.815912][ T3735] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.823930][ T3735] usb 1-1: Product: syz [ 145.835868][ T3735] usb 1-1: Manufacturer: syz [ 145.840499][ T3735] usb 1-1: SerialNumber: syz [ 145.875505][ T22] usb 4-1: Detected FT8U232AM [ 145.883413][ T22] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 145.906888][ T3735] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 145.920993][ T22] usb 4-1: USB disconnect, device number 2 [ 145.944692][ T22] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 145.963672][ T22] ftdi_sio 4-1:0.0: device disconnected [ 145.999939][ T3675] usb 3-1: USB disconnect, device number 2 [ 146.108541][ T3735] usb 1-1: USB disconnect, device number 2 06:31:50 executing program 2: syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40000) socket$inet6(0xa, 0x4, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000380), 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000400), 0xffffffffffffffff) 06:31:50 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x64180, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0xe000) 06:31:50 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_GET_FROZEN_INFO(r0, 0xc00c620f, 0x0) 06:31:50 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1770, 0xff00, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 06:31:50 executing program 3: sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) getrusage(0x0, &(0x7f00000000c0)) syz_clone(0x40400, 0x0, 0x0, 0x0, 0x0, 0x0) 06:31:50 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x803, 0x0) [ 146.535545][ T4823] binder: 4822:4823 ioctl c00c620f 0 returned -14 [ 146.537996][ T26] audit: type=1804 audit(1653373910.371:5): pid=4826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir983994989/syzkaller.6j9wse/86/file0" dev="sda1" ino=1172 res=1 errno=0 06:31:50 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0xffffffffffffffff) 06:31:50 executing program 4: socketpair(0xa, 0x0, 0xffffffff, &(0x7f0000000040)) 06:31:50 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000040)=@framed={{0x18, 0xb}}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xf7, &(0x7f00000001c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:50 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000001080)={0x0, 0x0}) [ 146.683895][ T26] audit: type=1800 audit(1653373910.411:6): pid=4826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1172 res=0 errno=0 06:31:50 executing program 3: clock_gettime(0x0, &(0x7f0000000000)={0x0}) pselect6(0x40, &(0x7f0000000180), &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={r0}, 0x0) 06:31:50 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000130000000000000000010000d50000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000000c0)) [ 146.805447][ T26] audit: type=1804 audit(1653373910.421:7): pid=4826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir983994989/syzkaller.6j9wse/86/file0" dev="sda1" ino=1172 res=1 errno=0 06:31:50 executing program 4: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$bt_hci(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000f40)={&(0x7f0000000e00), 0xc, &(0x7f0000000f00)={&(0x7f0000000e80)={0x34, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0x24}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) [ 146.875082][ T27] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 146.923541][ T4852] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 06:31:50 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x64180, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0xe000) 06:31:50 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8912, 0x0) [ 147.075776][ T26] audit: type=1804 audit(1653373910.921:8): pid=4856 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir983994989/syzkaller.6j9wse/87/file0" dev="sda1" ino=1161 res=1 errno=0 [ 147.104120][ T26] audit: type=1800 audit(1653373910.921:9): pid=4856 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1161 res=0 errno=0 [ 147.126178][ T26] audit: type=1804 audit(1653373910.921:10): pid=4856 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir983994989/syzkaller.6j9wse/87/file0" dev="sda1" ino=1161 res=1 errno=0 [ 147.160137][ T27] usb 2-1: Using ep0 maxpacket: 8 [ 147.295388][ T27] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 147.486795][ T27] usb 2-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.40 [ 147.498058][ T27] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.506163][ T27] usb 2-1: Product: syz [ 147.510353][ T27] usb 2-1: Manufacturer: syz [ 147.515001][ T27] usb 2-1: SerialNumber: syz [ 147.567035][ T27] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 147.769761][ T22] usb 2-1: USB disconnect, device number 2 06:31:52 executing program 1: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000040)='\x00') mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 06:31:52 executing program 0: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) syz_open_dev$vcsa(&(0x7f00000001c0), 0x0, 0x0) mremap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) 06:31:52 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @random="c81ccef4be19", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @local}, {0x0, 0x0, 0x0, @local}}}}}, 0x0) 06:31:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 06:31:52 executing program 2: memfd_create(&(0x7f0000000000)='\\%%:[-*+$\x00', 0x0) 06:31:52 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x64180, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0xe000) 06:31:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000000)={0x14, 0x21, 0x10, 0x70bd28, 0x25dfdbff, "", [@nested={0x4}]}, 0x14}, {&(0x7f0000000100)={0xeb0, 0x0, 0x0, 0x0, 0x0, "", [@generic, @generic="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"]}, 0xeb0}], 0x2, 0x0, 0x0, 0xd2}, 0x40c4) 06:31:52 executing program 2: memfd_create(&(0x7f0000000100), 0x0) 06:31:52 executing program 4: socketpair(0xa, 0x0, 0x0, &(0x7f0000000300)) 06:31:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000840)={0x10, 0x0, 0x0, 0x4}, 0xc) [ 148.307803][ T26] audit: type=1804 audit(1653373912.151:11): pid=4868 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir983994989/syzkaller.6j9wse/88/file0" dev="sda1" ino=1177 res=1 errno=0 06:31:52 executing program 1: shmget$private(0x0, 0x4000, 0x28a2, &(0x7f0000ffc000/0x4000)=nil) 06:31:52 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008010, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000005, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$FUSE_NOTIFY_INVAL_INODE(r2, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) 06:31:52 executing program 3: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 06:31:52 executing program 0: pipe2$9p(&(0x7f0000000240), 0x0) 06:31:52 executing program 3: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f0000ffc000/0x4000)=nil) 06:31:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@dev, @private1, @mcast2, 0x0, 0xb}) 06:31:52 executing program 1: shmget$private(0x0, 0x4000, 0x28a2, &(0x7f0000ffc000/0x4000)=nil) 06:31:52 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 06:31:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0xf0ffffff7f0000) 06:31:52 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000040)="fa") 06:31:52 executing program 1: shmget$private(0x0, 0x4000, 0x28a2, &(0x7f0000ffc000/0x4000)=nil) 06:31:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:31:52 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0xd8000, 0x0) 06:31:52 executing program 1: shmget$private(0x0, 0x4000, 0x28a2, &(0x7f0000ffc000/0x4000)=nil) 06:31:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000200), 0x4) 06:31:52 executing program 3: syz_clone(0x4041080, 0x0, 0x0, 0x0, 0x0, 0x0) 06:31:52 executing program 4: pselect6(0x40, &(0x7f0000000180)={0x7}, 0x0, 0x0, &(0x7f00000000c0), 0x0) 06:31:52 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000e80)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01000000df50cd223a452d"], 0x34}}, 0x0) 06:31:52 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000080)=0x18, 0x4) 06:31:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff}, 0xc) 06:31:52 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x6}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xf7, &(0x7f00000001c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:52 executing program 0: syz_read_part_table(0x80000001, 0xa, &(0x7f0000001480)=[{&(0x7f0000000000), 0x0, 0x9}, {&(0x7f0000000040)="a883895251ad6f27bd65eccd6b462e0ab46576ec64e05ae97e5b731255737648e2c45390a99e5cf0f2e30cec3c8687069bed8dc1d55c2b4508400392c695d560fea92ec5f303b686ce7d64e8ba39ab564b7a09963c98f4c765645d86de7236f80da5bce5621bbbde407cc33b78fba07ab5d1c5304069dc090f0f00b20388cbf0f63776c0f13753f3c0a932f307eadd11f029caa66b80c6150f70c4c97975b7af3a30ef4d130eb5841487016569c6d7a00d882e07d8446f9f590d3d95e9c77c59c27cc2fad7b6aebffdf6419b4bfbb76b80021edf8f946e5738c74ca13d25e99af3a4711c8bee38322b02f1aba361830dbebde1c91d8d5499cd67e95e28317ba3a4f358d5474d2e9f9fc2b0890946a765e0b43879da2f02ef67c8aa37dbef934eacbc6c8627c76d42ba9527099a0532d5594535d536c77564576c2262a62d8f422cf85a9ab5eee005071cd07459553508338d147a4582dbaff127a54b5681a12800c0fe126141e89e6fb8445a3e046644b3d9a84ca75dea3f2b4c2d7a47d63bb91be96d3383624f6196aecc864a90a32181b74842eb03abc78180514519866be4a75d0b2b1f470d4fe68912a4eb19f6630322e8b54a2788defa06ae75d34f30df2fa48af433ed09837718960782770d01f0ce3dd91b0305f4efea1626fbab601e4af58c213fab35410555bef9627a9664afe17fe34bf0ea8f86216c88e70790c5790daf19f40a0839e22ff8064d2e4ed376e5585f0c34baf7afa319f78ba4b878b4e96c88d6cab7dfd6f5a370537fe038f2fab4c9f17ff85079065bb1b0d7b38bb70ce5ff24025b19e17dfee011f12a732339b297d8b693e8e79cf36bb149fbdd8bbde06627b4aa9914def41192858b568d76ad62f3bb2a67fae3cb99cdb54d4909076a52ea034edc2238386a01cfddd7a6a9ab428fafa857a29940931c1ff0a1cbaf7c3c46a1897945e5690c7ec4dcb65eb1f347c3130e72b34410f11622110409c0084bd10606c95abe42267174cae6b1f5d5ca5e10f6199377cb998f4d680438668f2e106ef6c69d21de1d10d8bc5048159bf8a105c045b2ca1e386e192ad0959f2e92f20175fe178887d54fbea89d4da815885d63aa62471fc5e2cdca88115039df3015baf4b8eef13e65f34210397bd2c9fb1c4521f0a72396e0953d19d3dc64163fb82ab124536ab1ff1334e4714899d5028d799c2980cbdb27128d95cf677b0ffae5065633aa9726fdb158afdc91c436ba952aa31162bf15cf0026d33712fafdd42960fee4fc21ec659f008ba68f3fdda01a6067a549459bde9791120acf0043603170b4b073720d99e85127232fe029c1be21517ba1ea31bf8e20eddd775cc35588acb27e2af79e4ff67d67c5deb10cafa8bb45321588398afdac2de5d01e29592dad718dc75ffe1529326feabb80a97a31bb367846ef67f7a37cbc64ad5340bb3fae55a7cfc56e0a51657c2df27d5479ba7adf6f05c5fd5b25809ed842d89d487567e7217bdd26475adbcb78df8d12fb331baee3a304173a1053615b2e08f409a752872745661df85a2ca2c9b55c476230a2ba3845bff39907a3fa5d7ff8b2ca0d95b37f5879d1295660610cb5bfda1b2f9ffe06d6c38fb1a269d163c6fe4c0c854d097a060530694fe05ec632c6c3ef5322b178eb58d39d3d538b42b2743e01a3757a49224825acd0c204354382971b17c4599c4d67ddbee3e32eb3e00f46517669bb665996fbc34419767a5424bfb711b314ad61f5916c0443c670cc4803f7b2f797686a4ef23a59da83d38e7b60b908d605132607f21a351ad43a9938bcef1bbb357b5db0fce6bc80331b15a09b04cf4d2108ecdfb6852c636985edfac9267fc0433a2e48eb6fcff06650cd17a3fb586c807a984677b694c2e003df6ebc23692ae14b0581212812cda3a970ca00950f689739f1649f8c1185fd3768e4ef3a64a5a1d1c0cd954358b04148069480102db7f7fa9e1d5b9ff4de72b14595eff0d52358ecf7152982f4b2a34c368ffa6952a73db19e9de6c6a769b43b2a49067c19054605e39d57e7d221c5d4dc8877cc7b409efa14fe6f383a65926bb1537c7d226df8033473648e1692bfc07716cadb7b197a1d266f66fcea1851897551f9e817109810ce4e5b316c8fea55b0a9e91e581a9ce1ae052c8acc6be453d4d2dc9229bd87788633a1da6c5d3e041ac3f97b116d37d6668e6f8a06a95eaa78d9f623b182cb4b008a2fac0393284736faaa71e1c4f359c267d2e81bfcd5376ef670d1a8caf947da965ca1e903ac9c8488e8eedea0a2283a6c79c5a4cf3150fdb1853f44640f67fe606ef0f18db2efb5bd5da9b44415a696be28bbc3f7888421a3ddf67715d872d8c565b57bbf56513f5890230c8306fbf00e4f39d6550dd1552a99a1bbd9ce8317bb9641f249326a9772ac371ed43d8cc4d6375f8bcc7f44cd8f5284612ebff774e628c5989b71472b8c6eac1d2074cec7c32506f8e8f685bec3234f288594812256d9b5dd48de845039404d0bc9888469a2eb9984f8d29dcaeeab8d93d263bf29d4b2fd4cd0a128d56cedf3568259d4e064f285be9a101e1360156fe4ccd3906c6252b4a37d24b2ce379007d7c52f2d4192f733f0c904f5903af15c68792d5da7b4a22cc39ed064b2cfaf79a8adde204fccb192bbbe3e46d4417704aa131cffd837523546d7eb47f199b6548d656dfb46b5e69a545b13a0ea7ee3dc6af87e43ee822df7ab2a47559bc59f3563f79071b94f7cfa785bc335c0fb7cfa4eedcf0b7d1236610679ff7e9b55c0a9095313c0e7b747a7c6ef819b4e86ac11ddbfa5fd595a1a8f0fcd1585d84d9f803b59285e15d0851ca30b4db7dc1b7c44cf750c6be3f04619b99b352c15b82d75f76637321e091c801e918409cd56b55a5252ce6b21c08abeba49ccae2641bb26cd32cc77be980cec62df3c527c52e910604e868d4844f309177e5b8835de3c91895fe9f900d25f3ccdf5069903c720a8176fd6fe7b9dc464c3db1fb49f79584976055adb62d43e6e98a8f2a4368e61d9362f266453f1a71deff9c2590acdbc8971e1ea838e48c159dfa4816321e8bd67d759b16e867562e92e7da34a9a95f0c5a15d5241abc16b48f48161b54b0c9648005d3f6a0816f166fe24f747bea9e95a9af0160a78f6d7db3138cafd302195050d18ba122056a7393578df3659ac306055f2663cbb8215dd8697513629b644179614cc00247b8601dbfa5c8c106d3e88c8d671fd7a33291c6ec76d8a57af5ae94fc5e94feeb44a0eca51fb1b7b7a8ed42e8fdf93425820158b3a8e993d78c51d558d2a415ee65ea588d42668deebfe0631d41d4d516e4aecf10d031a4c582e65161ee00c4fd9873c85ab7956d244152c72a0f33fa16736495c9679eaa34b06ec1bdac483af15d18b3f39d1c8102481b75b8f0406c9467665b80018d6ba1f3da155457256e5e0fc65d60356509bb1ef942d0686f3007da953b3327333848cf1583ecfbbf9f54eee2fe7c4e51484fa853ff6de7d8e37b9a8ad243c6bcc8836ad936eb6f0ee41cb2b1db21c7fbc96e676226b7b1401c707f1fc944919cab43d899b59d43655bfe979c107ceececfbc8eba70f26858650a175fe5c9e301c878c678c7698e2ee0fb19530966e4509df1858633d6286d106355c10fe4bec4aa2278b6b94d48d38ed5ce82fe2a0bf67e7ddf801767deb3f12e40202b0d58c03835a2fce7b3e40013e98870388263a19d379ce25cc4d51ff156c5aa6cd0ab447ad889e677e400b15002b25f19329459f2b5e71d41fe852821cbb02346a7c8b4d1afa34e206e21d4d4bbc4f8de414884eb4f6b0c7013e3f7228451dc95add9c5a18bc5a070403050191c5e16d2ed3e612adddd6685e99aa1ece34bc86d7d9681ca3e5d3bb6e1c43d17fdfd798a7e795759945bf1f7558397f3602240ac13480a0a4534e4d7c1dea9a7729f01f793893b35fa4022bf8ab15e1172b326d42688338f99210ec054f918d9c4207732354e6efc671e7017d8ca25ae4e78cc668606b762a751e667cf874a728ad6f9289dd8146f7d288e05dfa1149bb03396fc633d7e91d2cf58f15437e0fba98e5defd0c619c70c2e3f8a4ed3bba3467b5f6caf5b092c82d621debb59d3fb45f7b24f7c92530c13b5ccdf75dd34d6e2040b02b21c38317f17bc761492ab0697b608a0991e46a38190066b724306fbb96a8409be82ed4a7e35cc7e5e14b8f4cb081a375d4336f9f2de8cca7f743a669c70e3e04a7bd895db4caf142221c5a33a0c0fcc0a8a27940259d2f4b73230c17f6458f99bfbd4f95d7e71465e7af1f5f3368fb0d18841c5294e77c540210ea18217ca452ec6b184051fd41fab3a50b30055a1932287c08337ed106ca82ddc94745ef2bb08f206e25740555b86e7be42510053fe3e71c015da09889e190f93bae1aaa03dba2a83683816de1b59450d13234c4403db320d3b109d305b59ac9cfb03097427d2d29e928d74f5a9086db4b6cc9974b6410fe90aa20909f7f7187a3751070796fe414c8574ca6f0a18496c1aa57502351eb88aa6010f2f2444c893c946b7d1060959468c568e87ca4f8256e0742993067d501014e7508281536e160fba6574fad2a1be0f73d94670cb30d43d18fb8a1674946e8e7cf88e9da95a5391535d42b784cf6bd737507a41269c06fc8668429a3210e7246459ee853a459d8647dfcc3d8aa739cd9ac9beb7f5904a1affa8fab7738ff19f516b95bdaa4d27340ec8c32f39a441fee073a40230d535da81ede96134604bab4e4947aaef2edb2e74a1ac7736388c054abee14a7cb2b71659f3a233b6e5607db86ac668dcb7667fc64a207a9c1ec1a65c2f5d95447276612b8a4bb96631cef5a0fd9cde733e1bf33f89000accf862906c8870d97f418b051e4a3f957f12b0c9adf2d04eab3cd51c4e3c6165728d4a5d6569f0735c35c44d57a4a7a1dc131052ba8608c69e0b259d5bc3864261867ca2fb093f3deb27695c076cb4e18d35adc1c540b8bc5e0017c631240e3c22acc5ed96396e93304450eb476bfddbc5db62ed674dbbfc842d87b0570a71f11d2f6b555a30d83ca9e33a688e62071970c1a12cac27943e3c2006d69be39935334c25ccdc007fc7ef7fe051401e84cdb951484448b3785b447196a54edae7756d09699919bf8f9625e124de54f4528e0f87fda553c284216b7b64492e2438c10a7869658d8c8a61a32d7a66d567ed42f26c91f9837c9c05b32106fab01e4544ab7d242646065923b621706cf393773e7c8d0e3ca9e52689e9130c6cafbe87f9bff27af8d08c1e2993b840086892404ca78fb86afaa5b55a1ff930d746cbcc7a847ab59dd7a03f113452c1f236d089c7525a912ebbf5013646555eba630f03b332d9bb128c344ad105ba1abd3b33591cf4bd52d6fcc55db36bc41da7a31871f7351c57b96bff180b7edb0dfbe9ea10ef513d3452b5dcb22baabfe2f4ce035cd9cb2ed12505f2986f6f106d2fc225fa0dc9a1ca92c55aae2912430143ae82c6198d15288fa4c3049ee74b6e2d1d81652986542dddf30834c9ebc3677cae2121ed353945887f028a89c1b59663f218ebac510c07cac1234a24beca61893f989716f7346b726d378eccdaf90b88d8998f79b4e728626f8db14852914fe51ea00abd66f89258fb8b3f934ca029566041f24eef1060335396e4eae0fa380642990cec5b6926148a484b09cc965a5c51828532bc5370669b647ea24f4046017b36db46bfb4eafdb72cde8077d16a6d04929472c5e39359155c72f60dead658f9aca8dbaa3f1ac", 0x1000, 0x2000400000}, {&(0x7f0000001040)="a4e1a456f024f74c5b616a47869cf703c7275ddd02f5be50a9d53040bfa5182e4ea0f68f09665beaee66f76d6ae43c0621cba9f8f60dc23fdde7d732e58bfac6e9be4f0029fdd60cf88bc7f0bb5278f728248f1a9780ecb34dead162bf5dea54aa2bee655f1a00340b6b9c88c32478b5e1ee876c8e3db40eb29a4af1ba197c45640784f88b435d592c34e719e4a63b01efc732e803221ff23d729776fa4d9713e0a3564ade61b8facab1eb0f", 0xac, 0x3}, {&(0x7f0000001100)="885fdbfee0888185b510d7e3febff48fd62b991264dfe2ad3811a7aa6d720afe079b66ce49834c3bfbd4994f27557d3cdf184e2edb6b793744e0a2b8c9c547540dc73d5238616ae5de34eeb49e9505b529a057df64758a32a07583118c55ec8dfe336b28e85fa08d896bf3a49378ecd06fc8c246", 0x74, 0x1f}, {&(0x7f0000001180)="9653617b3ba8b7ccaa09fb4a08a3401e1aced56ca0d767c2629d759a28b2ad17121a393a84cb97e8ee56c3e53ba7af5af487ec3bf8d446f54b0f6df9e900af9f92b8f05c1800b6be44872afd716e85e58319927b0b3198e3e796a0d6ca5f2ca345ddde355a0cf2d873a647a1eac9ebbcbd8e99540a0fc733a66b90f9a80e41dc60b5e63438afd1cf8a6096e50b524eb7066356408cf134710fa02c75279d490960556e333a47fcfe11ff328e7266c69b40a109c1", 0xb4, 0x6}, {&(0x7f0000001280)="67eab3120c54a5eda11f6158ff743b804b3a902ed93225d1ec3019de80c0b571390d94da69d9f86e32dbe8a788785e4d5a7696ed3c089b3e0771c3b7fbde9175f08e3549b72d2dc143a65dbbae4a18fbca0446f5e59e39a8a6c7cde058e6eb216712a933ed226adb52c2eba5e43b74023e5b23c57e7809afea266a2f9c2e35840ac8e46c320f92a61c63b4e5b2296fa290b4e7", 0x93, 0x6}, {&(0x7f0000001340)="300ae0d59a97cad20396cb336dce77c66ce851ddac1a2fe980c23a7766e2b7c54fc45cf22bc68b59573d33", 0x2b, 0xe5}, {&(0x7f0000001380)="a981a74e857e5465235c87e3d27a9e540fe5c427ccccd9fb4512465375f1a82b3fad3341e135216c261d3d265c3f77f322c3b085a9ba72ae77017f", 0x3b, 0x7}, {&(0x7f0000000000), 0x0, 0x9}, {&(0x7f0000001580)="7a86a7526eb6410011dfa1f046b6d53c5454cf7915fca84c080573a5f9df25d5cd7caf8b45f5444eb72c5ce6797eac3ea2fea43ab740a46921da0b786fa910c118fe18a388dcc5e0187794ea45b798b5e83ad6a87fb9e1be10d6fb0410ba0000", 0x60}]) syz_read_part_table(0xcc8a, 0x6, &(0x7f0000006440)=[{&(0x7f0000005140)="5c4b426adae1f858234ce563cd9ba365f0c6a253aaefd58f6647ff72082a7a088001bee2ecc5ec3f953734dabbc1a100acf2fc04c84c94edeaf6e92e299e7d088da1a1ad205c50bafe9fb75422a6c5b823b698030baa1adc83ea874e49b1abd99d70cb35a4be221759e2b8f0319be567dea09570f81b820a88ce7e76fccad685cfafc9c10d3307d70417969427bca7a4c30139580fb2505f4446b1d9ee27275509acae0d332e44572af964134c9319071ccf1bbcfbf1", 0xb6, 0xffffffffffff7fff}, {&(0x7f0000005240)="1c846ee086f09907435d", 0xa, 0xcaeb}, {&(0x7f0000005280)="4bc5e1b14b9c0d494f564bab2bc22c9657de4652adfef1f9d9a3789f14da0b8a5162267cd080f06c4003f626c8917b253dee0326de60f2f9f6178e62c160dd1ab5c777173743edce6689e9961fc1021c19f78a4f5a7992fe2563ddbded1fda065bf2", 0x62, 0x1f}, {&(0x7f0000005300)="b954863da2aea505f10e013af5e8149ecd7ad90dcf67de9b49fb2e99b6716d120e1d40c38db8dae434d568db647aebb2522af94a7d9e386565acc966a187ffce6d6cc6252e8718c646bdcf35b4bae668241a656221049f2d05bccb1f20b08bf4e8ca90a3cf95129ed8128c3fe440489a467d10e42a88ab6743863e41d9211795d1304c4c949ca8863df34b4e38786298d1b6513e645fed4c5137948479b3d9b06db8f77edbd53d2cb3f9e71175bd2b5da4ab925be8cb2e8512c2c25c55d48750bb1667a3ee5691e09fd559c51029ae5850b597", 0xd3, 0x5}, {&(0x7f0000005400)="386588c80d062acd49cef4ac32d77967cc9e15226630aa342e6307479cb9543018100569016d5af2cefdb2d5", 0x2c, 0x30f}, {&(0x7f0000005440)="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", 0x1000, 0xdeca}]) ptrace$getenv(0x4201, 0x0, 0x5533, &(0x7f0000001440)) syz_read_part_table(0x3, 0x7, &(0x7f0000003880)=[{&(0x7f0000000000)="d69286fca2", 0x5, 0x6}, {&(0x7f0000001600)="009fdf1de39313ca903684734b71b54dba1677fd746438e799b9aed704e1b54e8862b1e54d93c94db6cc31351d731f43e20eaa490a6f279e7bca72b23b1ec1c184dc49e5143d9cbfb204dfec3a51533b1802e4c0819d3920ec447bdc9ec425d1a1253224de20ea3582b096732d107d5b2c2c6652b4fb8adc69ddca4455154380cadb4a6747109e6d7cb633c71c44af942a84e98f3258b816403a4ae3ff051b4e3fb02e2ae2a651b21b9bef1105c8b082ec857e7664f786e214193970d26d525b8e36a2fae532298ab43c83fb96e95ba242d6d57f30f9e85dcc99eb39a6c9baded1a9f327e809d2d5de3c07531a3d62ff424750fe18f4b5", 0xf7, 0x6}, {&(0x7f0000001700)="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", 0x1000, 0x3ff}, {&(0x7f0000002700)="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", 0x1000, 0x5}, {&(0x7f00000013c0)="9b2c3410136da6c89e2c0324d2b56ffe2990f7943d3751dd0872b9dd600c0697c72dfc8bd3d8bfe2ca", 0x29, 0x1}, {&(0x7f0000003700)="7f529cf8343a54b56f2c471d8c9b2b020e3e7f3096847f9bc1bab6a7c8561b8d8d54a4142a14cadeab4858bb6f42154e9f398c96bb70ceecf468a69b5ca500ff8929ea8196ac2e9a79773dee5c2648e6bc716d1d1f1b6c8d8a1e16a49f360e1ca7b8c421dd40ea3d366a1312305e801ed02c9ba6d4523ad3179ca21b021dce876589b22920d8f7aa7dcb778a334192c28a71b06caa1d1efa2189bc417614a0c2b533b1b0f6e8043fb51e753533dc7b8bf7c9707aba1edc780c2e8e0df30d9f296550c7313f85e90a1ad1048bf34ab9f1994fa6", 0xd3, 0x3ff}, {&(0x7f0000003800)="2e0ed70fd58e2a2e7f71b3878c68f54dd0b543def4ebfbe1691552e6bb3e3c8ba6c1b59038162e719d25aabc1d0f0e1b4282b6509b8802374da976ec0dfc69c28a8dd8ed6169f94acdd95b", 0x4b, 0x9}]) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000004f80)={&(0x7f0000004f40)=[0x2], 0x1, 0x0, 0x0, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000005000), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000005100)={&(0x7f0000004fc0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000050c0)={&(0x7f0000005040)={0x48, r1, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff8001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x4008000}, 0x4008050) syz_read_part_table(0x0, 0x7, &(0x7f0000004e80)=[{&(0x7f0000003940)="c4195c4b43d0bbb302b0d6495a0fc09f1741b3e5aee122b1f4063f97cf6688ad8cd91c8d5b8a8360ecfc279bb0132e87e3246fa7138407809e8339accb14508244d39b1760ccf39fb6d1581db0ba4540b1ccbda7b3e46de8b511e08bd98b0b8c0e8f8d42028b3b492d7a571356cdf84d0086b23027394717f148f17bf2bea0dbbcaf0a565f65cc90b7ae7d8779cfc1dab3ba52912c0dbb188e3a5248e5dace39f8778bb586d82479b7b1ce56f9fcfa79f68b2ebcb17f1acc52a9316e60e2935de9e3e09b4f3bb4b14c456c208b29", 0xce, 0x8}, {&(0x7f0000003a40)="a4e898d042816d58f53bf1f4f5ebd26825aa75581927d06a049b63321da622825bdeeebb0318a481bf03d95cdad81fe436625eeb97cac0a6db3f2dc6f854b001b3fc03d18e4c014b694e40d0aec633816f9bd958bd5c5a245dbb2cc1b7eee76c06d3db1b5c3e3ce9504cbb1e9e943d9307edae1bfa2839ac543e3a04da80cab1d943318d12f7a1036c2cb35ed0e729353d03838d5447eea78143d0adecd0787f38f54f5c5dd8d83126f994f3d5d9ed033fd5ea32f365c00357475304dd880101dd31431beaf00f49044171475dd7708b4d96775a044ef20a9a0e7feaef5f8ff53cf799aeeb8d49e1f0c66af4b0aa0b34bdada8d945b7d097c5325a8e2969caa6690db83d409025112478b0dbadecd568724af6e4fe50597c2e84651f73679f5af48d9fc229ce6aaf5ef096449c32f9083e9a1a7961c5ce35bad6314af90083dc024670792e1981114164426514a2cb9d0eb066c55b1b24efadd3488a9e8821b7aeab36aa48ed40859efd95fef9208bfae3962748248258eb24308a87ad406429c4e0a32f39cd84263c2202546025c39a6d8d45e2635c52b1c40c44f412b6960b57eff889cceb1654302ed0aaca792b020398e24b83f989ec60aedcb8627cec710bbf746d6ba030d553d98b26a0f4e9cdf57ce7147307a0ca8f45f23e04058a54f9364c883a90287d16271c0e7831611b3186241306fee316da3ec7f1a7e0d2457cd49ff1cbc1a98f38a1ef0a997fc82f72fac467bac70af5d3ff2c6b2d3e19e3238bd831364736344a677dddaa29ee787e6e4550907fc766a9d8e6227359e378230aecc4aacf25b0c817bf152b954fbe90b392b6e64ea5aa1cba4d51a3f9126f86a680a847c9731a2a9fc73e7671f1466123044fd2185744200230b2a51ba3e6d9d2512a60c90317effd8c645fcc259b8b23cb3af9fa7360666ae9fba911277797705ed32e65a8bb0004dcf3ba453706a63147b6e6271074105cf08798b2e632d5dfb43e8abfe2d9381bcd7b4da010f35eb9db6f96a54c85138ede66a66aa6c3112609fa0c150b0df642a3c3262e3ac8587cc4a0cf2938aac0e7d508dff0b19a1180e282ecdf300a106e319cca94e4111a660793578cc400d78ba6cd929a81a661b615af57ca110e3644478a429dca677a9ae5dd7f2851d142ca526c3c3a1f2a6f181d31deda61b82d14cc96cc7e8da026cce4327c7b67ebe322a6e87ef53bb9cc49f1d3470c60c923cd95fa3d796285b97c8a7ff9a145a19e90be3ba515cbe6d301e62e1d3cc7b635b647cde59e23e180f44bb3f02ffebeed21478664e2a927e1fc9dfa547a0cb5c5a8cffd9d74ae3527fd36baef5354558e488e7b7bdbfde5b2dcdc8fa326acaf71a65be9a823adcac9fc27d9c0e3ab0609c3a27abcb2cad5d302e8153c1bcb89a816e33e8c6a04135056086d565ec6cf193b37b579bd3992b75106908ce67d68d99091a0820af2b533f3cc667b75cb90b9ed279419b605efd18fd47233876217da63b146c17c68772248ca89b6f794a05329834b8fcdf2c39ec623206da8a568f85fd9ca9d9e5650b0942c232fc2f03bf6f40574779ec40a75c5bdb0f3260a9f8dd32c3f684725aeb390b0ac9a510133c95038c239575c851092adc0c62fd590091b6d6965938d4954195277ade5a3718e1bd8ba26c81747eb6db8f58216e0c7d5ad36721bb4a13adb74b28349f925286f12f973f7b0e435dca8a57d83636d7ff4568604ec6c225e09b62baea8fa6bccb2a15801044b0a869c1a2788a2c4fa9a0395280247e14d56f89f3ce20fb07c31f391118c50b3e19c83af2a37d2fe1ac6d4f62ef2fbb1c3dfc3ff08edb79d5a8ec4c9182952683dc894e73157265d4e04ab876875352aaa64a9adfe6a18800d76a6b8c958b1683f799d2c42d79ec2048be3f7eca97aca964b406267f349a5526550cd67b8bb4e3867d0921618025fcd01aa2891d0085bb0de707c59143cb827e22b34a0bfdaeaed8664c93f0876ab60387810da7a6004bed720f66f2de81800185a5c88aaa484befd62714a30510f9ed0865bb2a539b4693d13d09f3571ea01c3e97c96b468576d6e84cc47f98fa9c348f5040d37ec59359eb166279f1fc9050c10b3912c1ab752f660efe449ea70b0a083f96e3e9f282d8b7ae7cd18b8a182e8bb4b1b8de5f1092f52959a905d1b6541dac28faf01fee90999ba6a198a2754a90f6271a9cef89775bc9f8fab13644dcc3420b2c14d003206c5bcc1f23ad16458c74e01252800ff7e6692c23a86e309b58c89f756c3b67b8fd0a699993565921ec61bad6666b35c4d9d47f3f4d9c70d2bf6e16eeac2ad036c5b9df8928ecef086eed1bdab860e4a816e44ef8c9c9fd00145dd7a623b426110ce2f53f6ff0a4cb461fb5c6a4752c85c9d4316ddd58e81f97733262549fad46e918e947af3424b94c48ccf2943fdbedf03d180935b7c8a8f9716bbfefc8d0521fe3478e14b91dd8c982dc7468f49de45305f27eecef5590e277d1df6c0a701a60fb266922f8de13fbc5bb49507b77019f933dd502e98685896f2bd3741872be4a30519e38a8243d453d435865fe533c5b13f38ed7cf7a649ff95675d16f057a12ce84d37a67f30ff6e8d21b70d5886cf21ed4564b7356c68eef05149067556f81ea374d1ea0215fc469e15470aa552ff3ffadd6c98502c6615f50da8182a931f4da534ab913455d2f40f0bc053007698548df41ef0ddd29b0d5747f2d53173f42e6caf080daa1576ba0f362cca7bbcff3d1106f1b9049630ab4da4d634dd9e09bf0537608227f4d1c7dfebe1748162a500a8a697d9c043f5bd555cd884f3dc2e5c5ce6bd4b825eb5c337d695e9e9136aea3e3dee8dabc9559d73a8284b4d20ff3ba08d1006cf0db46baf28c17a7ea463185ae3b8a1cd5d689b6e01ed4970f483e998694e3b305c52d42ca7268eaef5afb0eaffa88d4dcb39d9610c22df9483e52bd9de57b78103b6fd91c2811569e6b791103138a75720b3f8ddcbc1e03ae401b6ef05fd05391d28b30a7d373a0fa5a98eb834d1ed5043efbfd54d1646f3aeecb9a9146793edf93bc9879fdba1b09f50bfdc50480fde018af2a7d059c186063b5515802ef054359aea0f7c6ff3d5afd986f0a735eb165fa1ffb166f9e2460b8da6d7ab3c574c235d4b59b40b8a902b3b50b2f911289053eab235c9ae8f77eebe42f93a3566c94732c77a00e3e6cf754a734ce9825c1b84a4923e9a12d84bfae29a3d353df9da602a50faddf07a13aabe43527d629e87c985e891d571bc4fec36f1acd4d6faec6222f46b9844eb0750f854692cc4cbc5bff369902ba3b394d0f4e429cb4a3a6ada6466a1a89b6cbddab44553c7ad4c11902b341a878329160ff669f7a260c58996dc0fac72d2785053dd35944033966e92b31a7141bebe66f348afa79bbe54302497c3f55cadfc7ab8602cf197915f3a36f9d131e5b5cbf851cb380c14f6c83fde6f17145fdeb1475528289b7937645cbc238a3c5983e549cdce7dfac291370113a64015f8709e35464a878343438c84b339525902cd351eb079e0855d8a457d6347fabef61daf0510424c36182a123865558a0f6dd61459c3a3b72254f62c71913eb3c86a658d954a37f4a12fee418f0b0c78f5d012ce191c69c37ab3008a92589064d47349f31ff4edde9844ae973ee21f7850431c38c736ac543a267747297b822b4026148cc7ffbb32211759f603bf78d80fc9f3e98dbc1655d363ce7c5ac6fbdb5cdc0201cd7927504caf442e23f1324b109abb436dd43c769ee37b63f2c167e0c197d06db416a432ae50280b2069fef8d0173b428060e43a0a494e1363f1338a93b2fa1eb2afe2dc6a44bb4de8f3d74ce3d53f1896490b172d997f718184702d087394938af35b86b1ccafe17af0d27c8d2c3e634d2100f39cebd63086bf7dc0f134a37dd56f6f5531ce6c69470856efcb17b7a3b5416557cc65097f47d35065067e60abc43349945e573f0c8c1391f01ac24dab9822f00ea0dd873b65ec56652d005ba2fa546c1cbc8bdb91dd7d0bc52e8303c1e1de36e719cdaa77de70aa9a78332aebae12a9f83dbd8292cbcd0ec0c652ff6086a999f9685e1133562d1072b5ff4406934b0068d235015545dfae8db1ce9851ee046bd42423aa319045e59ee35586c3936528a6a263ae4122e62af70b644a653da8facdfef98a93e685d09fa06b84f81c34a53702b89660a38f254e1117db102ea819da7fcb0a45e4c50384beb54e906c747ea057602fee03359fe16ec631fa87d2a202226f21e00611b4c7d83b28b91cae4df28b2d4b11677f91aea5a7009bcfa1a77c692796ac47b61f6a4ea9c9fff8de6901d104c9663c6a5d8cbe8a63aa7992b04357ef8f411f3353a6e88a6182f2e3aa7451e36a0bee9e3faf67fa367a537335f27947d159f42578c9bc4b3209d2232a6d0044dfe3dd33fab9084f4784af52c9cc4d33eaf4240a81d72b2be094aabe9e3a2957a0a13e63a60543c7cd5d22fd0e7a1cd3c094aed6448201fbc1b845dce20319d2bae813b0bd36e1008e4df940ba63cc1aaad7bca5126a1e20f11264f9db1ce558ef8d525e5ddf68935411b53289789ad035f0269f6b822a1418a98a56f8668ac3f92d361611131e7af8bb64a9eb1d83d2c422af6a1560793f34e5102b0551534b7b414a050985df137da91900e8583bda40ae029b092561a0c5b24bb27d12c125757e9f1f02023f8ec25f4804f5979a51754bebad9865ff521dee9ed419611007d10932f2b0e1d327edaea3f2d6465f2814f0cb6b5f31e40a780be9c2c966c0e6b118614a1543e174eee84a377bf6d309c426b62e98013768fa0cb7f8e627238c407708b5fa9b9978d778b69bcc3e18b092068e95c8d3069e6ac7b28f19cb05f7649e12b99c720604bca2967cc4fcd0c44a9958bd4a36690cec3c60a339f8214fac76a5ca66d8bd1d8078bcfef2437bf68c46bb62d013dfad99e85cb59b5cae9c267ad0d42c1c50c36607adf52b1d8934f48a731cb5f569a43d8c218d4f8d803113e709da6221c5c4a4728e0bf9034addde62c61ba4aaf0630c99debe37eb10d13ae43e28e91b3c3cb0f45b658dfcddcb6a5944a2a3c1b88e1f2ed4c7a44df8c93f79818a8f072c314da4c040d73cd131e7d81be7b9881cfce00a5cf1e46274ab397c705c1905d8e4a647ad913f338d5692f9ce81b464ecaa73e7c6b4384dfb9d6f009114bb578b9b13749e683c3e17b2ce60aa5b5ce325fafac95b60101e2282bc80a5cd452fcd3d19bd3be7819313d75058c38a8358be380d8ec6c0e9c440b0a728cd53775285b1909b8e2a6f862b0b44d18126a191049db12b365a381b9a1b98cba9616813dbac0abbe66b30b7306f31d45115572d17117babe390f945ef441c083a315296f5f8f237ccdbf01ca82b08d08c1b458041b7d6086b6927de5b3a6b31c024fa0d3d4575c2cc6837d2bb45c26083a9ab143054e63b4a54cb17c0d7f9a07055b6c23bb14a83d7bfe4271fbcecefe497eb084661175ed0c5922b874d7332dd256c989c9aa5fa0a4549203cb5593c1779817aa59e97f2fa2aa4005803d53118d184f4f3ae0abcebbc4bd39e70e85aad2979baaaa889b149b8ca4d45e9bc00525a3d2f0b13a99ebc32a76f47377387ec04fe2a3a45480380044d4279c4efb2a3d8cd64ccac2058c642b7bcce04d75e566654aebb80bd4894755293136c824c867bc23b09db1668c6039950cb2d22266072356fb24574bc4bff3735af940d438eed875d32d4b41128a78cc9093add75c68467bba3e23453db05d4", 0x1000, 0x4}, {&(0x7f0000004a40)="f4039dc22f92065dada2d5e78126949137d9bad62ed27867c4e66fe2c09335b0c5fcd7965c94307671554cb4616dbd254a2067783d6b11274d655833a4f5ca47b8b1ccead3a669cac9dd0866af3a4d82cf5cfca93383b942305af2769997640195bdb75692f257872781cbc35c19d4bb923c8312ddde839009449cdeea6ae53c30a6ecf74d4af221f49c7e2dc2d8e70be35a2beb1e0590a1941c1a81b3e4e30509d60fe18df595bf37db990cbdbe33583dba0e4094e70dff8fb2593e05687211bddf4acef45cb1d0b46946e1cc2da8e35fe83504a472c8d722bcd388adc7f3a6a203accc03afa4cd934a0dffedd1cd124545", 0xf2, 0xdb7}, {&(0x7f0000004b40)="62aac83dd7ed6d347dc37d4a8bff1db02523d53d84f8a04fed66ec3f7948be6db22b88fca41286c592143da81ff555a0b711a88cdddd0d5242402429bb609968bd9c9e0fbc401859b00a470244f5906104301110c7fa68a2f33f1091a9251773976f5e488f0ca2716b00ebf014eca0b5d71d411015c5129e91dd46239fe759c564cd6f8b7dcdeecd96b59e68b8290189cece01d145770704551e0f844c7be9f2609ffd53a47ff4d1e5284bdac1d1d174bd", 0xb1, 0x80}, {&(0x7f0000004c00)="2039bf90de6f3ed58fb84c306919fc7fa358d22e234299b392eccc6788d3803e147b1df95303e11e88e5126afcdfa360a5704669f3470f99ccf2d0dc49f5cf83b4f10f0d0efcb290aa9b7612f2b69829bd8ace3ad2510fb8101cec926e2b7d1239cfde9e6ca0fcac9e97788ed4b7b7b46a86904575e193139dbd6b5758fb82dd1475dece8963e3", 0x87, 0x8}, {&(0x7f0000004cc0)="646ae7b1f3c49a77de832006cb60224dad8b101b14b04a320f9f23061365bc9834fa9dbd337e0c999a2c0095224ae3d043e367b0d783ce60490ccd070ced5b6e32c253b878eb9cbb3221f3baabe5462b39a7dceccd115ca57e9815b9821161dbaabee8d96154e2982cad22cdb0a12928549e6a7c34b4476b0c22cdf321380407992b0f48bb8b533b89129122f4cf4246f88010ac9d6f0c0dac7ef0c392b95fd61d725f09179c2715dbc82a6b403e551ae533013a8c61eba72cf29fd5c8dfbed7eb64", 0xc2, 0x7}, {&(0x7f0000004dc0)="e5e8e7558552869ea5284c3d2879d8ba82cacefc366162882ee2ed39258039cea48ffd80ae927829808b8c4264cd23a987ba3fc118235bab27aaa7c0ebcd7734b15745768050143d377b547f6e76fd22a6c0f8f43894a0112bd69c1b32607055e5dda7ffb4b5aaff21391605f2ecbfc42229a5a8a91076e4818b86a52d248572f198abe41a409dae56ec0e1912545a57d130b0fac43ff73680a920e15d7261d590a8ddb4eab4551aba4f91fe79c87a088af6b2d952129428408f7f", 0xbb, 0x9}]) 06:31:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f00000001c0)={0x10}, 0x10}], 0x1, &(0x7f0000000cc0)=[@rights={{0x10}}], 0x10}, 0x0) 06:31:52 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x2, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4040801) 06:31:52 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000000680)) 06:31:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1}]}, 0x18}}, 0x0) 06:31:52 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x412081, 0x0) 06:31:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="14000000000000000100000001000000b0"], 0x18}}], 0x2, 0x0) [ 148.936605][ T4927] loop0: detected capacity change from 0 to 264192 06:31:52 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:52 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x4, 0x0, 0xb}], {0x95, 0x0, 0x6100}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:52 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000140)) 06:31:52 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xf7, &(0x7f00000001c0)=""/247, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 149.076756][ T4927] loop0: detected capacity change from 0 to 9 [ 149.130101][ T4927] Dev loop0: unable to read RDB block 9 [ 149.140077][ T4927] loop0: unable to read partition table [ 149.147250][ T4927] loop0: partition table beyond EOD, truncated [ 149.154421][ T4927] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 149.166031][ T2964] Dev loop0: unable to read RDB block 9 [ 149.171621][ T2964] loop0: unable to read partition table [ 149.177728][ T2964] loop0: partition table beyond EOD, truncated 06:31:53 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x498b02, 0x0) 06:31:53 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040), 0xfdef) 06:31:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6, 0x12, r0, 0x0) 06:31:53 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x4}], {0x95, 0x0, 0x6100}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) 06:31:53 executing program 2: ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}}) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x14) 06:31:53 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000e80)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000001700000008000300", @ANYRES32, @ANYBLOB='\n\x00l'], 0x34}}, 0x0) 06:31:53 executing program 2: r0 = syz_clone(0x0, 0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0) getpriority(0x0, r0) 06:31:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_team\x00'}) 06:31:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000000c0)) 06:31:53 executing program 1: socket(0x0, 0xe4807569e3b27d7e, 0x0) 06:31:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 06:31:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8005}, 0x48000) 06:31:53 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) 06:31:53 executing program 4: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) 06:31:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000280)=""/238, 0xee, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f00000000c0)="61ac1338fe359709539a5b84be305211cdfee4b54f7a75ef12a53dac701a60331d779a349616544586e5da86a7e092f4be6fbc964c85b8b5872b3fc9c2e783a63b4602d63a4b4f575dd79d7fce25f943e14863dada700ef5df8d2b6be061dcdf3b49630100226b8cf4b7ffa0248434bae8f809af2ce904fd6edaf20dcd1656ef9fdf661d5ece97477cc623d5c553a87d16575e3597090d1a011a8a982bfb0d9c7f89", 0xa2}, {&(0x7f0000000180)="c5bc2a45888462bc41a39c8483f120b662974d3a91e1969ba0a00e1b99e4c605c3fd5fcd2422263ea4770fc43ff7cbeafbaf5bc72fea30ddd7b43c10e20950c29c3ea69e76b972f2c08cef42e3", 0x4d}], 0x2) 06:31:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffffff, 0x300}, 0x0) 06:31:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc) 06:31:53 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 149.432430][ T4978] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 06:31:53 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000000)=0x1d, 0x4) 06:31:53 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0xf}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xf7, &(0x7f00000001c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 06:31:53 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 149.474785][ T4978] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 06:31:53 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0xd802, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0xf7, &(0x7f00000001c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:54 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000040)) 06:31:54 executing program 1: fchownat(0xffffffffffffffff, &(0x7f0000000040)='\x00', 0xffffffffffffffff, 0xee00, 0x1000) 06:31:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x10, 0x0, 0x0, 0x4}, 0x48) 06:31:54 executing program 4: getgroups(0x0, 0x0) setgid(0x0) setfsgid(0x0) unshare(0x40000000) 06:31:54 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) 06:31:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(compress_null-generic)\x00'}, 0x58) 06:31:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 06:31:54 executing program 1: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xd) 06:31:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000200)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 06:31:54 executing program 1: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000080)={0x1}, &(0x7f00000000c0), 0x0) 06:31:54 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040), 0xfffffdef) 06:31:54 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000080)={0x7ed2}, &(0x7f0000000000), 0x0) 06:31:54 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 06:31:54 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000080)={0x7ed2}, 0x0, 0x0) 06:31:54 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0045878, 0x0) 06:31:54 executing program 4: getgroups(0x2, &(0x7f0000000000)=[0x0, 0xee01]) 06:31:54 executing program 5: r0 = userfaultfd(0x80800) ioctl$UFFDIO_REGISTER(r0, 0x5450, 0x0) [ 150.567472][ T5039] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 06:31:54 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000140)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 06:31:54 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 06:31:54 executing program 5: accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ff6000/0x2000)=nil, 0x2000) 06:31:54 executing program 3: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x9, 0xffffffffffffffff) 06:31:54 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f00000001c0)=@framed={{}, [@generic={0x9}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xe8, &(0x7f00000000c0)=""/232, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:55 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc0189436, 0x0) 06:31:55 executing program 4: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000040)='\x00') 06:31:55 executing program 3: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x9, 0xffffffffffffffff) 06:31:55 executing program 5: syz_emit_vhci(0x0, 0x6) 06:31:55 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000140)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 06:31:55 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 06:31:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x306, @broadcast}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_team\x00'}) 06:31:55 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x162c2, 0x0) 06:31:55 executing program 2: ioprio_set$uid(0x0, 0x0, 0x2000) 06:31:55 executing program 3: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x9, 0xffffffffffffffff) 06:31:55 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000140)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 06:31:55 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000040)='\x00') prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 06:31:55 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000280)={0x0}) 06:31:55 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, 0x0, 0xfffffffffffffdfb) 06:31:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f00000001c0)) 06:31:55 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000140)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 06:31:55 executing program 3: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x9, 0xffffffffffffffff) 06:31:55 executing program 4: syz_read_part_table(0x0, 0x9, &(0x7f0000001480)=[{&(0x7f0000000000), 0x0, 0x9}, {&(0x7f0000000040)="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", 0x1000, 0x2000400000}, {&(0x7f0000001040)="a4e1a456f024f74c5b616a47869cf703c7275ddd02f5be50a9d53040bfa5182e4ea0f68f09665beaee66f76d6ae43c0621cba9f8f60dc23fdde7d732e58bfac6e9be4f0029fdd60cf88bc7f0bb5278f728248f1a9780ecb34dead162bf5dea54aa2bee655f1a00340b6b9c88c32478b5e1ee876c8e3db40eb29a4af1ba197c45640784f88b435d592c34e719e4a63b01efc732e803221ff23d729776fa4d9713e0a3564ade61b8facab1eb0f", 0xac, 0x3}, {&(0x7f0000001180)="9653617b3ba8b7ccaa09fb4a08a3401e1aced56ca0d767c2629d759a28b2ad17121a393a84cb97e8ee56c3e53ba7af5af487ec3bf8d446f54b0f6df9e900af9f92b8f05c1800b6be44872afd716e85e58319927b0b3198e3e796a0d6ca5f2ca345ddde355a0cf2d873a647a1eac9ebbcbd8e99540a0fc733a66b90f9a80e41dc60b5e63438afd1cf8a6096e50b524eb7066356408cf134710fa02c75279d490960556e333a47fcfe11ff328e7266c69b40a109c17d842e9341e2ceac61394cbf99fbfec506626fd102270f367ccdaae4c1ddb7b74e574300aca0e7700d65435d7f82644c97177244db8f003eefd866", 0xef, 0x6}, {&(0x7f0000001280)="67eab3120c54a5eda11f6158ff743b804b3a902ed93225d1ec3019de80c0b571390d94da69d9f86e32dbe8a788785e4d5a7696ed3c089b3e0771c3b7fbde9175f08e3549b72d2dc143a65dbbae4a18fbca0446f5e59e39a8a6c7cde058e6eb216712a933ed226adb52c2eba5e43b74023e5b23c57e7809afea266a2f9c2e35840ac8e46c320f92a61c63b4e5b2296fa290b4e7", 0x93, 0x6}, {&(0x7f0000001340)="300ae0d59a97cad20396cb336dce77c66ce851ddac1a2fe980c23a7766e2b7c54fc45cf22bc68b59573d33", 0x2b, 0xe5}, {&(0x7f0000001380)="a981a74e857e5465235c87e3d27a9e540fe5c427ccccd9fb4512465375f1a82b3fad3341e135216c261d3d265c3f77f322c3b085a9ba72ae77017f", 0x3b, 0x7}, {&(0x7f0000000000), 0x0, 0x9}, {&(0x7f0000001580)="7a86a7526eb6410011dfa1f046b6d53c5454cf7915fca84c080573a5f9df25d5cd7caf8b45f5444eb72c5ce6797eac3ea2fea43ab740a46921da0b786fa910c118fe18a388dcc5e0187794ea45b798b5e83ad6a87fb9e1be10d6fb0410ba0000", 0x60}]) syz_read_part_table(0x8ea, 0x7, &(0x7f0000004e80)=[{&(0x7f0000003940)="c4195c4b43d0bbb302b0d6495a0fc09f1741b3e5aee122b1f4063f97cf6688ad8cd91c8d5b8a8360ecfc279bb0132e87e3246fa7138407809e8339accb14508244d39b1760ccf39fb6d1581db0ba4540b1ccbda7b3e46de8b511e08bd98b0b8c0e8f8d42028b3b492d7a571356cdf84d0086b23027394717f148f17bf2bea0dbbcaf0a565f65cc90b7ae7d8779cfc1dab3ba52912c0dbb188e3a5248e5dace39f8778bb586d82479b7b1ce56f9fcfa79f68b2ebcb17f1acc52a9316e60e2935de9e3e09b4f3bb4b14c456c208b29", 0xce, 0x8}, {&(0x7f0000003a40)="a4e898d042816d58f53bf1f4f5ebd26825aa75581927d06a049b63321da622825bdeeebb0318a481bf03d95cdad81fe436625eeb97cac0a6db3f2dc6f854b001b3fc03d18e4c014b694e40d0aec633816f9bd958bd5c5a245dbb2cc1b7eee76c06d3db1b5c3e3ce9504cbb1e9e943d9307edae1bfa2839ac543e3a04da80cab1d943318d12f7a1036c2cb35ed0e729353d03838d5447eea78143d0adecd0787f38f54f5c5dd8d83126f994f3d5d9ed033fd5ea32f365c00357475304dd880101dd31431beaf00f49044171475dd7708b4d96775a044ef20a9a0e7feaef5f8ff53cf799aeeb8d49e1f0c66af4b0aa0b34bdada8d945b7d097c5325a8e2969caa6690db83d409025112478b0dbadecd568724af6e4fe50597c2e84651f73679f5af48d9fc229ce6aaf5ef096449c32f9083e9a1a7961c5ce35bad6314af90083dc024670792e1981114164426514a2cb9d0eb066c55b1b24efadd3488a9e8821b7aeab36aa48ed40859efd95fef9208bfae3962748248258eb24308a87ad406429c4e0a32f39cd84263c2202546025c39a6d8d45e2635c52b1c40c44f412b6960b57eff889cceb1654302ed0aaca792b020398e24b83f989ec60aedcb8627cec710bbf746d6ba030d553d98b26a0f4e9cdf57ce7147307a0ca8f45f23e04058a54f9364c883a90287d16271c0e7831611b3186241306fee316da3ec7f1a7e0d2457cd49ff1cbc1a98f38a1ef0a997fc82f72fac467bac70af5d3ff2c6b2d3e19e3238bd831364736344a677dddaa29ee787e6e4550907fc766a9d8e6227359e378230aecc4aacf25b0c817bf152b954fbe90b392b6e64ea5aa1cba4d51a3f9126f86a680a847c9731a2a9fc73e7671f1466123044fd2185744200230b2a51ba3e6d9d2512a60c90317effd8c645fcc259b8b23cb3af9fa7360666ae9fba911277797705ed32e65a8bb0004dcf3ba453706a63147b6e6271074105cf08798b2e632d5dfb43e8abfe2d9381bcd7b4da010f35eb9db6f96a54c85138ede66a66aa6c3112609fa0c150b0df642a3c3262e3ac8587cc4a0cf2938aac0e7d508dff0b19a1180e282ecdf300a106e319cca94e4111a660793578cc400d78ba6cd929a81a661b615af57ca110e3644478a429dca677a9ae5dd7f2851d142ca526c3c3a1f2a6f181d31deda61b82d14cc96cc7e8da026cce4327c7b67ebe322a6e87ef53bb9cc49f1d3470c60c923cd95fa3d796285b97c8a7ff9a145a19e90be3ba515cbe6d301e62e1d3cc7b635b647cde59e23e180f44bb3f02ffebeed21478664e2a927e1fc9dfa547a0cb5c5a8cffd9d74ae3527fd36baef5354558e488e7b7bdbfde5b2dcdc8fa326acaf71a65be9a823adcac9fc27d9c0e3ab0609c3a27abcb2cad5d302e8153c1bcb89a816e33e8c6a04135056086d565ec6cf193b37b579bd3992b75106908ce67d68d99091a0820af2b533f3cc667b75cb90b9ed279419b605efd18fd47233876217da63b146c17c68772248ca89b6f794a05329834b8fcdf2c39ec623206da8a568f85fd9ca9d9e5650b0942c232fc2f03bf6f40574779ec40a75c5bdb0f3260a9f8dd32c3f684725aeb390b0ac9a510133c95038c239575c851092adc0c62fd590091b6d6965938d4954195277ade5a3718e1bd8ba26c81747eb6db8f58216e0c7d5ad36721bb4a13adb74b28349f925286f12f973f7b0e435dca8a57d83636d7ff4568604ec6c225e09b62baea8fa6bccb2a15801044b0a869c1a2788a2c4fa9a0395280247e14d56f89f3ce20fb07c31f391118c50b3e19c83af2a37d2fe1ac6d4f62ef2fbb1c3dfc3ff08edb79d5a8ec4c9182952683dc894e73157265d4e04ab876875352aaa64a9adfe6a18800d76a6b8c958b1683f799d2c42d79ec2048be3f7eca97aca964b406267f349a5526550cd67b8bb4e3867d0921618025fcd01aa2891d0085bb0de707c59143cb827e22b34a0bfdaeaed8664c93f0876ab60387810da7a6004bed720f66f2de81800185a5c88aaa484befd62714a30510f9ed0865bb2a539b4693d13d09f3571ea01c3e97c96b468576d6e84cc47f98fa9c348f5040d37ec59359eb166279f1fc9050c10b3912c1ab752f660efe449ea70b0a083f96e3e9f282d8b7ae7cd18b8a182e8bb4b1b8de5f1092f52959a905d1b6541dac28faf01fee90999ba6a198a2754a90f6271a9cef89775bc9f8fab13644dcc3420b2c14d003206c5bcc1f23ad16458c74e01252800ff7e6692c23a86e309b58c89f756c3b67b8fd0a699993565921ec61bad6666b35c4d9d47f3f4d9c70d2bf6e16eeac2ad036c5b9df8928ecef086eed1bdab860e4a816e44ef8c9c9fd00145dd7a623b426110ce2f53f6ff0a4cb461fb5c6a4752c85c9d4316ddd58e81f97733262549fad46e918e947af3424b94c48ccf2943fdbedf03d180935b7c8a8f9716bbfefc8d0521fe3478e14b91dd8c982dc7468f49de45305f27eecef5590e277d1df6c0a701a60fb266922f8de13fbc5bb49507b77019f933dd502e98685896f2bd3741872be4a30519e38a8243d453d435865fe533c5b13f38ed7cf7a649ff95675d16f057a12ce84d37a67f30ff6e8d21b70d5886cf21ed4564b7356c68eef05149067556f81ea374d1ea0215fc469e15470aa552ff3ffadd6c98502c6615f50da8182a931f4da534ab913455d2f40f0bc053007698548df41ef0ddd29b0d5747f2d53173f42e6caf080daa1576ba0f362cca7bbcff3d1106f1b9049630ab4da4d634dd9e09bf0537608227f4d1c7dfebe1748162a500a8a697d9c043f5bd555cd884f3dc2e5c5ce6bd4b825eb5c337d695e9e9136aea3e3dee8dabc9559d73a8284b4d20ff3ba08d1006cf0db46baf28c17a7ea463185ae3b8a1cd5d689b6e01ed4970f483e998694e3b305c52d42ca7268eaef5afb0eaffa88d4dcb39d9610c22df9483e52bd9de57b78103b6fd91c2811569e6b791103138a75720b3f8ddcbc1e03ae401b6ef05fd05391d28b30a7d373a0fa5a98eb834d1ed5043efbfd54d1646f3aeecb9a9146793edf93bc9879fdba1b09f50bfdc50480fde018af2a7d059c186063b5515802ef054359aea0f7c6ff3d5afd986f0a735eb165fa1ffb166f9e2460b8da6d7ab3c574c235d4b59b40b8a902b3b50b2f911289053eab235c9ae8f77eebe42f93a3566c94732c77a00e3e6cf754a734ce9825c1b84a4923e9a12d84bfae29a3d353df9da602a50faddf07a13aabe43527d629e87c985e891d571bc4fec36f1acd4d6faec6222f46b9844eb0750f854692cc4cbc5bff369902ba3b394d0f4e429cb4a3a6ada6466a1a89b6cbddab44553c7ad4c11902b341a878329160ff669f7a260c58996dc0fac72d2785053dd35944033966e92b31a7141bebe66f348afa79bbe54302497c3f55cadfc7ab8602cf197915f3a36f9d131e5b5cbf851cb380c14f6c83fde6f17145fdeb1475528289b7937645cbc238a3c5983e549cdce7dfac291370113a64015f8709e35464a878343438c84b339525902cd351eb079e0855d8a457d6347fabef61daf0510424c36182a123865558a0f6dd61459c3a3b72254f62c71913eb3c86a658d954a37f4a12fee418f0b0c78f5d012ce191c69c37ab3008a92589064d47349f31ff4edde9844ae973ee21f7850431c38c736ac543a267747297b822b4026148cc7ffbb32211759f603bf78d80fc9f3e98dbc1655d363ce7c5ac6fbdb5cdc0201cd7927504caf442e23f1324b109abb436dd43c769ee37b63f2c167e0c197d06db416a432ae50280b2069fef8d0173b428060e43a0a494e1363f1338a93b2fa1eb2afe2dc6a44bb4de8f3d74ce3d53f1896490b172d997f718184702d087394938af35b86b1ccafe17af0d27c8d2c3e634d2100f39cebd63086bf7dc0f134a37dd56f6f5531ce6c69470856efcb17b7a3b5416557cc65097f47d35065067e60abc43349945e573f0c8c1391f01ac24dab9822f00ea0dd873b65ec56652d005ba2fa546c1cbc8bdb91dd7d0bc52e8303c1e1de36e719cdaa77de70aa9a78332aebae12a9f83dbd8292cbcd0ec0c652ff6086a999f9685e1133562d1072b5ff4406934b0068d235015545dfae8db1ce9851ee046bd42423aa319045e59ee35586c3936528a6a263ae4122e62af70b644a653da8facdfef98a93e685d09fa06b84f81c34a53702b89660a38f254e1117db102ea819da7fcb0a45e4c50384beb54e906c747ea057602fee03359fe16ec631fa87d2a202226f21e00611b4c7d83b28b91cae4df28b2d4b11677f91aea5a7009bcfa1a77c692796ac47b61f6a4ea9c9fff8de6901d104c9663c6a5d8cbe8a63aa7992b04357ef8f411f3353a6e88a6182f2e3aa7451e36a0bee9e3faf67fa367a537335f27947d159f42578c9bc4b3209d2232a6d0044dfe3dd33fab9084f4784af52c9cc4d33eaf4240a81d72b2be094aabe9e3a2957a0a13e63a60543c7cd5d22fd0e7a1cd3c094aed6448201fbc1b845dce20319d2bae813b0bd36e1008e4df940ba63cc1aaad7bca5126a1e20f11264f9db1ce558ef8d525e5ddf68935411b53289789ad035f0269f6b822a1418a98a56f8668ac3f92d361611131e7af8bb64a9eb1d83d2c422af6a1560793f34e5102b0551534b7b414a050985df137da91900e8583bda40ae029b092561a0c5b24bb27d12c125757e9f1f02023f8ec25f4804f5979a51754bebad9865ff521dee9ed419611007d10932f2b0e1d327edaea3f2d6465f2814f0cb6b5f31e40a780be9c2c966c0e6b118614a1543e174eee84a377bf6d309c426b62e98013768fa0cb7f8e627238c407708b5fa9b9978d778b69bcc3e18b092068e95c8d3069e6ac7b28f19cb05f7649e12b99c720604bca2967cc4fcd0c44a9958bd4a36690cec3c60a339f8214fac76a5ca66d8bd1d8078bcfef2437bf68c46bb62d013dfad99e85cb59b5cae9c267ad0d42c1c50c36607adf52b1d8934f48a731cb5f569a43d8c218d4f8d803113e709da6221c5c4a4728e0bf9034addde62c61ba4aaf0630c99debe37eb10d13ae43e28e91b3c3cb0f45b658dfcddcb6a5944a2a3c1b88e1f2ed4c7a44df8c93f79818a8f072c314da4c040d73cd131e7d81be7b9881cfce00a5cf1e46274ab397c705c1905d8e4a647ad913f338d5692f9ce81b464ecaa73e7c6b4384dfb9d6f009114bb578b9b13749e683c3e17b2ce60aa5b5ce325fafac95b60101e2282bc80a5cd452fcd3d19bd3be7819313d75058c38a8358be380d8ec6c0e9c440b0a728cd53775285b1909b8e2a6f862b0b44d18126a191049db12b365a381b9a1b98cba9616813dbac0abbe66b30b7306f31d45115572d17117babe390f945ef441c083a315296f5f8f237ccdbf01ca82b08d08c1b458041b7d6086b6927de5b3a6b31c024fa0d3d4575c2cc6837d2bb45c26083a9ab143054e63b4a54cb17c0d7f9a07055b6c23bb14a83d7bfe4271fbcecefe497eb084661175ed0c5922b874d7332dd256c989c9aa5fa0a4549203cb5593c1779817aa59e97f2fa2aa4005803d53118d184f4f3ae0abcebbc4bd39e70e85aad2979baaaa889b149b8ca4d45e9bc00525a3d2f0b13a99ebc32a76f47377387ec04fe2a3a45480380044d4279c4efb2a3d8cd64ccac2058c642b7bcce04d75e566654aebb80bd4894755293136c824c867bc23b09db1668c6039950cb2d22266072356fb24574bc4bff3735af940d438eed875d32d4b41128a78cc9093add75c68467bba3e23453db05d4", 0x1000, 0x4}, {&(0x7f0000004a40)="f4039dc22f92065dada2d5e78126949137d9bad62ed27867c4e66fe2c09335b0c5fcd7965c94307671554cb4616dbd254a2067783d6b11274d655833a4f5ca47b8b1ccead3a669cac9dd0866af3a4d82cf5cfca93383b942305af2769997640195bdb75692f257872781cbc35c19d4bb923c8312ddde839009449cdeea6ae53c30a6ecf74d4af221f49c7e2dc2d8e70be35a2beb1e0590a1941c1a81b3e4e30509d60fe18df595bf37db990cbdbe33583dba0e4094e70dff8fb2593e05687211bddf4acef45cb1d0b46946e1cc2da8e35fe83504a472c8d722bcd388adc7f3a6a203accc03afa4cd934a0dffedd1cd124545", 0xf2, 0xdb7}, {&(0x7f0000004b40)="62aac83dd7ed6d347dc37d4a8bff1db02523d53d84f8a04fed66ec3f7948be6db22b88fca41286c592143da81ff555a0b711a88cdddd0d5242402429bb609968bd9c9e0fbc401859b00a470244f5906104301110c7fa68a2f33f1091a9251773976f5e488f0ca2716b00ebf014eca0b5d71d411015c5129e91dd46239fe759c564cd6f8b7dcdeecd96b59e68b8290189cece01d145770704551e0f844c7be9f2609ffd53a47ff4d1e5284bdac1d1d174bd", 0xb1, 0x80}, {&(0x7f0000004c00)="2039bf90de6f3ed58fb84c306919fc7fa358d22e234299b392eccc6788d3803e147b1df95303e11e88e5126afcdfa360a5704669f3470f99ccf2d0dc49f5cf83b4f10f0d0efcb290aa9b7612f2b69829bd8ace3ad2510fb8101cec926e2b7d1239cfde9e6ca0fcac9e97788ed4b7b7b46a86904575e193139dbd6b5758fb82dd1475dece8963e3", 0x87, 0x8}, {&(0x7f0000004cc0)="646ae7b1f3c49a77de832006cb60224dad8b101b14b04a320f9f23061365bc9834fa9dbd337e0c999a2c0095224ae3d043e367b0d783ce60490ccd070ced5b6e32c253b878eb9cbb3221f3baabe5462b39a7dceccd115ca57e9815b9821161dbaabee8d96154e2982cad22cdb0a12928549e6a7c34b4476b0c22cdf321380407992b0f48bb8b533b89129122f4cf4246f88010ac9d6f0c0dac7ef0c392b95fd61d725f09179c2715dbc82a6b403e551ae533013a8c61eba72cf29fd5c8dfbed7eb64", 0xc2, 0x7}, {&(0x7f0000004dc0)="e5e8e7558552869ea5284c3d2879d8ba82cacefc366162882ee2ed39258039cea48ffd80ae927829808b8c4264cd23a987ba3fc118235bab27aaa7c0ebcd7734b15745768050143d377b547f6e76fd22a6c0f8f43894a0112bd69c1b32607055e5dda7ffb4b5aaff21391605f2ecbfc42229a5a8a91076e4818b86a52d248572f198abe41a409dae56ec0e1912545a57d130b0fac43ff73680a920e15d7261d590a8ddb4eab4551aba4f91fe79c87a088af6b2d952129428408f7f", 0xbb, 0x9}]) 06:31:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x20, 0x907, 0xcd, 0x42, 0x1}, 0x48) 06:31:55 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6ec}, 0xc) 06:31:55 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil}) 06:31:55 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x40605346, &(0x7f0000000680)={0x0, 0x0, 0x0, 'queue1\x00'}) 06:31:55 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000001c0), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x0) 06:31:55 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x40103d02, &(0x7f0000000200)) [ 151.511458][ T5092] loop4: detected capacity change from 0 to 49152 06:31:55 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0xe, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xf7, &(0x7f00000001c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x9, 0x20, 0x907, 0xffffbe3c, 0x0, 0x1}, 0x48) 06:31:55 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}, @sadb_x_nat_t_type={0x1}, @sadb_key={0x1, 0x9}]}, 0x48}}, 0x0) 06:31:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f00000002c0)={0xffcc, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, ["", "", "", ""]}, 0x28}}, 0x0) 06:31:55 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) [ 151.653542][ T5099] loop4: detected capacity change from 0 to 13 [ 151.733064][ T5099] Dev loop4: unable to read RDB block 13 [ 151.745028][ T5099] loop4: unable to read partition table [ 151.755360][ T5099] loop4: partition table beyond EOD, truncated [ 151.765320][ T5099] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 151.783520][ T2964] Dev loop4: unable to read RDB block 13 [ 151.789295][ T2964] loop4: unable to read partition table [ 151.804181][ T2964] loop4: partition table beyond EOD, truncated 06:31:55 executing program 4: getgroups(0x2, &(0x7f0000000000)=[0xee01, 0xee00]) newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) getgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, r1, 0xffffffffffffffff, r2, r0]) setfsgid(r1) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x6000) unshare(0x40000000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r4, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x24114536}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3a80000}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4084040}, 0x90) 06:31:55 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x61}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000000c0), 0x10) 06:31:55 executing program 2: syz_emit_ethernet(0x66, &(0x7f00000000c0)=ANY=[@ANYBLOB="9958c412d615ff01ffffffff86dd63"], 0x0) 06:31:55 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000001c0), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000002, 0x13, r0, 0x0) 06:31:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x0, 0x4}, 0x48) 06:31:55 executing program 3: pselect6(0x40, &(0x7f0000000180), &(0x7f0000000040)={0x1}, 0x0, 0x0, 0x0) 06:31:55 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) accept4$inet(r0, 0x0, 0x0, 0x0) 06:31:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000000280)={0x10}, 0x10}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 06:31:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback, 0x6}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="75aa153a0943d1f1", 0x8}], 0x1}, 0x0) 06:31:55 executing program 0: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1007) 06:31:55 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 06:31:56 executing program 4: newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) getgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0xffffffffffffffff, r0, 0x0]) unshare(0x40000000) 06:31:56 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000040)=@framed={{0x18, 0xa}}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xf7, &(0x7f00000001c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 06:31:56 executing program 3: syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x0, 0x0, 0x4}}, 0x9) 06:31:56 executing program 2: socketpair(0xa, 0x3, 0x0, &(0x7f00000001c0)) 06:31:56 executing program 1: getgroups(0x2, &(0x7f0000000000)=[0xee01, 0xee00]) setgid(0x0) setfsgid(r0) 06:31:56 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) [ 152.175762][ T3654] Bluetooth: hci1: ACL packet for unknown connection handle 0 06:31:56 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xf13) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r0, 0x58, &(0x7f00000000c0)}, 0x10) 06:31:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x28, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 06:31:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc) 06:31:56 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0x4020940d, 0x0) 06:31:56 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 06:31:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {}, [""]}, 0x14}}, 0x0) 06:31:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000200)=0x8001, 0x4) 06:31:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$inet6(r0, &(0x7f0000001340)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x2, '\x00', 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB='H'], 0x48}, 0x0) 06:31:56 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x1, &(0x7f0000000000)=@raw=[@exit={0x95, 0x0, 0x0, 0x7a00}], &(0x7f0000000080)='syzkaller\x00', 0x7, 0xe8, &(0x7f00000000c0)=""/232, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:56 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x83000000) 06:31:56 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000e2ffef5f5f"], 0x34}}, 0x0) 06:31:56 executing program 3: pkey_mprotect(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x2, 0xffffffffffffffff) [ 152.492934][ T5168] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 06:31:56 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001000)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000e9000000000000000000c1030000030000002004000000000000800200000000000000000000808000005003000050030000500300ff4f030000500300000300000000f7ff0000000000fe8000000074cb8af296109f0f0000bbff020000800000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e65747063693000000000000000000000000000000000000000000000fe00000000000000800000001d000000a2000000000000000000000000000050028002000000000100000000000000000064f700000000000000005001686173686c696d69740000000000000000000000000000000002010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000faff000000000000000000008000000000000000000000000001000000000000000000000000000000000000000000000000000000000000a160c480e474f2ac000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000090000000000a90c000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d69740000000000000000000000000000f3ffffff00000173797a6b616c6c657231000000000000000000000000000084000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000ff0f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000969a2a6b0000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0425be", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x4, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e93277c8d2c03ae3"}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x13, 0xf989, "8f5afffffff5000000000000000000"}, @mss={0x2, 0x4}, @sack={0x5, 0x6, [0x0]}]}}}}}}}}, 0x0) 06:31:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000580)={'gretap0\x00', &(0x7f00000004c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}) 06:31:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) [ 152.533815][ T5174] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 152.544166][ T5168] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 06:31:56 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000980), 0x1) 06:31:56 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)) [ 152.654459][ T5182] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 06:31:57 executing program 1: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7ffffffff000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 06:31:57 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a0, 0x0) 06:31:57 executing program 5: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) eventfd(0x0) 06:31:57 executing program 3: sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 06:31:57 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:57 executing program 2: sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) 06:31:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x38}}, 0x0) 06:31:57 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_CONTINUE(r0, 0xc020aa07, 0x0) 06:31:57 executing program 0: socketpair(0x1, 0x0, 0x3ff, &(0x7f0000000040)) 06:31:57 executing program 5: r0 = shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmdt(r0) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 06:31:57 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xf7, &(0x7f00000001c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:57 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000100), 0x7, 0x4041) 06:31:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x16, 0x0, 0x5, 0x1}, 0x48) 06:31:57 executing program 3: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 06:31:57 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000003c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0984124, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 06:31:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 06:31:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) 06:31:57 executing program 0: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x7, &(0x7f0000ffc000/0x3000)=nil) 06:31:57 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0}) pselect6(0x40, &(0x7f0000000180)={0x7}, &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={r0}, 0x0) 06:31:57 executing program 1: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) poll(&(0x7f0000000140)=[{}, {}], 0x2000000000000014, 0x0) 06:31:57 executing program 3: select(0x300, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x2710}) 06:31:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) 06:31:57 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 06:31:57 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xf7, &(0x7f00000001c0)=""/247, 0x0, 0xa, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:31:57 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x40400, 0x0) 06:31:57 executing program 5: getpeername(0xffffffffffffff9c, 0x0, &(0x7f0000001040)=0x1002) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x6) 06:31:57 executing program 3: syz_emit_ethernet(0xaa, &(0x7f0000000000)=ANY=[@ANYBLOB="cb8366166480ffffffffffff8864"], 0x0) 06:31:57 executing program 0: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 06:31:58 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pressure(r0, 0x0, 0x4a) 06:31:58 executing program 1: semget(0x1, 0x3, 0x31d) 06:31:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x0, 0x7, 0x0, &(0x7f0000000280)) 06:31:58 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000300)='./file0/file0\x00', 0x10000, 0x0) 06:31:58 executing program 3: mq_open(&(0x7f00000004c0)='*3\x0f\x9e', 0x2, 0x184, &(0x7f0000000040)) 06:31:58 executing program 0: mq_open(&(0x7f00000004c0)='*3\x0f\x9e', 0x2, 0x0, &(0x7f0000000040)) 06:31:58 executing program 1: mq_open(&(0x7f0000000000)='*3\x0f\x9e', 0x2, 0x66ce71f19d06fd60, &(0x7f0000000040)) 06:31:58 executing program 0: mq_open(&(0x7f00000004c0)='*3\x0f\x9e', 0x2, 0x103, &(0x7f0000000080)) 06:31:58 executing program 5: newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresgid(r0, 0x0, 0x0) 06:31:58 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xf13) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x10) 06:31:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8937, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 06:31:58 executing program 1: getpgrp(0x0) syz_clone(0x41004080, &(0x7f0000000000)="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", 0x1000, &(0x7f0000001000), 0x0, &(0x7f0000001080)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:31:58 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000180)={0x0, 0x0, 0x5}) 06:31:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b1, &(0x7f0000000000)={'batadv_slave_0\x00'}) 06:31:58 executing program 0: prctl$PR_MCE_KILL_GET(0x53564d41) 06:31:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8935, 0x0) 06:31:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x40049409, 0x0) 06:31:58 executing program 5: setresuid(0xee01, 0xee00, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:31:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="fb", 0x1}], 0x4, &(0x7f0000000640)=[@ip_tos_u8={{0x11}}], 0x18}}, {{&(0x7f0000000780)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001a40)=[{&(0x7f00000007c0)=':', 0x1}], 0x1}}], 0x2, 0x0) 06:31:58 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setrlimit(0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 06:31:58 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setresuid(0xee00, 0xee00, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000006c0)={'wpan0\x00'}) 06:31:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a0, &(0x7f0000000000)={'batadv_slave_0\x00'}) 06:31:58 executing program 0: setpriority(0x2, 0x0, 0x1000) 06:31:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv6_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 06:31:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040), r0) 06:31:59 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x14882580, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0) 06:31:59 executing program 1: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000004f80), 0x200, 0x0) 06:31:59 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r4}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setrlimit(0x2, 0x0) dup2(0xffffffffffffffff, r3) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 06:31:59 executing program 0: setpriority(0x2, 0x0, 0x1000) 06:31:59 executing program 0: setpriority(0x2, 0x0, 0x1000) 06:31:59 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setrlimit(0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 06:31:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @mcast1, @local}}) 06:31:59 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/stat\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x7ffffffff000, 0x1, 0x11, r0, 0x0) 06:31:59 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f00000001c0)={&(0x7f0000000180)={[0x3]}, 0x8}) 06:31:59 executing program 0: setpriority(0x2, 0x0, 0x1000) 06:31:59 executing program 1: syz_clone(0x41004080, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:32:00 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000004f80), 0x202, 0x1a1081) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000040)={{}, 0x0, 0x0, 0x0}) 06:32:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8931, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 06:32:00 executing program 0: mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', 0x0, 0xa00821, &(0x7f0000000140)={[{@stats}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) 06:32:00 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001080)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001040)}, 0x80) 06:32:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) bind$netlink(r0, &(0x7f0000000100), 0xc) [ 156.266988][ T5336] binder: Unknown parameter 'rootcontext' 06:32:00 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000c7e000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) [ 156.308823][ T4001] udevd[4001]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 06:32:00 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setrlimit(0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 06:32:00 executing program 0: syz_clone(0x41004080, &(0x7f0000000000)="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", 0x138, &(0x7f0000001000), &(0x7f0000001040), 0x0) 06:32:00 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000011f00)="72f4ab0c0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x600000}, {&(0x7f0000012000)="00000000000000000000000000000000000000000000000000000000c910db8c", 0x20, 0x600fe0}, {&(0x7f0000012100)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x6011e0}, {&(0x7f0000012400)="0000000000000006000000020c60", 0xe, 0x6012e0}, {&(0x7f0000012500)="000000000000000000000000000000000000000000080000000510ec", 0x1c, 0x601320}, {&(0x7f0000012c00)="000000000000000000000000000000000000000000000000000000010000000072f4ab0c0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x604fe0}, {&(0x7f0000012d00)="00000000000000000000000000000000000000000000000000000000c910db8c", 0x20, 0x605fe0}, {&(0x7f0000000140)="0000000000000000000001000000010000000002000000010000000003000000012055", 0x23, 0xc00000}], 0x0, &(0x7f0000014b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) 06:32:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="fb", 0x1}], 0x4, &(0x7f0000000640)=[@ip_tos_u8={{0x11}}], 0x18}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 06:32:00 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r4}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setrlimit(0x2, 0x0) dup2(0xffffffffffffffff, r3) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 156.450771][ T5348] loop4: detected capacity change from 0 to 49152 [ 156.500730][ T5348] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 06:32:01 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7}, &(0x7f0000000100)) 06:32:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2={0x1f, 0x0, @none}, @phonet, @hci}) 06:32:01 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r4}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setrlimit(0x2, 0x0) dup2(0xffffffffffffffff, r3) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 06:32:01 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setrlimit(0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 157.896481][ T5348] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 06:32:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000000c0)="5f540fb39df3b38ab23b80bd1f7e9b5584050d5c91a227642c10d60f093e7088dc0b0f2e915d699f7c20fee2765ffe69bb8160446da6d0fd1a5ae4de25041e38a68870570ca2025e828eb472ece58ad228d4a9332dedae07529fae5469dda468fa7e0fade1c927a4822921eed13cb51ebe907b9b34ce291b67f92e1b8b2845531359281235a459668c3fc201ec4e577f22e2b621cf3951c6eefc078379d2ad5c660db133ea636f07cc04b649157666f9ec383b47a4d88831141b78b06053f18e0e67e80497a8ab06106eb61bd7cdbf0d98af25e9bc42", 0xd6}, {&(0x7f00000001c0)="5eca03019e4af79c69726c77812eaf8d1dc875552b8092f381985c3fbd8ed5a50f21ead6e571919341a36ac15e4e135464f569ead78c3662229b247f3885747275f7a55b0eec8a0ec4fbdf770407a4952e644bee7c474629", 0x58}, {0x0}, {&(0x7f0000000280)="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", 0x6d3}], 0x4}, 0x0) 06:32:02 executing program 0: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x2}, 0xfffffffffffffffc) 06:32:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc) [ 158.502032][ T5348] F2FS-fs (loop4): invalid crc_offset: 0 [ 158.533489][ T5348] F2FS-fs (loop4): Failed to start F2FS issue_checkpoint_thread (-12) 06:32:02 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'veth1_macvtap\x00'}) 06:32:02 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r4}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setrlimit(0x2, 0x0) dup2(0xffffffffffffffff, r3) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 06:32:03 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) setrlimit(0x2, 0x0) dup2(0xffffffffffffffff, r3) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 06:32:03 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000011f00)="72f4ab0c0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x600000}, {&(0x7f0000012000)="00000000000000000000000000000000000000000000000000000000c910db8c", 0x20, 0x600fe0}, {&(0x7f0000012100)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x6011e0}, {&(0x7f0000012400)="0000000000000006000000020c60", 0xe, 0x6012e0}, {&(0x7f0000012500)="000000000000000000000000000000000000000000080000000510ec", 0x1c, 0x601320}, {&(0x7f0000012c00)="000000000000000000000000000000000000000000000000000000010000000072f4ab0c0000000000020000000000000b0000000000000015000000150000001000000006000000080000000a000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000000000000200000004000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x604fe0}, {&(0x7f0000012d00)="00000000000000000000000000000000000000000000000000000000c910db8c", 0x20, 0x605fe0}, {&(0x7f0000000140)="0000000000000000000001000000010000000002000000010000000003000000012055", 0x23, 0xc00000}], 0x0, &(0x7f0000014b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) 06:32:03 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000340)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5451, 0x0) 06:32:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8946, &(0x7f0000000000)={'batadv_slave_0\x00'}) 06:32:04 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x800}, 0x0, 0x0, 0x0) 06:32:04 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r4}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setrlimit(0x2, 0x0) dup2(0xffffffffffffffff, r3) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 06:32:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000340)={'batadv_slave_0\x00'}) 06:32:04 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000240)={0x0, &(0x7f00000001c0)=""/42, 0x2a}) 06:32:04 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 06:32:04 executing program 0: prctl$PR_MCE_KILL_GET(0x3d) 06:32:05 executing program 1: pselect6(0x40, &(0x7f0000000180)={0x81}, &(0x7f00000001c0)={0x7}, 0x0, 0x0, 0x0) 06:32:05 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/stat\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0xf000000000000000) [ 161.311486][ T4001] I/O error, dev loop4, sector 49024 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 06:32:05 executing program 5: getpgrp(0x0) syz_clone(0x41004080, &(0x7f0000000000)="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", 0x1000, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 161.357028][ T5416] loop4: detected capacity change from 0 to 49152 [ 161.379261][ T4001] I/O error, dev loop4, sector 49024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 161.421227][ T4001] Buffer I/O error on dev loop4, logical block 6128, async page read [ 161.504734][ T5416] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 161.520480][ T5416] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 161.585242][ T5416] F2FS-fs (loop4): invalid crc_offset: 0 [ 161.625231][ T5416] F2FS-fs (loop4): Disable nat_bits due to incorrect cp_ver (10149724640896611442, 0) [ 161.742839][ T5416] F2FS-fs (loop4): access invalid blkaddr:5578753 [ 161.750164][ T5416] ------------[ cut here ]------------ [ 161.763543][ T5416] WARNING: CPU: 1 PID: 5416 at fs/f2fs/checkpoint.c:199 f2fs_is_valid_blkaddr+0xea2/0x1140 [ 161.774355][ T5416] Modules linked in: [ 161.785340][ T5416] CPU: 1 PID: 5416 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-00161-g1e57930e9f40 #0 [ 161.801324][ T5416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.811796][ T5416] RIP: 0010:f2fs_is_valid_blkaddr+0xea2/0x1140 [ 161.824436][ T5416] Code: 89 e2 48 89 df 48 c7 c6 80 dd 1a 8a e8 a1 35 a2 05 48 8d bb b8 00 00 00 be 08 00 00 00 e8 26 36 30 fe f0 80 8b b8 00 00 00 04 <0f> 0b e9 12 f7 ff ff e8 22 a2 e4 fd 48 8d 7b 10 48 b8 00 00 00 00 [ 161.853741][ T5416] RSP: 0018:ffffc90002e4f6e0 EFLAGS: 00010206 [ 161.860697][ T5416] RAX: 0000000000000001 RBX: ffff888048464000 RCX: ffffffff8394b7da [ 161.876347][ T5416] RDX: ffffed100908c818 RSI: 0000000000000008 RDI: ffff8880484640b8 [ 161.884440][ T5416] RBP: 0000000000000007 R08: 0000000000000001 R09: ffff8880484640bf [ 161.899016][ T5416] R10: ffffed100908c817 R11: 0000000000000000 R12: 0000000000552001 [ 161.909865][ T5416] R13: ffff888075485000 R14: 0000000000004000 R15: 0000000000000400 [ 161.922549][ T5416] FS: 00007f19b5a62700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 161.935986][ T5416] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 161.942964][ T5416] CR2: 000055d2b1a0f098 CR3: 0000000043f2b000 CR4: 0000000000350ee0 [ 161.957846][ T5416] Call Trace: [ 161.961241][ T5416] [ 161.964363][ T5416] f2fs_get_node_info+0x45f/0x1070 [ 161.973128][ T5416] ? f2fs_try_to_free_nats+0x360/0x360 [ 161.982684][ T5416] ? add_to_page_cache_locked+0x160/0x160 [ 161.993239][ T5416] read_node_page+0x577/0x1190 [ 162.001543][ T5416] ? truncate_node+0x840/0x840 [ 162.009939][ T5416] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 162.019724][ T5416] ? __filemap_get_folio+0x3f8/0xf00 [ 162.028701][ T5416] ? iget_locked+0x633/0x740 [ 162.033427][ T5416] ? lock_downgrade+0x6e0/0x6e0 [ 162.043781][ T5416] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 162.053625][ T5416] ? PageHeadHuge+0x1a3/0x200 [ 162.061809][ T5416] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 162.071610][ T5416] __get_node_page.part.0+0x9e/0x10e0 [ 162.080635][ T5416] f2fs_get_node_page+0x109/0x180 [ 162.089162][ T5416] f2fs_iget+0x2a5/0x5910 [ 162.093617][ T5416] ? mark_held_locks+0x9f/0xe0 [ 162.103049][ T5416] ? f2fs_fill_super+0x3aea/0x7c90 [ 162.112885][ T5416] f2fs_fill_super+0x3b39/0x7c90 [ 162.122259][ T5416] ? vsprintf+0x30/0x30 [ 162.137982][ T5416] ? wait_for_completion_io_timeout+0x20/0x20 [ 162.156024][ T5416] ? f2fs_commit_super+0x910/0x910 [ 162.161205][ T5416] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 162.171592][ T5416] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 162.178530][ T5416] ? set_blocksize+0x2e5/0x370 [ 162.183368][ T5416] mount_bdev+0x34d/0x410 [ 162.194019][ T5416] ? f2fs_commit_super+0x910/0x910 [ 162.200597][ T5416] ? __f2fs_commit_super+0x130/0x130 [ 162.212584][ T5416] legacy_get_tree+0x105/0x220 [ 162.222966][ T5416] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 162.236864][ T5416] vfs_get_tree+0x89/0x2f0 [ 162.243218][ T5416] path_mount+0x1320/0x1fa0 [ 162.252700][ T5416] ? kmem_cache_free+0xdd/0x5a0 [ 162.260170][ T5416] ? finish_automount+0xaf0/0xaf0 [ 162.270053][ T5416] ? putname+0xfe/0x140 [ 162.274307][ T5416] __x64_sys_mount+0x27f/0x300 [ 162.281582][ T5416] ? copy_mnt_ns+0xae0/0xae0 [ 162.290562][ T5416] ? syscall_enter_from_user_mode+0x21/0x70 [ 162.299049][ T5416] do_syscall_64+0x35/0xb0 [ 162.303527][ T5416] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 162.314046][ T5416] RIP: 0033:0x7f19b488a61a [ 162.321957][ T5416] Code: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 162.351209][ T5416] RSP: 002b:00007f19b5a61f88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 162.360006][ T5416] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f19b488a61a [ 162.374945][ T5416] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f19b5a61fe0 [ 162.382974][ T5416] RBP: 00007f19b5a62020 R08: 00007f19b5a62020 R09: 0000000020000000 [ 162.398574][ T5416] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 162.409406][ T5416] R13: 0000000020000100 R14: 00007f19b5a61fe0 R15: 0000000020014b00 [ 162.422154][ T5416] [ 162.428746][ T5416] Kernel panic - not syncing: panic_on_warn set ... [ 162.435360][ T5416] CPU: 1 PID: 5416 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-00161-g1e57930e9f40 #0 [ 162.445437][ T5416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.455777][ T5416] Call Trace: [ 162.459160][ T5416] [ 162.462100][ T5416] dump_stack_lvl+0xcd/0x134 [ 162.466801][ T5416] panic+0x2d7/0x636 [ 162.470716][ T5416] ? panic_print_sys_info.part.0+0x10b/0x10b [ 162.476730][ T5416] ? __warn.cold+0x1d1/0x2c5 [ 162.481349][ T5416] ? f2fs_is_valid_blkaddr+0xea2/0x1140 [ 162.486916][ T5416] __warn.cold+0x1e2/0x2c5 [ 162.491356][ T5416] ? f2fs_is_valid_blkaddr+0xea2/0x1140 [ 162.496927][ T5416] report_bug+0x1bd/0x210 [ 162.501550][ T5416] handle_bug+0x3c/0x60 [ 162.505735][ T5416] exc_invalid_op+0x14/0x40 [ 162.510263][ T5416] asm_exc_invalid_op+0x12/0x20 [ 162.515138][ T5416] RIP: 0010:f2fs_is_valid_blkaddr+0xea2/0x1140 [ 162.521312][ T5416] Code: 89 e2 48 89 df 48 c7 c6 80 dd 1a 8a e8 a1 35 a2 05 48 8d bb b8 00 00 00 be 08 00 00 00 e8 26 36 30 fe f0 80 8b b8 00 00 00 04 <0f> 0b e9 12 f7 ff ff e8 22 a2 e4 fd 48 8d 7b 10 48 b8 00 00 00 00 [ 162.540940][ T5416] RSP: 0018:ffffc90002e4f6e0 EFLAGS: 00010206 [ 162.547022][ T5416] RAX: 0000000000000001 RBX: ffff888048464000 RCX: ffffffff8394b7da [ 162.555011][ T5416] RDX: ffffed100908c818 RSI: 0000000000000008 RDI: ffff8880484640b8 [ 162.562997][ T5416] RBP: 0000000000000007 R08: 0000000000000001 R09: ffff8880484640bf [ 162.570982][ T5416] R10: ffffed100908c817 R11: 0000000000000000 R12: 0000000000552001 [ 162.579052][ T5416] R13: ffff888075485000 R14: 0000000000004000 R15: 0000000000000400 [ 162.587044][ T5416] ? f2fs_is_valid_blkaddr+0xe9a/0x1140 [ 162.592714][ T5416] f2fs_get_node_info+0x45f/0x1070 [ 162.597855][ T5416] ? f2fs_try_to_free_nats+0x360/0x360 [ 162.603598][ T5416] ? add_to_page_cache_locked+0x160/0x160 [ 162.609333][ T5416] read_node_page+0x577/0x1190 [ 162.614117][ T5416] ? truncate_node+0x840/0x840 [ 162.618879][ T5416] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 162.625216][ T5416] ? __filemap_get_folio+0x3f8/0xf00 [ 162.630525][ T5416] ? iget_locked+0x633/0x740 [ 162.635157][ T5416] ? lock_downgrade+0x6e0/0x6e0 [ 162.640008][ T5416] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 162.646251][ T5416] ? PageHeadHuge+0x1a3/0x200 [ 162.650938][ T5416] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 162.657216][ T5416] __get_node_page.part.0+0x9e/0x10e0 [ 162.662606][ T5416] f2fs_get_node_page+0x109/0x180 [ 162.667639][ T5416] f2fs_iget+0x2a5/0x5910 [ 162.671991][ T5416] ? mark_held_locks+0x9f/0xe0 [ 162.676783][ T5416] ? f2fs_fill_super+0x3aea/0x7c90 [ 162.681898][ T5416] f2fs_fill_super+0x3b39/0x7c90 [ 162.686851][ T5416] ? vsprintf+0x30/0x30 [ 162.691014][ T5416] ? wait_for_completion_io_timeout+0x20/0x20 [ 162.697084][ T5416] ? f2fs_commit_super+0x910/0x910 [ 162.702212][ T5416] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 162.708476][ T5416] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 162.714195][ T5416] ? set_blocksize+0x2e5/0x370 [ 162.718974][ T5416] mount_bdev+0x34d/0x410 [ 162.723332][ T5416] ? f2fs_commit_super+0x910/0x910 [ 162.728446][ T5416] ? __f2fs_commit_super+0x130/0x130 [ 162.733742][ T5416] legacy_get_tree+0x105/0x220 [ 162.738738][ T5416] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 162.744965][ T5416] vfs_get_tree+0x89/0x2f0 [ 162.749366][ T5416] path_mount+0x1320/0x1fa0 [ 162.753867][ T5416] ? kmem_cache_free+0xdd/0x5a0 [ 162.758735][ T5416] ? finish_automount+0xaf0/0xaf0 [ 162.763745][ T5416] ? putname+0xfe/0x140 [ 162.767887][ T5416] __x64_sys_mount+0x27f/0x300 [ 162.772636][ T5416] ? copy_mnt_ns+0xae0/0xae0 [ 162.777212][ T5416] ? syscall_enter_from_user_mode+0x21/0x70 [ 162.783105][ T5416] do_syscall_64+0x35/0xb0 [ 162.787524][ T5416] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 162.793416][ T5416] RIP: 0033:0x7f19b488a61a [ 162.797812][ T5416] Code: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 162.817402][ T5416] RSP: 002b:00007f19b5a61f88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 162.825797][ T5416] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 00007f19b488a61a [ 162.833750][ T5416] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f19b5a61fe0 [ 162.841705][ T5416] RBP: 00007f19b5a62020 R08: 00007f19b5a62020 R09: 0000000020000000 [ 162.849658][ T5416] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 162.857709][ T5416] R13: 0000000020000100 R14: 00007f19b5a61fe0 R15: 0000000020014b00 [ 162.866340][ T5416] [ 162.870282][ T5416] Kernel Offset: disabled [ 162.875206][ T5416] Rebooting in 86400 seconds..