Warning: Permanently added '10.128.0.89' (ECDSA) to the list of known hosts. 2021/01/25 17:12:00 fuzzer started 2021/01/25 17:12:01 dialing manager at 10.128.0.26:37441 2021/01/25 17:12:01 syscalls: 3465 2021/01/25 17:12:01 code coverage: enabled 2021/01/25 17:12:01 comparison tracing: enabled 2021/01/25 17:12:01 extra coverage: enabled 2021/01/25 17:12:01 setuid sandbox: enabled 2021/01/25 17:12:01 namespace sandbox: enabled 2021/01/25 17:12:01 Android sandbox: enabled 2021/01/25 17:12:01 fault injection: enabled 2021/01/25 17:12:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/25 17:12:01 net packet injection: enabled 2021/01/25 17:12:01 net device setup: enabled 2021/01/25 17:12:01 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/25 17:12:01 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/25 17:12:01 USB emulation: enabled 2021/01/25 17:12:01 hci packet injection: enabled 2021/01/25 17:12:01 wifi device emulation: enabled 2021/01/25 17:12:01 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/25 17:12:01 fetching corpus: 50, signal 53679/57516 (executing program) 2021/01/25 17:12:02 fetching corpus: 100, signal 85033/90626 (executing program) 2021/01/25 17:12:02 fetching corpus: 150, signal 115077/122364 (executing program) 2021/01/25 17:12:02 fetching corpus: 200, signal 137275/146184 (executing program) 2021/01/25 17:12:02 fetching corpus: 250, signal 148999/159573 (executing program) 2021/01/25 17:12:02 fetching corpus: 300, signal 167080/179224 (executing program) 2021/01/25 17:12:02 fetching corpus: 350, signal 177633/191365 (executing program) 2021/01/25 17:12:03 fetching corpus: 400, signal 194842/210065 (executing program) 2021/01/25 17:12:03 fetching corpus: 450, signal 209881/226569 (executing program) 2021/01/25 17:12:03 fetching corpus: 500, signal 223972/242103 (executing program) 2021/01/25 17:12:03 fetching corpus: 550, signal 236349/255854 (executing program) 2021/01/25 17:12:03 fetching corpus: 600, signal 246599/267502 (executing program) 2021/01/25 17:12:03 fetching corpus: 650, signal 255715/278028 (executing program) 2021/01/25 17:12:03 fetching corpus: 700, signal 261441/285254 (executing program) 2021/01/25 17:12:04 fetching corpus: 750, signal 272573/297690 (executing program) 2021/01/25 17:12:04 fetching corpus: 800, signal 281208/307713 (executing program) 2021/01/25 17:12:04 fetching corpus: 850, signal 288516/316336 (executing program) 2021/01/25 17:12:04 fetching corpus: 900, signal 295771/324928 (executing program) 2021/01/25 17:12:04 fetching corpus: 950, signal 304184/334625 (executing program) 2021/01/25 17:12:04 fetching corpus: 1000, signal 310317/341998 (executing program) 2021/01/25 17:12:05 fetching corpus: 1050, signal 315814/348830 (executing program) 2021/01/25 17:12:05 fetching corpus: 1100, signal 326749/360867 (executing program) 2021/01/25 17:12:05 fetching corpus: 1150, signal 334593/369873 (executing program) 2021/01/25 17:12:05 fetching corpus: 1200, signal 340692/377251 (executing program) 2021/01/25 17:12:05 fetching corpus: 1250, signal 348442/386158 (executing program) 2021/01/25 17:12:05 fetching corpus: 1300, signal 355705/394533 (executing program) 2021/01/25 17:12:05 fetching corpus: 1350, signal 358771/398886 (executing program) 2021/01/25 17:12:06 fetching corpus: 1400, signal 362912/404318 (executing program) 2021/01/25 17:12:06 fetching corpus: 1450, signal 367284/409919 (executing program) 2021/01/25 17:12:06 fetching corpus: 1500, signal 373681/417381 (executing program) 2021/01/25 17:12:06 fetching corpus: 1550, signal 379797/424596 (executing program) 2021/01/25 17:12:06 fetching corpus: 1600, signal 385211/431141 (executing program) 2021/01/25 17:12:06 fetching corpus: 1650, signal 389155/436248 (executing program) 2021/01/25 17:12:06 fetching corpus: 1700, signal 395761/443879 (executing program) 2021/01/25 17:12:07 fetching corpus: 1750, signal 399476/448737 (executing program) 2021/01/25 17:12:07 fetching corpus: 1800, signal 403733/454123 (executing program) 2021/01/25 17:12:07 fetching corpus: 1850, signal 409705/461136 (executing program) 2021/01/25 17:12:07 fetching corpus: 1900, signal 413813/466361 (executing program) 2021/01/25 17:12:07 fetching corpus: 1950, signal 419256/472805 (executing program) 2021/01/25 17:12:07 fetching corpus: 2000, signal 423134/477791 (executing program) 2021/01/25 17:12:08 fetching corpus: 2050, signal 427285/482986 (executing program) 2021/01/25 17:12:08 fetching corpus: 2100, signal 431855/488584 (executing program) 2021/01/25 17:12:08 fetching corpus: 2150, signal 434364/492242 (executing program) 2021/01/25 17:12:08 fetching corpus: 2200, signal 437186/496204 (executing program) 2021/01/25 17:12:17 fetching corpus: 2250, signal 440315/500410 (executing program) 2021/01/25 17:12:18 fetching corpus: 2300, signal 444117/505184 (executing program) 2021/01/25 17:12:18 fetching corpus: 2350, signal 448764/510799 (executing program) 2021/01/25 17:12:18 fetching corpus: 2400, signal 455628/518379 (executing program) 2021/01/25 17:12:18 fetching corpus: 2450, signal 460303/523955 (executing program) 2021/01/25 17:12:19 fetching corpus: 2500, signal 462975/527696 (executing program) 2021/01/25 17:12:19 fetching corpus: 2550, signal 466543/532173 (executing program) 2021/01/25 17:12:19 fetching corpus: 2600, signal 468543/535276 (executing program) 2021/01/25 17:12:19 fetching corpus: 2650, signal 473458/541003 (executing program) 2021/01/25 17:12:19 fetching corpus: 2700, signal 476675/545157 (executing program) 2021/01/25 17:12:19 fetching corpus: 2750, signal 478058/547660 (executing program) 2021/01/25 17:12:20 fetching corpus: 2800, signal 481758/552283 (executing program) 2021/01/25 17:12:20 fetching corpus: 2850, signal 484294/555814 (executing program) 2021/01/25 17:12:20 fetching corpus: 2900, signal 487521/559925 (executing program) 2021/01/25 17:12:20 fetching corpus: 2950, signal 490773/564088 (executing program) 2021/01/25 17:12:20 fetching corpus: 3000, signal 493430/567731 (executing program) 2021/01/25 17:12:20 fetching corpus: 3050, signal 496839/572002 (executing program) 2021/01/25 17:12:21 fetching corpus: 3100, signal 501203/577163 (executing program) 2021/01/25 17:12:21 fetching corpus: 3150, signal 504274/581130 (executing program) 2021/01/25 17:12:21 fetching corpus: 3200, signal 509431/586954 (executing program) 2021/01/25 17:12:21 fetching corpus: 3250, signal 511532/590042 (executing program) 2021/01/25 17:12:21 fetching corpus: 3300, signal 515450/594715 (executing program) 2021/01/25 17:12:22 fetching corpus: 3350, signal 518252/598418 (executing program) 2021/01/25 17:12:22 fetching corpus: 3400, signal 521363/602395 (executing program) 2021/01/25 17:12:22 fetching corpus: 3450, signal 524447/606338 (executing program) 2021/01/25 17:12:22 fetching corpus: 3500, signal 528215/610838 (executing program) 2021/01/25 17:12:22 fetching corpus: 3550, signal 530289/613836 (executing program) 2021/01/25 17:12:22 fetching corpus: 3600, signal 532393/616819 (executing program) 2021/01/25 17:12:22 fetching corpus: 3650, signal 535132/620401 (executing program) 2021/01/25 17:12:23 fetching corpus: 3700, signal 537875/623963 (executing program) 2021/01/25 17:12:23 fetching corpus: 3750, signal 539521/626570 (executing program) 2021/01/25 17:12:23 fetching corpus: 3800, signal 542657/630480 (executing program) 2021/01/25 17:12:23 fetching corpus: 3850, signal 545361/633956 (executing program) 2021/01/25 17:12:23 fetching corpus: 3900, signal 548128/637489 (executing program) 2021/01/25 17:12:23 fetching corpus: 3950, signal 549693/639989 (executing program) 2021/01/25 17:12:24 fetching corpus: 4000, signal 553281/644245 (executing program) 2021/01/25 17:12:24 fetching corpus: 4050, signal 555721/647500 (executing program) 2021/01/25 17:12:24 fetching corpus: 4100, signal 558194/650770 (executing program) 2021/01/25 17:12:24 fetching corpus: 4150, signal 561051/654381 (executing program) 2021/01/25 17:12:24 fetching corpus: 4200, signal 564699/658674 (executing program) 2021/01/25 17:12:24 fetching corpus: 4250, signal 567120/661884 (executing program) 2021/01/25 17:12:25 fetching corpus: 4300, signal 571115/666418 (executing program) 2021/01/25 17:12:25 fetching corpus: 4350, signal 576898/672515 (executing program) 2021/01/25 17:12:25 fetching corpus: 4400, signal 580577/676798 (executing program) 2021/01/25 17:12:25 fetching corpus: 4450, signal 583437/680286 (executing program) 2021/01/25 17:12:25 fetching corpus: 4500, signal 586044/683567 (executing program) 2021/01/25 17:12:26 fetching corpus: 4550, signal 588182/686517 (executing program) 2021/01/25 17:12:26 fetching corpus: 4600, signal 590385/689427 (executing program) 2021/01/25 17:12:26 fetching corpus: 4650, signal 593779/693399 (executing program) 2021/01/25 17:12:26 fetching corpus: 4700, signal 599140/698996 (executing program) 2021/01/25 17:12:26 fetching corpus: 4750, signal 601152/701728 (executing program) 2021/01/25 17:12:26 fetching corpus: 4800, signal 603791/704994 (executing program) 2021/01/25 17:12:27 fetching corpus: 4850, signal 605979/707892 (executing program) 2021/01/25 17:12:27 fetching corpus: 4900, signal 607966/710581 (executing program) 2021/01/25 17:12:27 fetching corpus: 4950, signal 610626/713849 (executing program) 2021/01/25 17:12:27 fetching corpus: 5000, signal 613200/717052 (executing program) 2021/01/25 17:12:27 fetching corpus: 5050, signal 615121/719688 (executing program) 2021/01/25 17:12:27 fetching corpus: 5100, signal 616982/722253 (executing program) 2021/01/25 17:12:27 fetching corpus: 5150, signal 618961/724891 (executing program) 2021/01/25 17:12:28 fetching corpus: 5200, signal 621940/728430 (executing program) 2021/01/25 17:12:28 fetching corpus: 5250, signal 623999/731143 (executing program) 2021/01/25 17:12:28 fetching corpus: 5300, signal 626769/734469 (executing program) 2021/01/25 17:12:28 fetching corpus: 5350, signal 628951/737265 (executing program) 2021/01/25 17:12:28 fetching corpus: 5400, signal 631729/740509 (executing program) 2021/01/25 17:12:28 fetching corpus: 5450, signal 633652/743063 (executing program) 2021/01/25 17:12:29 fetching corpus: 5500, signal 635327/745462 (executing program) 2021/01/25 17:12:29 fetching corpus: 5550, signal 637850/748525 (executing program) 2021/01/25 17:12:29 fetching corpus: 5600, signal 639711/751033 (executing program) 2021/01/25 17:12:29 fetching corpus: 5650, signal 644643/756070 (executing program) 2021/01/25 17:12:29 fetching corpus: 5700, signal 646505/758624 (executing program) 2021/01/25 17:12:29 fetching corpus: 5750, signal 648423/761141 (executing program) 2021/01/25 17:12:30 fetching corpus: 5800, signal 653060/765936 (executing program) 2021/01/25 17:12:30 fetching corpus: 5850, signal 654362/767971 (executing program) 2021/01/25 17:12:30 fetching corpus: 5900, signal 656668/770751 (executing program) 2021/01/25 17:12:30 fetching corpus: 5950, signal 657918/772699 (executing program) 2021/01/25 17:12:30 fetching corpus: 6000, signal 659728/775089 (executing program) 2021/01/25 17:12:30 fetching corpus: 6050, signal 663490/779093 (executing program) 2021/01/25 17:12:31 fetching corpus: 6100, signal 666364/782334 (executing program) 2021/01/25 17:12:31 fetching corpus: 6150, signal 668051/784656 (executing program) 2021/01/25 17:12:31 fetching corpus: 6200, signal 669565/786828 (executing program) 2021/01/25 17:12:31 fetching corpus: 6250, signal 671040/788931 (executing program) 2021/01/25 17:12:31 fetching corpus: 6300, signal 672425/790982 (executing program) 2021/01/25 17:12:31 fetching corpus: 6350, signal 675308/794226 (executing program) 2021/01/25 17:12:32 fetching corpus: 6400, signal 676527/796079 (executing program) 2021/01/25 17:12:32 fetching corpus: 6450, signal 678038/798186 (executing program) 2021/01/25 17:12:32 fetching corpus: 6500, signal 679714/800411 (executing program) 2021/01/25 17:12:32 fetching corpus: 6550, signal 682176/803286 (executing program) 2021/01/25 17:12:32 fetching corpus: 6600, signal 683797/805473 (executing program) 2021/01/25 17:12:32 fetching corpus: 6650, signal 685359/807645 (executing program) 2021/01/25 17:12:33 fetching corpus: 6700, signal 687984/810625 (executing program) 2021/01/25 17:12:33 fetching corpus: 6750, signal 690241/813320 (executing program) 2021/01/25 17:12:33 fetching corpus: 6800, signal 691426/815191 (executing program) 2021/01/25 17:12:33 fetching corpus: 6850, signal 692848/817201 (executing program) 2021/01/25 17:12:33 fetching corpus: 6900, signal 694443/819342 (executing program) 2021/01/25 17:12:33 fetching corpus: 6950, signal 696519/821893 (executing program) 2021/01/25 17:12:34 fetching corpus: 7000, signal 698273/824118 (executing program) 2021/01/25 17:12:34 fetching corpus: 7050, signal 700322/826569 (executing program) 2021/01/25 17:12:34 fetching corpus: 7100, signal 702878/829417 (executing program) 2021/01/25 17:12:34 fetching corpus: 7150, signal 704461/831602 (executing program) 2021/01/25 17:12:34 fetching corpus: 7200, signal 707183/834650 (executing program) 2021/01/25 17:12:34 fetching corpus: 7250, signal 708831/836827 (executing program) 2021/01/25 17:12:35 fetching corpus: 7300, signal 710319/838864 (executing program) 2021/01/25 17:12:35 fetching corpus: 7350, signal 712419/841376 (executing program) 2021/01/25 17:12:35 fetching corpus: 7400, signal 714144/843594 (executing program) 2021/01/25 17:12:35 fetching corpus: 7450, signal 715435/845360 (executing program) 2021/01/25 17:12:35 fetching corpus: 7500, signal 717247/847582 (executing program) 2021/01/25 17:12:36 fetching corpus: 7550, signal 719587/850227 (executing program) 2021/01/25 17:12:36 fetching corpus: 7600, signal 721242/852299 (executing program) 2021/01/25 17:12:36 fetching corpus: 7650, signal 722470/854092 (executing program) 2021/01/25 17:12:36 fetching corpus: 7700, signal 724279/856280 (executing program) 2021/01/25 17:12:36 fetching corpus: 7750, signal 725987/858438 (executing program) 2021/01/25 17:12:36 fetching corpus: 7800, signal 727022/860063 (executing program) 2021/01/25 17:12:37 fetching corpus: 7850, signal 728186/861777 (executing program) 2021/01/25 17:12:37 fetching corpus: 7900, signal 730883/864694 (executing program) 2021/01/25 17:12:37 fetching corpus: 7950, signal 731696/866154 (executing program) 2021/01/25 17:12:38 fetching corpus: 8000, signal 732613/867657 (executing program) 2021/01/25 17:12:38 fetching corpus: 8050, signal 733524/869177 (executing program) 2021/01/25 17:12:38 fetching corpus: 8100, signal 735278/871325 (executing program) 2021/01/25 17:12:38 fetching corpus: 8150, signal 736507/873043 (executing program) 2021/01/25 17:12:38 fetching corpus: 8200, signal 737949/874914 (executing program) 2021/01/25 17:12:38 fetching corpus: 8250, signal 739587/876940 (executing program) 2021/01/25 17:12:39 fetching corpus: 8300, signal 741392/879048 (executing program) 2021/01/25 17:12:39 fetching corpus: 8350, signal 742323/880545 (executing program) 2021/01/25 17:12:39 fetching corpus: 8400, signal 744199/882750 (executing program) 2021/01/25 17:12:39 fetching corpus: 8450, signal 745992/884888 (executing program) 2021/01/25 17:12:39 fetching corpus: 8500, signal 747456/886777 (executing program) 2021/01/25 17:12:39 fetching corpus: 8550, signal 748542/888344 (executing program) 2021/01/25 17:12:39 fetching corpus: 8600, signal 749936/890179 (executing program) 2021/01/25 17:12:40 fetching corpus: 8650, signal 751159/891902 (executing program) 2021/01/25 17:12:40 fetching corpus: 8700, signal 753018/894063 (executing program) 2021/01/25 17:12:40 fetching corpus: 8750, signal 754118/895696 (executing program) 2021/01/25 17:12:40 fetching corpus: 8800, signal 755057/897228 (executing program) 2021/01/25 17:12:40 fetching corpus: 8850, signal 757651/899903 (executing program) 2021/01/25 17:12:40 fetching corpus: 8900, signal 758818/901542 (executing program) 2021/01/25 17:12:41 fetching corpus: 8950, signal 759876/903105 (executing program) 2021/01/25 17:12:41 fetching corpus: 9000, signal 760828/904553 (executing program) 2021/01/25 17:12:41 fetching corpus: 9050, signal 762195/906320 (executing program) 2021/01/25 17:12:41 fetching corpus: 9100, signal 763228/907824 (executing program) 2021/01/25 17:12:41 fetching corpus: 9150, signal 763998/909156 (executing program) 2021/01/25 17:12:41 fetching corpus: 9200, signal 765272/910807 (executing program) 2021/01/25 17:12:42 fetching corpus: 9250, signal 766454/912387 (executing program) 2021/01/25 17:12:42 fetching corpus: 9300, signal 768046/914291 (executing program) 2021/01/25 17:12:42 fetching corpus: 9350, signal 769383/916056 (executing program) 2021/01/25 17:12:42 fetching corpus: 9400, signal 770636/917736 (executing program) 2021/01/25 17:12:42 fetching corpus: 9450, signal 771577/919176 (executing program) 2021/01/25 17:12:42 fetching corpus: 9500, signal 772787/920817 (executing program) 2021/01/25 17:12:42 fetching corpus: 9550, signal 774047/922465 (executing program) 2021/01/25 17:12:43 fetching corpus: 9600, signal 775660/924300 (executing program) 2021/01/25 17:12:43 fetching corpus: 9650, signal 777868/926569 (executing program) 2021/01/25 17:12:43 fetching corpus: 9700, signal 778820/927995 (executing program) 2021/01/25 17:12:43 fetching corpus: 9750, signal 780104/929633 (executing program) 2021/01/25 17:12:43 fetching corpus: 9800, signal 781735/931563 (executing program) 2021/01/25 17:12:43 fetching corpus: 9850, signal 782645/932949 (executing program) 2021/01/25 17:12:44 fetching corpus: 9900, signal 784415/934888 (executing program) 2021/01/25 17:12:44 fetching corpus: 9950, signal 785308/936241 (executing program) 2021/01/25 17:12:44 fetching corpus: 10000, signal 786481/937783 (executing program) 2021/01/25 17:12:44 fetching corpus: 10050, signal 787774/939386 (executing program) 2021/01/25 17:12:44 fetching corpus: 10100, signal 789067/941073 (executing program) 2021/01/25 17:12:44 fetching corpus: 10150, signal 790272/942600 (executing program) 2021/01/25 17:12:45 fetching corpus: 10200, signal 791138/943885 (executing program) 2021/01/25 17:12:45 fetching corpus: 10250, signal 792555/945551 (executing program) 2021/01/25 17:12:45 fetching corpus: 10300, signal 793869/947193 (executing program) 2021/01/25 17:12:45 fetching corpus: 10350, signal 795347/948923 (executing program) 2021/01/25 17:12:45 fetching corpus: 10400, signal 797036/950791 (executing program) 2021/01/25 17:12:45 fetching corpus: 10450, signal 798122/952255 (executing program) 2021/01/25 17:12:46 fetching corpus: 10500, signal 799482/953846 (executing program) 2021/01/25 17:12:46 fetching corpus: 10550, signal 800352/955153 (executing program) 2021/01/25 17:12:46 fetching corpus: 10600, signal 801517/956633 (executing program) 2021/01/25 17:12:46 fetching corpus: 10650, signal 802595/958059 (executing program) 2021/01/25 17:12:46 fetching corpus: 10700, signal 803430/959368 (executing program) 2021/01/25 17:12:46 fetching corpus: 10750, signal 804389/960771 (executing program) 2021/01/25 17:12:47 fetching corpus: 10800, signal 805742/962359 (executing program) 2021/01/25 17:12:47 fetching corpus: 10850, signal 806780/963777 (executing program) 2021/01/25 17:12:47 fetching corpus: 10900, signal 808144/965398 (executing program) 2021/01/25 17:12:47 fetching corpus: 10950, signal 808841/966610 (executing program) 2021/01/25 17:12:47 fetching corpus: 11000, signal 809782/967935 (executing program) 2021/01/25 17:12:47 fetching corpus: 11050, signal 811299/969634 (executing program) 2021/01/25 17:12:48 fetching corpus: 11100, signal 812173/970864 (executing program) 2021/01/25 17:12:48 fetching corpus: 11150, signal 813290/972302 (executing program) 2021/01/25 17:12:48 fetching corpus: 11200, signal 814605/973849 (executing program) 2021/01/25 17:12:48 fetching corpus: 11250, signal 815557/975181 (executing program) 2021/01/25 17:12:48 fetching corpus: 11300, signal 817011/976806 (executing program) 2021/01/25 17:12:48 fetching corpus: 11350, signal 818207/978255 (executing program) 2021/01/25 17:12:48 fetching corpus: 11400, signal 819015/979517 (executing program) 2021/01/25 17:12:49 fetching corpus: 11450, signal 820307/981063 (executing program) 2021/01/25 17:12:49 fetching corpus: 11500, signal 822036/982891 (executing program) 2021/01/25 17:12:49 fetching corpus: 11550, signal 823834/984699 (executing program) 2021/01/25 17:12:49 fetching corpus: 11600, signal 824889/986039 (executing program) 2021/01/25 17:12:49 fetching corpus: 11650, signal 825889/987367 (executing program) 2021/01/25 17:12:49 fetching corpus: 11700, signal 827467/989065 (executing program) 2021/01/25 17:12:49 fetching corpus: 11750, signal 828748/990575 (executing program) 2021/01/25 17:12:50 fetching corpus: 11800, signal 829549/991747 (executing program) 2021/01/25 17:12:50 fetching corpus: 11850, signal 830464/993024 (executing program) 2021/01/25 17:12:50 fetching corpus: 11900, signal 831360/994301 (executing program) 2021/01/25 17:12:50 fetching corpus: 11950, signal 832019/995392 (executing program) 2021/01/25 17:12:50 fetching corpus: 12000, signal 832924/996634 (executing program) 2021/01/25 17:12:50 fetching corpus: 12050, signal 833853/997892 (executing program) 2021/01/25 17:12:51 fetching corpus: 12100, signal 834698/999065 (executing program) 2021/01/25 17:12:51 fetching corpus: 12150, signal 835453/1000210 (executing program) 2021/01/25 17:12:51 fetching corpus: 12200, signal 836846/1001678 (executing program) 2021/01/25 17:12:51 fetching corpus: 12250, signal 837981/1002991 (executing program) 2021/01/25 17:12:51 fetching corpus: 12300, signal 838871/1004209 (executing program) 2021/01/25 17:12:51 fetching corpus: 12350, signal 841327/1006376 (executing program) 2021/01/25 17:12:52 fetching corpus: 12400, signal 842707/1007863 (executing program) 2021/01/25 17:12:52 fetching corpus: 12450, signal 843752/1009216 (executing program) 2021/01/25 17:12:52 fetching corpus: 12500, signal 844712/1010454 (executing program) 2021/01/25 17:12:52 fetching corpus: 12550, signal 846193/1012027 (executing program) 2021/01/25 17:12:52 fetching corpus: 12600, signal 847061/1013173 (executing program) 2021/01/25 17:12:53 fetching corpus: 12650, signal 848018/1014417 (executing program) 2021/01/25 17:12:53 fetching corpus: 12700, signal 849444/1015879 (executing program) 2021/01/25 17:12:53 fetching corpus: 12750, signal 850326/1017068 (executing program) 2021/01/25 17:12:53 fetching corpus: 12800, signal 851367/1018359 (executing program) 2021/01/25 17:12:53 fetching corpus: 12850, signal 852056/1019426 (executing program) 2021/01/25 17:12:53 fetching corpus: 12900, signal 852734/1020444 (executing program) 2021/01/25 17:12:53 fetching corpus: 12950, signal 853343/1021442 (executing program) 2021/01/25 17:12:54 fetching corpus: 13000, signal 854571/1022786 (executing program) 2021/01/25 17:12:54 fetching corpus: 13050, signal 855262/1023788 (executing program) 2021/01/25 17:12:54 fetching corpus: 13100, signal 855982/1024811 (executing program) 2021/01/25 17:13:03 fetching corpus: 13150, signal 857096/1026104 (executing program) 2021/01/25 17:13:03 fetching corpus: 13200, signal 858025/1027264 (executing program) 2021/01/25 17:13:03 fetching corpus: 13250, signal 858792/1028326 (executing program) 2021/01/25 17:13:03 fetching corpus: 13300, signal 859732/1029506 (executing program) 2021/01/25 17:13:03 fetching corpus: 13350, signal 860648/1030672 (executing program) 2021/01/25 17:13:04 fetching corpus: 13400, signal 861564/1031864 (executing program) 2021/01/25 17:13:04 fetching corpus: 13450, signal 862872/1033206 (executing program) 2021/01/25 17:13:04 fetching corpus: 13500, signal 864283/1034588 (executing program) 2021/01/25 17:13:04 fetching corpus: 13550, signal 865218/1035746 (executing program) 2021/01/25 17:13:04 fetching corpus: 13600, signal 866239/1036930 (executing program) 2021/01/25 17:13:04 fetching corpus: 13650, signal 866999/1037996 (executing program) 2021/01/25 17:13:04 fetching corpus: 13700, signal 867728/1039029 (executing program) 2021/01/25 17:13:05 fetching corpus: 13750, signal 868803/1040271 (executing program) 2021/01/25 17:13:05 fetching corpus: 13800, signal 870016/1041563 (executing program) 2021/01/25 17:13:05 fetching corpus: 13850, signal 871097/1042749 (executing program) 2021/01/25 17:13:05 fetching corpus: 13900, signal 871946/1043825 (executing program) 2021/01/25 17:13:05 fetching corpus: 13950, signal 872764/1044901 (executing program) 2021/01/25 17:13:05 fetching corpus: 14000, signal 873513/1045940 (executing program) 2021/01/25 17:13:06 fetching corpus: 14050, signal 874482/1047122 (executing program) 2021/01/25 17:13:06 fetching corpus: 14100, signal 875659/1048368 (executing program) 2021/01/25 17:13:06 fetching corpus: 14150, signal 877145/1049766 (executing program) 2021/01/25 17:13:06 fetching corpus: 14200, signal 878112/1050887 (executing program) 2021/01/25 17:13:06 fetching corpus: 14250, signal 878913/1051990 (executing program) 2021/01/25 17:13:07 fetching corpus: 14300, signal 880029/1053188 (executing program) 2021/01/25 17:13:07 fetching corpus: 14350, signal 880640/1054116 (executing program) 2021/01/25 17:13:07 fetching corpus: 14400, signal 881358/1055079 (executing program) 2021/01/25 17:13:07 fetching corpus: 14450, signal 882128/1056092 (executing program) 2021/01/25 17:13:07 fetching corpus: 14500, signal 882834/1057078 (executing program) 2021/01/25 17:13:07 fetching corpus: 14550, signal 883954/1058235 (executing program) 2021/01/25 17:13:08 fetching corpus: 14600, signal 884524/1059130 (executing program) 2021/01/25 17:13:08 fetching corpus: 14650, signal 885072/1060028 (executing program) 2021/01/25 17:13:08 fetching corpus: 14700, signal 885679/1060992 (executing program) 2021/01/25 17:13:08 fetching corpus: 14750, signal 886382/1061950 (executing program) 2021/01/25 17:13:08 fetching corpus: 14800, signal 887223/1062970 (executing program) 2021/01/25 17:13:08 fetching corpus: 14850, signal 888224/1064080 (executing program) 2021/01/25 17:13:08 fetching corpus: 14900, signal 889451/1065319 (executing program) 2021/01/25 17:13:09 fetching corpus: 14950, signal 890427/1066427 (executing program) 2021/01/25 17:13:09 fetching corpus: 15000, signal 891303/1067453 (executing program) 2021/01/25 17:13:09 fetching corpus: 15050, signal 892009/1068409 (executing program) 2021/01/25 17:13:09 fetching corpus: 15100, signal 892785/1069400 (executing program) 2021/01/25 17:13:09 fetching corpus: 15150, signal 893555/1070372 (executing program) 2021/01/25 17:13:10 fetching corpus: 15200, signal 894500/1071402 (executing program) 2021/01/25 17:13:10 fetching corpus: 15250, signal 895555/1072557 (executing program) 2021/01/25 17:13:10 fetching corpus: 15300, signal 896389/1073574 (executing program) 2021/01/25 17:13:10 fetching corpus: 15350, signal 897007/1074475 (executing program) 2021/01/25 17:13:10 fetching corpus: 15400, signal 898279/1075732 (executing program) 2021/01/25 17:13:10 fetching corpus: 15450, signal 899274/1076828 (executing program) 2021/01/25 17:13:11 fetching corpus: 15500, signal 899916/1077689 (executing program) 2021/01/25 17:13:11 fetching corpus: 15550, signal 901256/1078940 (executing program) 2021/01/25 17:13:11 fetching corpus: 15600, signal 902163/1079977 (executing program) 2021/01/25 17:13:11 fetching corpus: 15650, signal 902808/1080895 (executing program) 2021/01/25 17:13:11 fetching corpus: 15700, signal 903749/1081994 (executing program) 2021/01/25 17:13:11 fetching corpus: 15750, signal 904786/1083090 (executing program) 2021/01/25 17:13:12 fetching corpus: 15800, signal 905351/1083940 (executing program) 2021/01/25 17:13:12 fetching corpus: 15850, signal 906029/1084831 (executing program) 2021/01/25 17:13:12 fetching corpus: 15900, signal 906688/1085716 (executing program) 2021/01/25 17:13:12 fetching corpus: 15950, signal 907449/1086635 (executing program) 2021/01/25 17:13:12 fetching corpus: 16000, signal 908224/1087585 (executing program) 2021/01/25 17:13:12 fetching corpus: 16050, signal 908925/1088510 (executing program) 2021/01/25 17:13:12 fetching corpus: 16100, signal 909645/1089422 (executing program) 2021/01/25 17:13:13 fetching corpus: 16150, signal 910339/1090337 (executing program) 2021/01/25 17:13:13 fetching corpus: 16200, signal 910966/1091170 (executing program) 2021/01/25 17:13:13 fetching corpus: 16250, signal 911655/1092055 (executing program) 2021/01/25 17:13:13 fetching corpus: 16300, signal 912670/1093109 (executing program) 2021/01/25 17:13:13 fetching corpus: 16350, signal 913495/1094036 (executing program) 2021/01/25 17:13:14 fetching corpus: 16400, signal 914265/1094935 (executing program) 2021/01/25 17:13:14 fetching corpus: 16450, signal 914919/1095780 (executing program) 2021/01/25 17:13:14 fetching corpus: 16500, signal 915615/1096656 (executing program) 2021/01/25 17:13:14 fetching corpus: 16550, signal 916259/1097481 (executing program) 2021/01/25 17:13:14 fetching corpus: 16600, signal 917218/1098442 (executing program) 2021/01/25 17:13:14 fetching corpus: 16650, signal 918008/1099343 (executing program) 2021/01/25 17:13:15 fetching corpus: 16700, signal 919041/1100369 (executing program) 2021/01/25 17:13:15 fetching corpus: 16750, signal 919539/1101131 (executing program) 2021/01/25 17:13:15 fetching corpus: 16800, signal 920346/1102019 (executing program) 2021/01/25 17:13:15 fetching corpus: 16850, signal 921310/1103008 (executing program) 2021/01/25 17:13:15 fetching corpus: 16900, signal 922114/1103921 (executing program) 2021/01/25 17:13:15 fetching corpus: 16950, signal 922666/1104735 (executing program) 2021/01/25 17:13:16 fetching corpus: 17000, signal 923818/1105803 (executing program) 2021/01/25 17:13:16 fetching corpus: 17050, signal 924572/1106701 (executing program) 2021/01/25 17:13:16 fetching corpus: 17100, signal 925245/1107504 (executing program) 2021/01/25 17:13:16 fetching corpus: 17150, signal 925883/1108300 (executing program) 2021/01/25 17:13:16 fetching corpus: 17200, signal 927311/1109474 (executing program) 2021/01/25 17:13:16 fetching corpus: 17250, signal 928526/1110527 (executing program) 2021/01/25 17:13:17 fetching corpus: 17300, signal 929225/1111391 (executing program) 2021/01/25 17:13:17 fetching corpus: 17350, signal 930041/1112285 (executing program) 2021/01/25 17:13:17 fetching corpus: 17400, signal 931149/1113289 (executing program) 2021/01/25 17:13:17 fetching corpus: 17450, signal 931884/1114122 (executing program) 2021/01/25 17:13:17 fetching corpus: 17500, signal 932578/1114949 (executing program) 2021/01/25 17:13:18 fetching corpus: 17550, signal 933314/1115782 (executing program) 2021/01/25 17:13:18 fetching corpus: 17600, signal 934020/1116637 (executing program) 2021/01/25 17:13:18 fetching corpus: 17650, signal 934562/1117421 (executing program) 2021/01/25 17:13:18 fetching corpus: 17700, signal 935174/1118219 (executing program) 2021/01/25 17:13:18 fetching corpus: 17750, signal 936089/1119143 (executing program) 2021/01/25 17:13:18 fetching corpus: 17800, signal 936711/1119917 (executing program) 2021/01/25 17:13:18 fetching corpus: 17850, signal 938116/1121053 (executing program) 2021/01/25 17:13:19 fetching corpus: 17900, signal 939246/1122011 (executing program) 2021/01/25 17:13:19 fetching corpus: 17950, signal 939957/1122780 (executing program) 2021/01/25 17:13:19 fetching corpus: 18000, signal 940603/1123561 (executing program) 2021/01/25 17:13:19 fetching corpus: 18050, signal 941535/1124473 (executing program) 2021/01/25 17:13:19 fetching corpus: 18100, signal 942361/1125366 (executing program) 2021/01/25 17:13:20 fetching corpus: 18150, signal 943774/1126474 (executing program) 2021/01/25 17:13:20 fetching corpus: 18200, signal 944259/1127169 (executing program) 2021/01/25 17:13:20 fetching corpus: 18250, signal 945010/1128016 (executing program) 2021/01/25 17:13:20 fetching corpus: 18300, signal 945549/1128742 (executing program) 2021/01/25 17:13:20 fetching corpus: 18350, signal 946005/1129415 (executing program) 2021/01/25 17:13:20 fetching corpus: 18400, signal 946561/1130169 (executing program) 2021/01/25 17:13:21 fetching corpus: 18450, signal 947105/1130872 (executing program) 2021/01/25 17:13:21 fetching corpus: 18500, signal 947706/1131623 (executing program) 2021/01/25 17:13:21 fetching corpus: 18550, signal 948505/1132444 (executing program) 2021/01/25 17:13:21 fetching corpus: 18600, signal 948986/1133161 (executing program) 2021/01/25 17:13:21 fetching corpus: 18650, signal 949864/1133966 (executing program) 2021/01/25 17:13:21 fetching corpus: 18700, signal 950793/1134824 (executing program) 2021/01/25 17:13:22 fetching corpus: 18750, signal 951205/1135502 (executing program) 2021/01/25 17:13:22 fetching corpus: 18800, signal 952266/1136399 (executing program) 2021/01/25 17:13:22 fetching corpus: 18850, signal 953750/1137515 (executing program) 2021/01/25 17:13:22 fetching corpus: 18900, signal 954938/1138486 (executing program) 2021/01/25 17:13:22 fetching corpus: 18950, signal 955584/1139213 (executing program) 2021/01/25 17:13:22 fetching corpus: 19000, signal 955963/1139859 (executing program) 2021/01/25 17:13:22 fetching corpus: 19050, signal 956744/1140635 (executing program) 2021/01/25 17:13:23 fetching corpus: 19100, signal 957736/1141502 (executing program) 2021/01/25 17:13:23 fetching corpus: 19150, signal 958473/1142243 (executing program) 2021/01/25 17:13:23 fetching corpus: 19200, signal 959393/1143047 (executing program) 2021/01/25 17:13:23 fetching corpus: 19250, signal 960015/1143802 (executing program) 2021/01/25 17:13:23 fetching corpus: 19300, signal 960617/1144522 (executing program) 2021/01/25 17:13:23 fetching corpus: 19350, signal 961138/1145174 (executing program) 2021/01/25 17:13:23 fetching corpus: 19400, signal 962089/1145998 (executing program) 2021/01/25 17:13:24 fetching corpus: 19450, signal 962659/1146705 (executing program) 2021/01/25 17:13:24 fetching corpus: 19500, signal 963303/1147432 (executing program) 2021/01/25 17:13:24 fetching corpus: 19550, signal 963703/1148064 (executing program) 2021/01/25 17:13:24 fetching corpus: 19600, signal 964281/1148761 (executing program) 2021/01/25 17:13:24 fetching corpus: 19650, signal 965157/1149587 (executing program) 2021/01/25 17:13:24 fetching corpus: 19700, signal 966078/1150378 (executing program) 2021/01/25 17:13:25 fetching corpus: 19750, signal 966654/1151084 (executing program) 2021/01/25 17:13:25 fetching corpus: 19800, signal 967314/1151798 (executing program) 2021/01/25 17:13:25 fetching corpus: 19850, signal 967824/1152445 (executing program) 2021/01/25 17:13:25 fetching corpus: 19900, signal 968630/1153266 (executing program) 2021/01/25 17:13:25 fetching corpus: 19950, signal 969103/1153909 (executing program) 2021/01/25 17:13:25 fetching corpus: 20000, signal 969547/1154536 (executing program) 2021/01/25 17:13:26 fetching corpus: 20050, signal 970273/1155268 (executing program) 2021/01/25 17:13:26 fetching corpus: 20100, signal 970839/1155922 (executing program) 2021/01/25 17:13:26 fetching corpus: 20150, signal 971329/1156537 (executing program) 2021/01/25 17:13:26 fetching corpus: 20200, signal 972063/1157222 (executing program) 2021/01/25 17:13:26 fetching corpus: 20250, signal 972668/1157909 (executing program) 2021/01/25 17:13:26 fetching corpus: 20300, signal 973429/1158623 (executing program) 2021/01/25 17:13:27 fetching corpus: 20350, signal 974068/1159272 (executing program) 2021/01/25 17:13:27 fetching corpus: 20400, signal 975158/1160094 (executing program) 2021/01/25 17:13:27 fetching corpus: 20450, signal 975767/1160739 (executing program) 2021/01/25 17:13:27 fetching corpus: 20500, signal 976388/1161424 (executing program) 2021/01/25 17:13:27 fetching corpus: 20550, signal 977304/1162181 (executing program) 2021/01/25 17:13:27 fetching corpus: 20600, signal 977863/1162830 (executing program) 2021/01/25 17:13:27 fetching corpus: 20650, signal 978317/1163444 (executing program) 2021/01/25 17:13:28 fetching corpus: 20700, signal 978930/1164108 (executing program) 2021/01/25 17:13:28 fetching corpus: 20750, signal 979502/1164772 (executing program) 2021/01/25 17:13:28 fetching corpus: 20800, signal 980042/1165361 (executing program) 2021/01/25 17:13:28 fetching corpus: 20850, signal 980718/1166056 (executing program) 2021/01/25 17:13:28 fetching corpus: 20900, signal 981220/1166694 (executing program) 2021/01/25 17:13:28 fetching corpus: 20950, signal 981998/1167383 (executing program) 2021/01/25 17:13:29 fetching corpus: 21000, signal 982437/1167982 (executing program) 2021/01/25 17:13:29 fetching corpus: 21050, signal 983220/1168678 (executing program) 2021/01/25 17:13:29 fetching corpus: 21100, signal 983760/1169325 (executing program) 2021/01/25 17:13:29 fetching corpus: 21150, signal 984319/1169980 (executing program) 2021/01/25 17:13:29 fetching corpus: 21200, signal 984913/1170565 (executing program) 2021/01/25 17:13:30 fetching corpus: 21250, signal 985801/1171294 (executing program) 2021/01/25 17:13:30 fetching corpus: 21300, signal 986417/1171937 (executing program) 2021/01/25 17:13:30 fetching corpus: 21350, signal 986937/1172531 (executing program) 2021/01/25 17:13:30 fetching corpus: 21400, signal 987715/1173172 (executing program) 2021/01/25 17:13:30 fetching corpus: 21450, signal 988266/1173787 (executing program) 2021/01/25 17:13:30 fetching corpus: 21500, signal 988733/1174357 (executing program) 2021/01/25 17:13:31 fetching corpus: 21550, signal 989222/1174936 (executing program) 2021/01/25 17:13:31 fetching corpus: 21600, signal 989679/1175495 (executing program) 2021/01/25 17:13:31 fetching corpus: 21650, signal 990329/1176127 (executing program) 2021/01/25 17:13:31 fetching corpus: 21700, signal 991023/1176750 (executing program) 2021/01/25 17:13:31 fetching corpus: 21750, signal 991639/1177388 (executing program) 2021/01/25 17:13:31 fetching corpus: 21800, signal 992231/1177979 (executing program) 2021/01/25 17:13:31 fetching corpus: 21850, signal 993118/1178690 (executing program) 2021/01/25 17:13:32 fetching corpus: 21900, signal 993777/1179293 (executing program) 2021/01/25 17:13:32 fetching corpus: 21950, signal 995164/1180115 (executing program) 2021/01/25 17:13:32 fetching corpus: 22000, signal 995567/1180619 (executing program) 2021/01/25 17:13:32 fetching corpus: 22050, signal 996093/1181197 (executing program) 2021/01/25 17:13:32 fetching corpus: 22100, signal 996945/1181831 (executing program) 2021/01/25 17:13:32 fetching corpus: 22150, signal 997680/1182468 (executing program) 2021/01/25 17:13:33 fetching corpus: 22200, signal 998438/1183151 (executing program) 2021/01/25 17:13:33 fetching corpus: 22250, signal 999321/1183796 (executing program) 2021/01/25 17:13:33 fetching corpus: 22300, signal 999893/1184378 (executing program) 2021/01/25 17:13:33 fetching corpus: 22350, signal 1000736/1185008 (executing program) 2021/01/25 17:13:33 fetching corpus: 22400, signal 1001135/1185543 (executing program) 2021/01/25 17:13:34 fetching corpus: 22450, signal 1001708/1186117 (executing program) 2021/01/25 17:13:34 fetching corpus: 22500, signal 1002217/1186654 (executing program) 2021/01/25 17:13:34 fetching corpus: 22550, signal 1002640/1187195 (executing program) 2021/01/25 17:13:34 fetching corpus: 22600, signal 1003142/1187715 (executing program) 2021/01/25 17:13:34 fetching corpus: 22650, signal 1003979/1188355 (executing program) 2021/01/25 17:13:34 fetching corpus: 22700, signal 1004437/1188874 (executing program) 2021/01/25 17:13:35 fetching corpus: 22750, signal 1004907/1189421 (executing program) 2021/01/25 17:13:35 fetching corpus: 22800, signal 1005688/1190056 (executing program) 2021/01/25 17:13:35 fetching corpus: 22850, signal 1006111/1190578 (executing program) 2021/01/25 17:13:35 fetching corpus: 22900, signal 1006498/1191085 (executing program) 2021/01/25 17:13:35 fetching corpus: 22950, signal 1007349/1191737 (executing program) 2021/01/25 17:13:35 fetching corpus: 23000, signal 1007849/1192274 (executing program) 2021/01/25 17:13:36 fetching corpus: 23050, signal 1008736/1192928 (executing program) 2021/01/25 17:13:36 fetching corpus: 23100, signal 1009245/1193493 (executing program) 2021/01/25 17:13:36 fetching corpus: 23150, signal 1009689/1194072 (executing program) 2021/01/25 17:13:36 fetching corpus: 23200, signal 1010073/1194560 (executing program) 2021/01/25 17:13:36 fetching corpus: 23250, signal 1010632/1195125 (executing program) 2021/01/25 17:13:36 fetching corpus: 23300, signal 1011641/1195810 (executing program) 2021/01/25 17:13:37 fetching corpus: 23350, signal 1012240/1196334 (executing program) 2021/01/25 17:13:37 fetching corpus: 23400, signal 1012729/1196814 (executing program) 2021/01/25 17:13:37 fetching corpus: 23450, signal 1013389/1197381 (executing program) 2021/01/25 17:13:37 fetching corpus: 23500, signal 1013908/1197920 (executing program) 2021/01/25 17:13:37 fetching corpus: 23550, signal 1014671/1198534 (executing program) 2021/01/25 17:13:37 fetching corpus: 23600, signal 1015353/1199096 (executing program) 2021/01/25 17:13:38 fetching corpus: 23650, signal 1015725/1199562 (executing program) 2021/01/25 17:13:38 fetching corpus: 23700, signal 1016126/1200042 (executing program) 2021/01/25 17:13:38 fetching corpus: 23750, signal 1016841/1200581 (executing program) 2021/01/25 17:13:38 fetching corpus: 23800, signal 1017562/1201138 (executing program) 2021/01/25 17:13:38 fetching corpus: 23850, signal 1018512/1201767 (executing program) 2021/01/25 17:13:39 fetching corpus: 23900, signal 1019214/1202294 (executing program) 2021/01/25 17:13:39 fetching corpus: 23950, signal 1019738/1202775 (executing program) 2021/01/25 17:13:39 fetching corpus: 24000, signal 1020320/1203287 (executing program) 2021/01/25 17:13:39 fetching corpus: 24050, signal 1021042/1203841 (executing program) 2021/01/25 17:13:39 fetching corpus: 24100, signal 1021830/1204405 (executing program) 2021/01/25 17:13:39 fetching corpus: 24150, signal 1022359/1204880 (executing program) 2021/01/25 17:13:40 fetching corpus: 24200, signal 1022832/1205356 (executing program) 2021/01/25 17:13:40 fetching corpus: 24250, signal 1023352/1205851 (executing program) 2021/01/25 17:13:40 fetching corpus: 24300, signal 1023911/1206345 (executing program) 2021/01/25 17:13:40 fetching corpus: 24350, signal 1024292/1206812 (executing program) 2021/01/25 17:13:40 fetching corpus: 24400, signal 1024746/1207295 (executing program) 2021/01/25 17:13:40 fetching corpus: 24450, signal 1025441/1207836 (executing program) 2021/01/25 17:13:41 fetching corpus: 24500, signal 1026054/1208329 (executing program) 2021/01/25 17:13:41 fetching corpus: 24550, signal 1026537/1208788 (executing program) 2021/01/25 17:13:41 fetching corpus: 24600, signal 1027031/1209285 (executing program) 2021/01/25 17:13:41 fetching corpus: 24650, signal 1027488/1209756 (executing program) 2021/01/25 17:13:41 fetching corpus: 24700, signal 1027915/1210253 (executing program) 2021/01/25 17:13:42 fetching corpus: 24750, signal 1028338/1210709 (executing program) 2021/01/25 17:13:42 fetching corpus: 24800, signal 1029080/1211218 (executing program) 2021/01/25 17:13:42 fetching corpus: 24850, signal 1030156/1211783 (executing program) 2021/01/25 17:13:42 fetching corpus: 24900, signal 1030548/1212226 (executing program) 2021/01/25 17:13:42 fetching corpus: 24950, signal 1031061/1212659 (executing program) 2021/01/25 17:13:43 fetching corpus: 25000, signal 1031493/1213108 (executing program) 2021/01/25 17:13:43 fetching corpus: 25050, signal 1032020/1213578 (executing program) 2021/01/25 17:13:43 fetching corpus: 25100, signal 1032535/1214017 (executing program) 2021/01/25 17:13:43 fetching corpus: 25150, signal 1033035/1214446 (executing program) 2021/01/25 17:13:43 fetching corpus: 25200, signal 1033404/1214853 (executing program) 2021/01/25 17:13:43 fetching corpus: 25250, signal 1033954/1215312 (executing program) 2021/01/25 17:13:44 fetching corpus: 25300, signal 1034741/1215824 (executing program) 2021/01/25 17:13:44 fetching corpus: 25350, signal 1035369/1216338 (executing program) 2021/01/25 17:13:44 fetching corpus: 25400, signal 1035857/1216796 (executing program) 2021/01/25 17:13:44 fetching corpus: 25450, signal 1036302/1217285 (executing program) 2021/01/25 17:13:44 fetching corpus: 25500, signal 1036806/1217763 (executing program) 2021/01/25 17:13:44 fetching corpus: 25550, signal 1037390/1218256 (executing program) 2021/01/25 17:13:45 fetching corpus: 25600, signal 1038082/1218709 (executing program) 2021/01/25 17:13:45 fetching corpus: 25650, signal 1038512/1219129 (executing program) 2021/01/25 17:13:45 fetching corpus: 25700, signal 1038804/1219527 (executing program) 2021/01/25 17:13:45 fetching corpus: 25750, signal 1039255/1219942 (executing program) 2021/01/25 17:13:45 fetching corpus: 25800, signal 1039745/1220373 (executing program) 2021/01/25 17:13:45 fetching corpus: 25850, signal 1040279/1220803 (executing program) 2021/01/25 17:13:46 fetching corpus: 25900, signal 1040745/1221231 (executing program) 2021/01/25 17:13:46 fetching corpus: 25950, signal 1041430/1221710 (executing program) 2021/01/25 17:13:46 fetching corpus: 26000, signal 1042077/1222147 (executing program) 2021/01/25 17:13:46 fetching corpus: 26050, signal 1042456/1222573 (executing program) 2021/01/25 17:13:46 fetching corpus: 26100, signal 1042881/1222992 (executing program) 2021/01/25 17:13:46 fetching corpus: 26150, signal 1043427/1223434 (executing program) 2021/01/25 17:13:47 fetching corpus: 26200, signal 1044183/1223913 (executing program) 2021/01/25 17:13:47 fetching corpus: 26250, signal 1044864/1224378 (executing program) 2021/01/25 17:13:47 fetching corpus: 26300, signal 1045421/1224793 (executing program) 2021/01/25 17:13:47 fetching corpus: 26350, signal 1045897/1225198 (executing program) 2021/01/25 17:13:47 fetching corpus: 26400, signal 1046583/1225654 (executing program) 2021/01/25 17:13:48 fetching corpus: 26450, signal 1047014/1226058 (executing program) 2021/01/25 17:13:48 fetching corpus: 26500, signal 1047581/1226482 (executing program) 2021/01/25 17:13:48 fetching corpus: 26550, signal 1048049/1226878 (executing program) 2021/01/25 17:13:48 fetching corpus: 26600, signal 1048465/1227265 (executing program) 2021/01/25 17:13:48 fetching corpus: 26650, signal 1048782/1227653 (executing program) 2021/01/25 17:13:48 fetching corpus: 26700, signal 1049270/1228062 (executing program) 2021/01/25 17:13:48 fetching corpus: 26750, signal 1049708/1228458 (executing program) 2021/01/25 17:13:49 fetching corpus: 26800, signal 1051043/1229060 (executing program) 2021/01/25 17:13:49 fetching corpus: 26850, signal 1051535/1229469 (executing program) 2021/01/25 17:13:49 fetching corpus: 26900, signal 1052004/1229847 (executing program) 2021/01/25 17:13:49 fetching corpus: 26950, signal 1052412/1230264 (executing program) 2021/01/25 17:13:49 fetching corpus: 27000, signal 1052758/1230669 (executing program) 2021/01/25 17:13:49 fetching corpus: 27050, signal 1053200/1231065 (executing program) 2021/01/25 17:13:50 fetching corpus: 27100, signal 1053632/1231436 (executing program) 2021/01/25 17:13:50 fetching corpus: 27150, signal 1053997/1231805 (executing program) 2021/01/25 17:13:50 fetching corpus: 27200, signal 1054592/1232213 (executing program) 2021/01/25 17:13:50 fetching corpus: 27250, signal 1054955/1232584 (executing program) 2021/01/25 17:13:50 fetching corpus: 27300, signal 1055341/1232972 (executing program) 2021/01/25 17:13:50 fetching corpus: 27350, signal 1056058/1233390 (executing program) 2021/01/25 17:13:51 fetching corpus: 27400, signal 1056335/1233782 (executing program) 2021/01/25 17:13:51 fetching corpus: 27450, signal 1057268/1234256 (executing program) 2021/01/25 17:13:51 fetching corpus: 27500, signal 1057820/1234633 (executing program) 2021/01/25 17:13:51 fetching corpus: 27550, signal 1058391/1235077 (executing program) 2021/01/25 17:13:51 fetching corpus: 27600, signal 1059157/1235473 (executing program) 2021/01/25 17:13:51 fetching corpus: 27650, signal 1059628/1235865 (executing program) 2021/01/25 17:13:52 fetching corpus: 27700, signal 1060050/1236258 (executing program) 2021/01/25 17:13:52 fetching corpus: 27750, signal 1060994/1236703 (executing program) 2021/01/25 17:13:52 fetching corpus: 27800, signal 1061324/1237054 (executing program) 2021/01/25 17:13:52 fetching corpus: 27850, signal 1061614/1237413 (executing program) 2021/01/25 17:13:52 fetching corpus: 27900, signal 1062268/1237808 (executing program) 2021/01/25 17:13:52 fetching corpus: 27950, signal 1062654/1238168 (executing program) 2021/01/25 17:13:53 fetching corpus: 28000, signal 1063074/1238531 (executing program) 2021/01/25 17:13:53 fetching corpus: 28050, signal 1063800/1238929 (executing program) 2021/01/25 17:13:53 fetching corpus: 28100, signal 1064176/1239281 (executing program) 2021/01/25 17:13:53 fetching corpus: 28150, signal 1064845/1239668 (executing program) 2021/01/25 17:13:53 fetching corpus: 28200, signal 1065455/1240066 (executing program) 2021/01/25 17:13:53 fetching corpus: 28250, signal 1065991/1240438 (executing program) 2021/01/25 17:13:54 fetching corpus: 28300, signal 1066479/1240799 (executing program) 2021/01/25 17:13:54 fetching corpus: 28350, signal 1066827/1241120 (executing program) 2021/01/25 17:13:54 fetching corpus: 28400, signal 1067683/1241524 (executing program) 2021/01/25 17:13:54 fetching corpus: 28450, signal 1068193/1241880 (executing program) 2021/01/25 17:13:54 fetching corpus: 28500, signal 1068873/1242234 (executing program) 2021/01/25 17:13:54 fetching corpus: 28550, signal 1069181/1242576 (executing program) 2021/01/25 17:13:54 fetching corpus: 28600, signal 1069882/1242933 (executing program) 2021/01/25 17:13:55 fetching corpus: 28650, signal 1070296/1243274 (executing program) 2021/01/25 17:13:55 fetching corpus: 28700, signal 1070603/1243609 (executing program) 2021/01/25 17:13:55 fetching corpus: 28750, signal 1071105/1243962 (executing program) 2021/01/25 17:13:55 fetching corpus: 28800, signal 1071718/1244300 (executing program) 2021/01/25 17:13:55 fetching corpus: 28850, signal 1072079/1244669 (executing program) 2021/01/25 17:13:55 fetching corpus: 28900, signal 1072448/1244979 (executing program) 2021/01/25 17:13:56 fetching corpus: 28950, signal 1072794/1245303 (executing program) 2021/01/25 17:13:56 fetching corpus: 29000, signal 1073135/1245636 (executing program) 2021/01/25 17:13:56 fetching corpus: 29050, signal 1073675/1245981 (executing program) 2021/01/25 17:13:56 fetching corpus: 29100, signal 1074204/1246335 (executing program) 2021/01/25 17:13:56 fetching corpus: 29150, signal 1075386/1246690 (executing program) 2021/01/25 17:13:56 fetching corpus: 29200, signal 1075744/1246985 (executing program) 2021/01/25 17:13:57 fetching corpus: 29250, signal 1076237/1247285 (executing program) 2021/01/25 17:13:57 fetching corpus: 29300, signal 1077071/1247622 (executing program) 2021/01/25 17:13:57 fetching corpus: 29350, signal 1077744/1247969 (executing program) 2021/01/25 17:13:57 fetching corpus: 29400, signal 1078314/1248276 (executing program) 2021/01/25 17:13:57 fetching corpus: 29450, signal 1079171/1248638 (executing program) 2021/01/25 17:13:57 fetching corpus: 29500, signal 1079542/1248950 (executing program) 2021/01/25 17:13:58 fetching corpus: 29550, signal 1079943/1249253 (executing program) 2021/01/25 17:13:58 fetching corpus: 29600, signal 1080466/1249573 (executing program) 2021/01/25 17:13:58 fetching corpus: 29650, signal 1080890/1249892 (executing program) 2021/01/25 17:13:58 fetching corpus: 29700, signal 1081207/1250193 (executing program) 2021/01/25 17:13:58 fetching corpus: 29750, signal 1081722/1250500 (executing program) 2021/01/25 17:13:58 fetching corpus: 29800, signal 1082280/1250806 (executing program) 2021/01/25 17:13:58 fetching corpus: 29850, signal 1082694/1251104 (executing program) 2021/01/25 17:13:59 fetching corpus: 29900, signal 1083129/1251414 (executing program) 2021/01/25 17:13:59 fetching corpus: 29950, signal 1083713/1251735 (executing program) 2021/01/25 17:13:59 fetching corpus: 30000, signal 1084158/1251995 (executing program) 2021/01/25 17:13:59 fetching corpus: 30050, signal 1084749/1252291 (executing program) 2021/01/25 17:13:59 fetching corpus: 30100, signal 1085255/1252604 (executing program) 2021/01/25 17:14:00 fetching corpus: 30150, signal 1085637/1252887 (executing program) 2021/01/25 17:14:00 fetching corpus: 30200, signal 1086003/1253167 (executing program) 2021/01/25 17:14:00 fetching corpus: 30250, signal 1086444/1253441 (executing program) 2021/01/25 17:14:00 fetching corpus: 30300, signal 1086954/1253726 (executing program) 2021/01/25 17:14:00 fetching corpus: 30350, signal 1087331/1254019 (executing program) 2021/01/25 17:14:00 fetching corpus: 30400, signal 1087751/1254312 (executing program) 2021/01/25 17:14:00 fetching corpus: 30450, signal 1088494/1254613 (executing program) 2021/01/25 17:14:01 fetching corpus: 30500, signal 1088828/1254898 (executing program) 2021/01/25 17:14:01 fetching corpus: 30550, signal 1089539/1255207 (executing program) 2021/01/25 17:14:01 fetching corpus: 30600, signal 1089918/1255514 (executing program) 2021/01/25 17:14:01 fetching corpus: 30650, signal 1090287/1255778 (executing program) 2021/01/25 17:14:01 fetching corpus: 30700, signal 1090599/1256050 (executing program) 2021/01/25 17:14:02 fetching corpus: 30750, signal 1091082/1256338 (executing program) 2021/01/25 17:14:02 fetching corpus: 30800, signal 1091421/1256620 (executing program) 2021/01/25 17:14:02 fetching corpus: 30850, signal 1091970/1256910 (executing program) 2021/01/25 17:14:02 fetching corpus: 30900, signal 1092344/1257145 (executing program) 2021/01/25 17:14:02 fetching corpus: 30950, signal 1092700/1257405 (executing program) 2021/01/25 17:14:03 fetching corpus: 31000, signal 1093032/1257669 (executing program) 2021/01/25 17:14:03 fetching corpus: 31050, signal 1093736/1257937 (executing program) 2021/01/25 17:14:03 fetching corpus: 31100, signal 1094130/1258189 (executing program) 2021/01/25 17:14:03 fetching corpus: 31150, signal 1094562/1258460 (executing program) 2021/01/25 17:14:03 fetching corpus: 31200, signal 1094902/1258742 (executing program) 2021/01/25 17:14:03 fetching corpus: 31250, signal 1095495/1259005 (executing program) 2021/01/25 17:14:04 fetching corpus: 31300, signal 1095864/1259264 (executing program) 2021/01/25 17:14:04 fetching corpus: 31350, signal 1096134/1259528 (executing program) 2021/01/25 17:14:04 fetching corpus: 31400, signal 1096493/1259782 (executing program) 2021/01/25 17:14:04 fetching corpus: 31450, signal 1096706/1260035 (executing program) 2021/01/25 17:14:04 fetching corpus: 31500, signal 1097082/1260035 (executing program) 2021/01/25 17:14:04 fetching corpus: 31550, signal 1097475/1260037 (executing program) 2021/01/25 17:14:05 fetching corpus: 31600, signal 1098171/1260037 (executing program) 2021/01/25 17:14:05 fetching corpus: 31650, signal 1098670/1260037 (executing program) 2021/01/25 17:14:05 fetching corpus: 31700, signal 1099082/1260037 (executing program) 2021/01/25 17:14:05 fetching corpus: 31750, signal 1100159/1260037 (executing program) 2021/01/25 17:14:05 fetching corpus: 31800, signal 1100410/1260037 (executing program) 2021/01/25 17:14:05 fetching corpus: 31850, signal 1101400/1260037 (executing program) 2021/01/25 17:14:05 fetching corpus: 31900, signal 1102500/1260037 (executing program) 2021/01/25 17:14:06 fetching corpus: 31950, signal 1102876/1260037 (executing program) 2021/01/25 17:14:06 fetching corpus: 32000, signal 1103169/1260037 (executing program) 2021/01/25 17:14:06 fetching corpus: 32050, signal 1103650/1260069 (executing program) 2021/01/25 17:14:06 fetching corpus: 32100, signal 1104121/1260069 (executing program) 2021/01/25 17:14:06 fetching corpus: 32150, signal 1104688/1260069 (executing program) 2021/01/25 17:14:06 fetching corpus: 32200, signal 1105116/1260069 (executing program) 2021/01/25 17:14:06 fetching corpus: 32250, signal 1105457/1260069 (executing program) 2021/01/25 17:14:07 fetching corpus: 32300, signal 1105789/1260069 (executing program) 2021/01/25 17:14:07 fetching corpus: 32350, signal 1106247/1260069 (executing program) 2021/01/25 17:14:07 fetching corpus: 32400, signal 1106594/1260069 (executing program) 2021/01/25 17:14:07 fetching corpus: 32450, signal 1106876/1260069 (executing program) 2021/01/25 17:14:07 fetching corpus: 32500, signal 1108277/1260069 (executing program) 2021/01/25 17:14:07 fetching corpus: 32550, signal 1108781/1260069 (executing program) 2021/01/25 17:14:08 fetching corpus: 32600, signal 1109188/1260069 (executing program) 2021/01/25 17:14:08 fetching corpus: 32650, signal 1109623/1260069 (executing program) 2021/01/25 17:14:08 fetching corpus: 32700, signal 1110113/1260069 (executing program) 2021/01/25 17:14:08 fetching corpus: 32750, signal 1110506/1260069 (executing program) 2021/01/25 17:14:09 fetching corpus: 32800, signal 1110969/1260069 (executing program) 2021/01/25 17:14:09 fetching corpus: 32850, signal 1111266/1260069 (executing program) 2021/01/25 17:14:09 fetching corpus: 32900, signal 1111687/1260069 (executing program) 2021/01/25 17:14:09 fetching corpus: 32950, signal 1112039/1260069 (executing program) 2021/01/25 17:14:09 fetching corpus: 33000, signal 1112622/1260069 (executing program) 2021/01/25 17:14:09 fetching corpus: 33050, signal 1113300/1260069 (executing program) 2021/01/25 17:14:10 fetching corpus: 33100, signal 1113587/1260069 (executing program) 2021/01/25 17:14:10 fetching corpus: 33150, signal 1113927/1260069 (executing program) 2021/01/25 17:14:10 fetching corpus: 33200, signal 1114245/1260069 (executing program) 2021/01/25 17:14:10 fetching corpus: 33250, signal 1114729/1260069 (executing program) 2021/01/25 17:14:10 fetching corpus: 33300, signal 1115103/1260069 (executing program) 2021/01/25 17:14:10 fetching corpus: 33350, signal 1115482/1260069 (executing program) 2021/01/25 17:14:11 fetching corpus: 33400, signal 1115834/1260087 (executing program) 2021/01/25 17:14:11 fetching corpus: 33450, signal 1116302/1260087 (executing program) 2021/01/25 17:14:11 fetching corpus: 33500, signal 1116577/1260087 (executing program) 2021/01/25 17:14:11 fetching corpus: 33550, signal 1117034/1260087 (executing program) 2021/01/25 17:14:11 fetching corpus: 33600, signal 1117639/1260087 (executing program) 2021/01/25 17:14:11 fetching corpus: 33650, signal 1118083/1260087 (executing program) 2021/01/25 17:14:11 fetching corpus: 33700, signal 1118412/1260087 (executing program) 2021/01/25 17:14:12 fetching corpus: 33750, signal 1118804/1260087 (executing program) 2021/01/25 17:14:12 fetching corpus: 33800, signal 1119219/1260087 (executing program) 2021/01/25 17:14:12 fetching corpus: 33850, signal 1119498/1260087 (executing program) 2021/01/25 17:14:12 fetching corpus: 33900, signal 1119877/1260087 (executing program) 2021/01/25 17:14:12 fetching corpus: 33950, signal 1120372/1260087 (executing program) 2021/01/25 17:14:13 fetching corpus: 34000, signal 1122578/1260087 (executing program) 2021/01/25 17:14:13 fetching corpus: 34050, signal 1122891/1260087 (executing program) 2021/01/25 17:14:13 fetching corpus: 34100, signal 1123372/1260090 (executing program) 2021/01/25 17:14:13 fetching corpus: 34150, signal 1123675/1260090 (executing program) 2021/01/25 17:14:13 fetching corpus: 34200, signal 1124133/1260090 (executing program) 2021/01/25 17:14:13 fetching corpus: 34250, signal 1124456/1260090 (executing program) 2021/01/25 17:14:14 fetching corpus: 34300, signal 1124774/1260090 (executing program) 2021/01/25 17:14:14 fetching corpus: 34350, signal 1125186/1260090 (executing program) 2021/01/25 17:14:14 fetching corpus: 34400, signal 1125513/1260090 (executing program) 2021/01/25 17:14:14 fetching corpus: 34450, signal 1125893/1260090 (executing program) 2021/01/25 17:14:14 fetching corpus: 34500, signal 1126363/1260090 (executing program) 2021/01/25 17:14:15 fetching corpus: 34550, signal 1126888/1260090 (executing program) 2021/01/25 17:14:15 fetching corpus: 34600, signal 1127398/1260090 (executing program) 2021/01/25 17:14:15 fetching corpus: 34650, signal 1127801/1260090 (executing program) 2021/01/25 17:14:15 fetching corpus: 34700, signal 1128350/1260090 (executing program) 2021/01/25 17:14:15 fetching corpus: 34750, signal 1128612/1260090 (executing program) 2021/01/25 17:14:16 fetching corpus: 34800, signal 1129054/1260090 (executing program) 2021/01/25 17:14:16 fetching corpus: 34850, signal 1129501/1260090 (executing program) 2021/01/25 17:14:16 fetching corpus: 34900, signal 1129993/1260090 (executing program) 2021/01/25 17:14:16 fetching corpus: 34950, signal 1130355/1260090 (executing program) 2021/01/25 17:14:16 fetching corpus: 35000, signal 1130772/1260090 (executing program) 2021/01/25 17:14:16 fetching corpus: 35050, signal 1131155/1260090 (executing program) 2021/01/25 17:14:16 fetching corpus: 35100, signal 1131724/1260090 (executing program) 2021/01/25 17:14:17 fetching corpus: 35150, signal 1132230/1260090 (executing program) 2021/01/25 17:14:17 fetching corpus: 35200, signal 1132607/1260090 (executing program) 2021/01/25 17:14:17 fetching corpus: 35250, signal 1132856/1260090 (executing program) 2021/01/25 17:14:17 fetching corpus: 35300, signal 1133358/1260090 (executing program) 2021/01/25 17:14:17 fetching corpus: 35350, signal 1133982/1260091 (executing program) 2021/01/25 17:14:18 fetching corpus: 35400, signal 1134398/1260091 (executing program) 2021/01/25 17:14:18 fetching corpus: 35450, signal 1134621/1260094 (executing program) 2021/01/25 17:14:18 fetching corpus: 35500, signal 1134992/1260095 (executing program) 2021/01/25 17:14:18 fetching corpus: 35550, signal 1135302/1260095 (executing program) 2021/01/25 17:14:18 fetching corpus: 35600, signal 1135683/1260095 (executing program) 2021/01/25 17:14:18 fetching corpus: 35650, signal 1136016/1260095 (executing program) 2021/01/25 17:14:18 fetching corpus: 35700, signal 1136864/1260095 (executing program) 2021/01/25 17:14:19 fetching corpus: 35750, signal 1137205/1260095 (executing program) 2021/01/25 17:14:19 fetching corpus: 35800, signal 1137511/1260095 (executing program) 2021/01/25 17:14:19 fetching corpus: 35850, signal 1137925/1260095 (executing program) 2021/01/25 17:14:19 fetching corpus: 35900, signal 1138301/1260095 (executing program) 2021/01/25 17:14:19 fetching corpus: 35950, signal 1138612/1260095 (executing program) 2021/01/25 17:14:19 fetching corpus: 36000, signal 1139121/1260095 (executing program) 2021/01/25 17:14:20 fetching corpus: 36050, signal 1139424/1260095 (executing program) 2021/01/25 17:14:20 fetching corpus: 36100, signal 1139796/1260095 (executing program) 2021/01/25 17:14:20 fetching corpus: 36150, signal 1140121/1260095 (executing program) 2021/01/25 17:14:20 fetching corpus: 36200, signal 1140394/1260095 (executing program) 2021/01/25 17:14:20 fetching corpus: 36250, signal 1140700/1260095 (executing program) 2021/01/25 17:14:20 fetching corpus: 36300, signal 1140994/1260095 (executing program) 2021/01/25 17:14:21 fetching corpus: 36350, signal 1141365/1260095 (executing program) 2021/01/25 17:14:21 fetching corpus: 36400, signal 1141661/1260095 (executing program) 2021/01/25 17:14:21 fetching corpus: 36450, signal 1142138/1260095 (executing program) 2021/01/25 17:14:21 fetching corpus: 36500, signal 1142470/1260095 (executing program) 2021/01/25 17:14:21 fetching corpus: 36550, signal 1142831/1260095 (executing program) 2021/01/25 17:14:21 fetching corpus: 36600, signal 1143195/1260095 (executing program) 2021/01/25 17:14:22 fetching corpus: 36650, signal 1143503/1260095 (executing program) 2021/01/25 17:14:22 fetching corpus: 36700, signal 1144253/1260095 (executing program) 2021/01/25 17:14:22 fetching corpus: 36750, signal 1144507/1260095 (executing program) 2021/01/25 17:14:22 fetching corpus: 36800, signal 1144856/1260095 (executing program) 2021/01/25 17:14:22 fetching corpus: 36850, signal 1145237/1260095 (executing program) 2021/01/25 17:14:22 fetching corpus: 36900, signal 1145559/1260095 (executing program) 2021/01/25 17:14:23 fetching corpus: 36950, signal 1146531/1260095 (executing program) 2021/01/25 17:14:23 fetching corpus: 37000, signal 1146967/1260095 (executing program) 2021/01/25 17:14:23 fetching corpus: 37050, signal 1147355/1260095 (executing program) 2021/01/25 17:14:23 fetching corpus: 37100, signal 1148175/1260095 (executing program) 2021/01/25 17:14:23 fetching corpus: 37150, signal 1148556/1260095 (executing program) 2021/01/25 17:14:23 fetching corpus: 37200, signal 1148860/1260095 (executing program) 2021/01/25 17:14:24 fetching corpus: 37250, signal 1149383/1260095 (executing program) 2021/01/25 17:14:24 fetching corpus: 37300, signal 1149752/1260095 (executing program) 2021/01/25 17:14:24 fetching corpus: 37350, signal 1150173/1260095 (executing program) 2021/01/25 17:14:24 fetching corpus: 37400, signal 1150407/1260095 (executing program) 2021/01/25 17:14:24 fetching corpus: 37450, signal 1150683/1260095 (executing program) 2021/01/25 17:14:24 fetching corpus: 37500, signal 1151078/1260095 (executing program) 2021/01/25 17:14:24 fetching corpus: 37550, signal 1151359/1260095 (executing program) 2021/01/25 17:14:25 fetching corpus: 37600, signal 1151557/1260095 (executing program) 2021/01/25 17:14:25 fetching corpus: 37650, signal 1151982/1260095 (executing program) 2021/01/25 17:14:25 fetching corpus: 37700, signal 1152342/1260095 (executing program) 2021/01/25 17:14:25 fetching corpus: 37750, signal 1152625/1260095 (executing program) 2021/01/25 17:14:25 fetching corpus: 37800, signal 1152880/1260095 (executing program) 2021/01/25 17:14:25 fetching corpus: 37850, signal 1153252/1260095 (executing program) 2021/01/25 17:14:26 fetching corpus: 37900, signal 1153600/1260095 (executing program) 2021/01/25 17:14:26 fetching corpus: 37950, signal 1153921/1260095 (executing program) 2021/01/25 17:14:26 fetching corpus: 38000, signal 1154352/1260095 (executing program) 2021/01/25 17:14:26 fetching corpus: 38050, signal 1154921/1260095 (executing program) 2021/01/25 17:14:26 fetching corpus: 38100, signal 1155264/1260095 (executing program) 2021/01/25 17:14:26 fetching corpus: 38150, signal 1155509/1260095 (executing program) 2021/01/25 17:14:27 fetching corpus: 38200, signal 1155807/1260095 (executing program) 2021/01/25 17:14:27 fetching corpus: 38250, signal 1156131/1260095 (executing program) 2021/01/25 17:14:27 fetching corpus: 38300, signal 1156505/1260095 (executing program) 2021/01/25 17:14:27 fetching corpus: 38350, signal 1156863/1260095 (executing program) 2021/01/25 17:14:27 fetching corpus: 38400, signal 1157250/1260095 (executing program) 2021/01/25 17:14:28 fetching corpus: 38450, signal 1157462/1260095 (executing program) 2021/01/25 17:14:28 fetching corpus: 38500, signal 1157857/1260095 (executing program) 2021/01/25 17:14:28 fetching corpus: 38550, signal 1158156/1260095 (executing program) 2021/01/25 17:14:28 fetching corpus: 38600, signal 1158601/1260095 (executing program) 2021/01/25 17:14:28 fetching corpus: 38650, signal 1158911/1260095 (executing program) 2021/01/25 17:14:28 fetching corpus: 38700, signal 1159219/1260095 (executing program) 2021/01/25 17:14:29 fetching corpus: 38750, signal 1159752/1260095 (executing program) 2021/01/25 17:14:29 fetching corpus: 38800, signal 1160253/1260095 (executing program) 2021/01/25 17:14:29 fetching corpus: 38850, signal 1160583/1260095 (executing program) 2021/01/25 17:14:29 fetching corpus: 38900, signal 1161011/1260095 (executing program) 2021/01/25 17:14:29 fetching corpus: 38950, signal 1161313/1260095 (executing program) 2021/01/25 17:14:29 fetching corpus: 39000, signal 1161800/1260099 (executing program) 2021/01/25 17:14:29 fetching corpus: 39050, signal 1162156/1260100 (executing program) 2021/01/25 17:14:30 fetching corpus: 39100, signal 1162598/1260100 (executing program) 2021/01/25 17:14:30 fetching corpus: 39150, signal 1163152/1260100 (executing program) 2021/01/25 17:14:30 fetching corpus: 39200, signal 1163839/1260100 (executing program) 2021/01/25 17:14:30 fetching corpus: 39250, signal 1164312/1260100 (executing program) 2021/01/25 17:14:30 fetching corpus: 39300, signal 1164602/1260100 (executing program) 2021/01/25 17:14:30 fetching corpus: 39350, signal 1165003/1260100 (executing program) 2021/01/25 17:14:31 fetching corpus: 39400, signal 1165265/1260100 (executing program) 2021/01/25 17:14:31 fetching corpus: 39450, signal 1165521/1260100 (executing program) 2021/01/25 17:14:31 fetching corpus: 39500, signal 1165738/1260100 (executing program) 2021/01/25 17:14:31 fetching corpus: 39550, signal 1166065/1260100 (executing program) 2021/01/25 17:14:31 fetching corpus: 39600, signal 1166355/1260100 (executing program) 2021/01/25 17:14:31 fetching corpus: 39650, signal 1166665/1260100 (executing program) 2021/01/25 17:14:32 fetching corpus: 39700, signal 1167082/1260100 (executing program) 2021/01/25 17:14:32 fetching corpus: 39750, signal 1167377/1260100 (executing program) 2021/01/25 17:14:32 fetching corpus: 39800, signal 1167836/1260100 (executing program) 2021/01/25 17:14:32 fetching corpus: 39850, signal 1168090/1260101 (executing program) 2021/01/25 17:14:32 fetching corpus: 39900, signal 1168426/1260101 (executing program) 2021/01/25 17:14:32 fetching corpus: 39950, signal 1168801/1260101 (executing program) 2021/01/25 17:14:33 fetching corpus: 40000, signal 1169203/1260101 (executing program) 2021/01/25 17:14:33 fetching corpus: 40050, signal 1169474/1260101 (executing program) 2021/01/25 17:14:33 fetching corpus: 40100, signal 1169871/1260101 (executing program) 2021/01/25 17:14:33 fetching corpus: 40150, signal 1170455/1260101 (executing program) 2021/01/25 17:14:33 fetching corpus: 40200, signal 1171863/1260101 (executing program) 2021/01/25 17:14:33 fetching corpus: 40250, signal 1172528/1260101 (executing program) 2021/01/25 17:14:34 fetching corpus: 40300, signal 1173066/1260101 (executing program) 2021/01/25 17:14:34 fetching corpus: 40350, signal 1173536/1260101 (executing program) 2021/01/25 17:14:34 fetching corpus: 40400, signal 1173813/1260101 (executing program) 2021/01/25 17:14:34 fetching corpus: 40450, signal 1174194/1260101 (executing program) 2021/01/25 17:14:34 fetching corpus: 40500, signal 1174476/1260101 (executing program) 2021/01/25 17:14:34 fetching corpus: 40550, signal 1174960/1260101 (executing program) 2021/01/25 17:14:35 fetching corpus: 40600, signal 1175289/1260101 (executing program) 2021/01/25 17:14:35 fetching corpus: 40650, signal 1175616/1260101 (executing program) 2021/01/25 17:14:35 fetching corpus: 40700, signal 1175986/1260101 (executing program) 2021/01/25 17:14:35 fetching corpus: 40750, signal 1176306/1260101 (executing program) 2021/01/25 17:14:35 fetching corpus: 40800, signal 1176501/1260101 (executing program) 2021/01/25 17:14:36 fetching corpus: 40850, signal 1176779/1260101 (executing program) 2021/01/25 17:14:36 fetching corpus: 40900, signal 1177276/1260101 (executing program) 2021/01/25 17:14:36 fetching corpus: 40950, signal 1177571/1260101 (executing program) 2021/01/25 17:14:36 fetching corpus: 41000, signal 1177843/1260101 (executing program) 2021/01/25 17:14:36 fetching corpus: 41050, signal 1178223/1260101 (executing program) 2021/01/25 17:14:36 fetching corpus: 41100, signal 1178477/1260101 (executing program) 2021/01/25 17:14:36 fetching corpus: 41150, signal 1178860/1260101 (executing program) 2021/01/25 17:14:37 fetching corpus: 41200, signal 1179222/1260101 (executing program) 2021/01/25 17:14:37 fetching corpus: 41250, signal 1179588/1260101 (executing program) 2021/01/25 17:14:37 fetching corpus: 41300, signal 1179878/1260101 (executing program) 2021/01/25 17:14:37 fetching corpus: 41350, signal 1180413/1260101 (executing program) 2021/01/25 17:14:37 fetching corpus: 41400, signal 1180903/1260101 (executing program) 2021/01/25 17:14:37 fetching corpus: 41450, signal 1181291/1260101 (executing program) 2021/01/25 17:14:38 fetching corpus: 41500, signal 1181585/1260101 (executing program) 2021/01/25 17:14:38 fetching corpus: 41550, signal 1182053/1260101 (executing program) 2021/01/25 17:14:38 fetching corpus: 41600, signal 1182547/1260101 (executing program) 2021/01/25 17:14:38 fetching corpus: 41650, signal 1182778/1260101 (executing program) 2021/01/25 17:14:38 fetching corpus: 41700, signal 1183063/1260101 (executing program) 2021/01/25 17:14:38 fetching corpus: 41750, signal 1183392/1260101 (executing program) 2021/01/25 17:14:39 fetching corpus: 41800, signal 1183669/1260101 (executing program) 2021/01/25 17:14:39 fetching corpus: 41850, signal 1184471/1260101 (executing program) 2021/01/25 17:14:39 fetching corpus: 41900, signal 1184962/1260101 (executing program) 2021/01/25 17:14:39 fetching corpus: 41950, signal 1185425/1260101 (executing program) 2021/01/25 17:14:39 fetching corpus: 42000, signal 1185846/1260101 (executing program) 2021/01/25 17:14:39 fetching corpus: 42050, signal 1186339/1260101 (executing program) 2021/01/25 17:14:39 fetching corpus: 42100, signal 1187158/1260101 (executing program) 2021/01/25 17:14:40 fetching corpus: 42150, signal 1187480/1260101 (executing program) 2021/01/25 17:14:40 fetching corpus: 42200, signal 1187781/1260101 (executing program) 2021/01/25 17:14:40 fetching corpus: 42250, signal 1188089/1260101 (executing program) 2021/01/25 17:14:40 fetching corpus: 42300, signal 1188402/1260101 (executing program) 2021/01/25 17:14:40 fetching corpus: 42350, signal 1188922/1260101 (executing program) 2021/01/25 17:14:41 fetching corpus: 42400, signal 1189253/1260101 (executing program) 2021/01/25 17:14:41 fetching corpus: 42450, signal 1189609/1260101 (executing program) 2021/01/25 17:14:41 fetching corpus: 42500, signal 1189939/1260101 (executing program) 2021/01/25 17:14:41 fetching corpus: 42550, signal 1190128/1260101 (executing program) 2021/01/25 17:14:41 fetching corpus: 42600, signal 1190592/1260101 (executing program) 2021/01/25 17:14:41 fetching corpus: 42650, signal 1190863/1260101 (executing program) 2021/01/25 17:14:42 fetching corpus: 42700, signal 1191198/1260101 (executing program) 2021/01/25 17:14:42 fetching corpus: 42750, signal 1191358/1260101 (executing program) 2021/01/25 17:14:42 fetching corpus: 42800, signal 1191743/1260101 (executing program) 2021/01/25 17:14:42 fetching corpus: 42850, signal 1192052/1260101 (executing program) 2021/01/25 17:14:42 fetching corpus: 42900, signal 1192419/1260101 (executing program) 2021/01/25 17:14:43 fetching corpus: 42950, signal 1192654/1260101 (executing program) 2021/01/25 17:14:43 fetching corpus: 43000, signal 1193039/1260101 (executing program) 2021/01/25 17:14:43 fetching corpus: 43050, signal 1193320/1260101 (executing program) 2021/01/25 17:14:43 fetching corpus: 43100, signal 1193862/1260101 (executing program) 2021/01/25 17:14:43 fetching corpus: 43150, signal 1194324/1260101 (executing program) 2021/01/25 17:14:43 fetching corpus: 43200, signal 1194584/1260101 (executing program) 2021/01/25 17:14:44 fetching corpus: 43250, signal 1195072/1260101 (executing program) 2021/01/25 17:14:44 fetching corpus: 43300, signal 1195440/1260101 (executing program) 2021/01/25 17:14:44 fetching corpus: 43350, signal 1195781/1260101 (executing program) 2021/01/25 17:14:44 fetching corpus: 43400, signal 1196158/1260101 (executing program) 2021/01/25 17:14:44 fetching corpus: 43450, signal 1196414/1260103 (executing program) 2021/01/25 17:14:44 fetching corpus: 43500, signal 1196697/1260103 (executing program) 2021/01/25 17:14:44 fetching corpus: 43550, signal 1197412/1260103 (executing program) 2021/01/25 17:14:45 fetching corpus: 43600, signal 1197674/1260103 (executing program) 2021/01/25 17:14:45 fetching corpus: 43650, signal 1198270/1260103 (executing program) 2021/01/25 17:14:45 fetching corpus: 43700, signal 1198564/1260103 (executing program) 2021/01/25 17:14:46 fetching corpus: 43750, signal 1198871/1260103 (executing program) 2021/01/25 17:14:46 fetching corpus: 43800, signal 1199264/1260103 (executing program) 2021/01/25 17:14:46 fetching corpus: 43850, signal 1199575/1260103 (executing program) 2021/01/25 17:14:46 fetching corpus: 43900, signal 1199860/1260103 (executing program) 2021/01/25 17:14:46 fetching corpus: 43950, signal 1200156/1260103 (executing program) 2021/01/25 17:14:46 fetching corpus: 44000, signal 1200405/1260103 (executing program) 2021/01/25 17:14:47 fetching corpus: 44050, signal 1200723/1260103 (executing program) 2021/01/25 17:14:47 fetching corpus: 44100, signal 1200977/1260103 (executing program) 2021/01/25 17:14:47 fetching corpus: 44150, signal 1201275/1260103 (executing program) 2021/01/25 17:14:47 fetching corpus: 44200, signal 1201544/1260103 (executing program) 2021/01/25 17:14:47 fetching corpus: 44250, signal 1201880/1260103 (executing program) 2021/01/25 17:14:47 fetching corpus: 44300, signal 1202115/1260103 (executing program) 2021/01/25 17:14:48 fetching corpus: 44350, signal 1202399/1260103 (executing program) 2021/01/25 17:14:48 fetching corpus: 44400, signal 1202779/1260103 (executing program) 2021/01/25 17:14:48 fetching corpus: 44450, signal 1203157/1260103 (executing program) 2021/01/25 17:14:48 fetching corpus: 44500, signal 1203416/1260103 (executing program) 2021/01/25 17:14:48 fetching corpus: 44550, signal 1203790/1260103 (executing program) 2021/01/25 17:14:48 fetching corpus: 44600, signal 1204148/1260103 (executing program) 2021/01/25 17:14:49 fetching corpus: 44650, signal 1204524/1260103 (executing program) 2021/01/25 17:14:49 fetching corpus: 44700, signal 1204767/1260103 (executing program) 2021/01/25 17:14:49 fetching corpus: 44750, signal 1205319/1260103 (executing program) 2021/01/25 17:14:49 fetching corpus: 44800, signal 1205589/1260103 (executing program) 2021/01/25 17:14:49 fetching corpus: 44850, signal 1205899/1260117 (executing program) 2021/01/25 17:14:49 fetching corpus: 44900, signal 1206189/1260117 (executing program) 2021/01/25 17:14:50 fetching corpus: 44950, signal 1206453/1260117 (executing program) 2021/01/25 17:14:50 fetching corpus: 45000, signal 1206830/1260117 (executing program) 2021/01/25 17:14:50 fetching corpus: 45050, signal 1207056/1260117 (executing program) 2021/01/25 17:14:50 fetching corpus: 45100, signal 1207391/1260117 (executing program) 2021/01/25 17:14:50 fetching corpus: 45150, signal 1207670/1260117 (executing program) 2021/01/25 17:14:51 fetching corpus: 45200, signal 1207911/1260117 (executing program) 2021/01/25 17:14:51 fetching corpus: 45250, signal 1208259/1260117 (executing program) 2021/01/25 17:14:51 fetching corpus: 45300, signal 1208529/1260117 (executing program) 2021/01/25 17:14:51 fetching corpus: 45350, signal 1210559/1260117 (executing program) 2021/01/25 17:14:51 fetching corpus: 45400, signal 1211076/1260117 (executing program) 2021/01/25 17:14:51 fetching corpus: 45450, signal 1211330/1260117 (executing program) 2021/01/25 17:14:52 fetching corpus: 45500, signal 1211668/1260117 (executing program) 2021/01/25 17:14:52 fetching corpus: 45550, signal 1212025/1260117 (executing program) 2021/01/25 17:14:52 fetching corpus: 45600, signal 1212407/1260117 (executing program) 2021/01/25 17:14:52 fetching corpus: 45650, signal 1212675/1260117 (executing program) 2021/01/25 17:14:52 fetching corpus: 45700, signal 1212882/1260117 (executing program) 2021/01/25 17:14:52 fetching corpus: 45750, signal 1213503/1260117 (executing program) 2021/01/25 17:14:52 fetching corpus: 45800, signal 1213793/1260117 (executing program) 2021/01/25 17:14:53 fetching corpus: 45850, signal 1214120/1260117 (executing program) 2021/01/25 17:14:53 fetching corpus: 45900, signal 1214357/1260117 (executing program) 2021/01/25 17:14:53 fetching corpus: 45950, signal 1214747/1260117 (executing program) 2021/01/25 17:14:53 fetching corpus: 46000, signal 1215074/1260117 (executing program) 2021/01/25 17:14:53 fetching corpus: 46050, signal 1215551/1260117 (executing program) 2021/01/25 17:14:53 fetching corpus: 46100, signal 1215858/1260123 (executing program) 2021/01/25 17:14:54 fetching corpus: 46150, signal 1216248/1260123 (executing program) 2021/01/25 17:14:54 fetching corpus: 46200, signal 1216438/1260124 (executing program) 2021/01/25 17:14:54 fetching corpus: 46250, signal 1217075/1260124 (executing program) 2021/01/25 17:14:54 fetching corpus: 46300, signal 1217383/1260124 (executing program) 2021/01/25 17:14:54 fetching corpus: 46350, signal 1217753/1260124 (executing program) 2021/01/25 17:14:55 fetching corpus: 46400, signal 1218073/1260124 (executing program) 2021/01/25 17:14:55 fetching corpus: 46450, signal 1218472/1260124 (executing program) 2021/01/25 17:14:55 fetching corpus: 46500, signal 1218750/1260124 (executing program) 2021/01/25 17:14:55 fetching corpus: 46550, signal 1219013/1260124 (executing program) 2021/01/25 17:14:55 fetching corpus: 46600, signal 1219363/1260124 (executing program) 2021/01/25 17:14:55 fetching corpus: 46650, signal 1219610/1260124 (executing program) 2021/01/25 17:14:56 fetching corpus: 46700, signal 1219920/1260124 (executing program) 2021/01/25 17:14:56 fetching corpus: 46750, signal 1220346/1260124 (executing program) 2021/01/25 17:14:56 fetching corpus: 46800, signal 1220570/1260124 (executing program) 2021/01/25 17:14:56 fetching corpus: 46850, signal 1220794/1260124 (executing program) 2021/01/25 17:14:56 fetching corpus: 46900, signal 1221047/1260124 (executing program) 2021/01/25 17:14:56 fetching corpus: 46950, signal 1221342/1260124 (executing program) 2021/01/25 17:14:57 fetching corpus: 47000, signal 1221720/1260124 (executing program) 2021/01/25 17:14:57 fetching corpus: 47050, signal 1222038/1260124 (executing program) 2021/01/25 17:14:57 fetching corpus: 47100, signal 1222304/1260124 (executing program) 2021/01/25 17:14:57 fetching corpus: 47150, signal 1222532/1260124 (executing program) 2021/01/25 17:14:57 fetching corpus: 47200, signal 1222696/1260124 (executing program) 2021/01/25 17:14:57 fetching corpus: 47250, signal 1222864/1260124 (executing program) 2021/01/25 17:14:57 fetching corpus: 47300, signal 1223195/1260124 (executing program) 2021/01/25 17:14:58 fetching corpus: 47350, signal 1223419/1260124 (executing program) 2021/01/25 17:14:58 fetching corpus: 47400, signal 1223691/1260124 (executing program) 2021/01/25 17:14:58 fetching corpus: 47450, signal 1223976/1260124 (executing program) 2021/01/25 17:14:58 fetching corpus: 47500, signal 1224313/1260124 (executing program) 2021/01/25 17:14:58 fetching corpus: 47550, signal 1224743/1260124 (executing program) 2021/01/25 17:14:59 fetching corpus: 47600, signal 1225098/1260124 (executing program) 2021/01/25 17:14:59 fetching corpus: 47650, signal 1225690/1260124 (executing program) 2021/01/25 17:14:59 fetching corpus: 47700, signal 1225944/1260124 (executing program) 2021/01/25 17:14:59 fetching corpus: 47750, signal 1226181/1260124 (executing program) 2021/01/25 17:14:59 fetching corpus: 47800, signal 1226380/1260124 (executing program) 2021/01/25 17:15:00 fetching corpus: 47850, signal 1226555/1260124 (executing program) 2021/01/25 17:15:00 fetching corpus: 47900, signal 1226801/1260124 (executing program) 2021/01/25 17:15:00 fetching corpus: 47950, signal 1230118/1260124 (executing program) 2021/01/25 17:15:00 fetching corpus: 48000, signal 1230408/1260124 (executing program) 2021/01/25 17:15:00 fetching corpus: 48050, signal 1230644/1260124 (executing program) 2021/01/25 17:15:00 fetching corpus: 48100, signal 1231011/1260124 (executing program) 2021/01/25 17:15:00 fetching corpus: 48150, signal 1231430/1260124 (executing program) 2021/01/25 17:15:01 fetching corpus: 48200, signal 1231687/1260124 (executing program) 2021/01/25 17:15:01 fetching corpus: 48250, signal 1232029/1260124 (executing program) 2021/01/25 17:15:01 fetching corpus: 48300, signal 1232332/1260124 (executing program) 2021/01/25 17:15:01 fetching corpus: 48350, signal 1232641/1260124 (executing program) 2021/01/25 17:15:01 fetching corpus: 48400, signal 1232856/1260124 (executing program) 2021/01/25 17:15:01 fetching corpus: 48450, signal 1233227/1260124 (executing program) 2021/01/25 17:15:01 fetching corpus: 48500, signal 1233515/1260124 (executing program) 2021/01/25 17:15:02 fetching corpus: 48550, signal 1233791/1260125 (executing program) 2021/01/25 17:15:02 fetching corpus: 48600, signal 1233984/1260125 (executing program) 2021/01/25 17:15:02 fetching corpus: 48639, signal 1234191/1260125 (executing program) 2021/01/25 17:15:02 fetching corpus: 48639, signal 1234191/1260125 (executing program) 2021/01/25 17:15:04 starting 6 fuzzer processes 17:15:04 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x1) write$cgroup_pid(r0, 0x0, 0x0) [ 274.142621][ T35] audit: type=1400 audit(1611594904.965:8): avc: denied { execmem } for pid=8494 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 17:15:05 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') pread64(r0, 0x0, 0x0, 0x0) 17:15:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') write$cgroup_pid(r0, &(0x7f0000000080)=0xffffffffffffffff, 0x12) 17:15:05 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 17:15:05 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='loginuid\x00') read$FUSE(r0, 0x0, 0x0) [ 275.458172][ T8495] IPVS: ftp: loaded support on port[0] = 21 17:15:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x10121) [ 275.697947][ T8497] IPVS: ftp: loaded support on port[0] = 21 [ 275.850178][ T8495] chnl_net:caif_netlink_parms(): no params data found [ 276.015567][ T8499] IPVS: ftp: loaded support on port[0] = 21 [ 276.519128][ T8501] IPVS: ftp: loaded support on port[0] = 21 [ 276.649933][ T8495] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.705751][ T8495] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.715218][ T8495] device bridge_slave_0 entered promiscuous mode [ 276.729249][ T8495] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.736905][ T8495] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.747235][ T8495] device bridge_slave_1 entered promiscuous mode [ 276.771686][ T8509] IPVS: ftp: loaded support on port[0] = 21 [ 276.807349][ T8497] chnl_net:caif_netlink_parms(): no params data found [ 276.846283][ T8499] chnl_net:caif_netlink_parms(): no params data found [ 276.898160][ T8495] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.945600][ T8495] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.988463][ T8495] team0: Port device team_slave_0 added [ 277.001660][ T8495] team0: Port device team_slave_1 added [ 277.083752][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.090760][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.116970][ T8495] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.157241][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.164656][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.191532][ T8495] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.238192][ T8497] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.247259][ T8497] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.257480][ T8497] device bridge_slave_0 entered promiscuous mode [ 277.288103][ T8497] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.295690][ T8497] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.304996][ T8497] device bridge_slave_1 entered promiscuous mode [ 277.312349][ T8499] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.319778][ T8499] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.328984][ T8499] device bridge_slave_0 entered promiscuous mode [ 277.340291][ T8499] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.348002][ T8499] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.357472][ T8499] device bridge_slave_1 entered promiscuous mode [ 277.472859][ T3203] Bluetooth: hci0: command 0x0409 tx timeout [ 277.507040][ T8495] device hsr_slave_0 entered promiscuous mode [ 277.514561][ T8495] device hsr_slave_1 entered promiscuous mode [ 277.526186][ T8497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.545959][ T8499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.566372][ T8499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.609694][ T8497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.622627][ T8501] chnl_net:caif_netlink_parms(): no params data found [ 277.636431][ T34] Bluetooth: hci1: command 0x0409 tx timeout [ 277.864480][ T8499] team0: Port device team_slave_0 added [ 277.890802][ T8497] team0: Port device team_slave_0 added [ 277.913454][ T8497] team0: Port device team_slave_1 added [ 277.923205][ T8499] team0: Port device team_slave_1 added [ 277.951176][ T8738] IPVS: ftp: loaded support on port[0] = 21 [ 277.955993][ T3203] Bluetooth: hci2: command 0x0409 tx timeout [ 277.975318][ T8509] chnl_net:caif_netlink_parms(): no params data found [ 278.047908][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.056529][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.085667][ T8497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.121213][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.129020][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.157135][ T8499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.171677][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.180629][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.193045][ T3203] Bluetooth: hci3: command 0x0409 tx timeout [ 278.219530][ T8497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.259660][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.268527][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.295872][ T8499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.397873][ T8497] device hsr_slave_0 entered promiscuous mode [ 278.407209][ T8497] device hsr_slave_1 entered promiscuous mode [ 278.416171][ T8497] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.424589][ T8497] Cannot create hsr debugfs directory [ 278.466784][ T8499] device hsr_slave_0 entered promiscuous mode [ 278.476552][ T8499] device hsr_slave_1 entered promiscuous mode [ 278.486510][ T8499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.494765][ T8499] Cannot create hsr debugfs directory [ 278.508668][ T8501] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.516493][ T19] Bluetooth: hci4: command 0x0409 tx timeout [ 278.516515][ T8501] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.532571][ T8501] device bridge_slave_0 entered promiscuous mode [ 278.544743][ T8501] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.552016][ T8501] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.560568][ T8501] device bridge_slave_1 entered promiscuous mode [ 278.614344][ T8509] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.624310][ T8509] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.633543][ T8509] device bridge_slave_0 entered promiscuous mode [ 278.649882][ T8509] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.658300][ T8509] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.668753][ T8509] device bridge_slave_1 entered promiscuous mode [ 278.746601][ T8501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.776501][ T8509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.789976][ T8509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.817858][ T8501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.932407][ T8509] team0: Port device team_slave_0 added [ 278.967229][ T8501] team0: Port device team_slave_0 added [ 278.977593][ T8509] team0: Port device team_slave_1 added [ 279.036567][ T8501] team0: Port device team_slave_1 added [ 279.190290][ T8509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.199250][ T8509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.230448][ T8509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.252939][ T8738] chnl_net:caif_netlink_parms(): no params data found [ 279.268078][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.276280][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.306192][ T8501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.322577][ T8495] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 279.345064][ T8509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.354548][ T8509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.381465][ T8509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.400088][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.407630][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.436267][ T8501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.450556][ T8495] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 279.469489][ T8495] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 279.490124][ T8495] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 279.554836][ T19] Bluetooth: hci0: command 0x041b tx timeout [ 279.586653][ T8509] device hsr_slave_0 entered promiscuous mode [ 279.598662][ T8509] device hsr_slave_1 entered promiscuous mode [ 279.608148][ T8509] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.620023][ T8509] Cannot create hsr debugfs directory [ 279.632216][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 279.650036][ T8501] device hsr_slave_0 entered promiscuous mode [ 279.659116][ T8501] device hsr_slave_1 entered promiscuous mode [ 279.667160][ T8501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.676437][ T8501] Cannot create hsr debugfs directory [ 279.711916][ T19] Bluetooth: hci1: command 0x041b tx timeout [ 279.799204][ T8497] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 279.850980][ T8738] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.858747][ T8738] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.870330][ T8738] device bridge_slave_0 entered promiscuous mode [ 279.883894][ T8497] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 279.920238][ T8738] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.929936][ T8738] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.938704][ T8738] device bridge_slave_1 entered promiscuous mode [ 279.962166][ T8497] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 280.015698][ T8497] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 280.032398][ T34] Bluetooth: hci2: command 0x041b tx timeout [ 280.086597][ T8738] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.137688][ T8738] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.168510][ T8499] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 280.229275][ T8738] team0: Port device team_slave_0 added [ 280.247688][ T8499] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 280.282136][ T3203] Bluetooth: hci3: command 0x041b tx timeout [ 280.294333][ T8738] team0: Port device team_slave_1 added [ 280.312686][ T8499] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 280.360648][ T8499] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 280.414192][ T8738] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.421199][ T8738] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.451311][ T8738] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.496424][ T8738] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.504476][ T8738] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.535914][ T8738] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.565502][ T8509] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 280.592683][ T19] Bluetooth: hci4: command 0x041b tx timeout [ 280.622703][ T8509] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 280.650467][ T8509] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 280.662586][ T8509] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 280.708155][ T8738] device hsr_slave_0 entered promiscuous mode [ 280.716379][ T8738] device hsr_slave_1 entered promiscuous mode [ 280.726864][ T8738] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 280.736231][ T8738] Cannot create hsr debugfs directory [ 280.769353][ T8495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.875397][ T8495] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.900288][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.910950][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.953410][ T8497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.022380][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.034530][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.043447][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.050729][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.062688][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.104468][ T8501] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 281.124804][ T8497] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.148670][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.166968][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.176836][ T3203] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.184904][ T3203] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.197346][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.206533][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.218505][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.228134][ T8501] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 281.240107][ T8501] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 281.272861][ T8499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.289062][ T8501] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 281.333166][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.343909][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.355740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.367243][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.375093][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.417075][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.426334][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.438520][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.449421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.459581][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.468392][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.480319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.490000][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.497279][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.535470][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.544856][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.555332][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.570158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.579726][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.589460][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.598624][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.610082][ T8499] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.631957][ T9780] Bluetooth: hci0: command 0x040f tx timeout [ 281.649174][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.660065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.710024][ T8509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.717482][ T9780] Bluetooth: hci5: command 0x041b tx timeout [ 281.760409][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.774715][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.787882][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.798696][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.811611][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.822699][ T9780] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.829781][ T9780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.842807][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.851490][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.866633][ T9780] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.874428][ T9780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.883558][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.903766][ T4026] Bluetooth: hci1: command 0x040f tx timeout [ 281.931031][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.940973][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.950858][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.961073][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.969680][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.979849][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.988940][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.997988][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.007176][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.015926][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.025301][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.043288][ T8738] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 282.057405][ T8738] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 282.072498][ T8509] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.087996][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.103925][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.113356][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.122946][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.132919][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.141348][ T4026] Bluetooth: hci2: command 0x040f tx timeout [ 282.154890][ T8738] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 282.166460][ T8738] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 282.199886][ T8495] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.215226][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.230451][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.241275][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.250210][ T4026] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.257412][ T4026] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.315932][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.327933][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.338125][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.347381][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.357402][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.368788][ T4026] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.377841][ T4026] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.386690][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.396416][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.405525][ T4026] Bluetooth: hci3: command 0x040f tx timeout [ 282.464776][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.476010][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.484877][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.493242][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.504393][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.513562][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.522883][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.532233][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.556203][ T8497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.565643][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.609789][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.619303][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.633420][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.643273][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.653712][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.663161][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.671628][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.681537][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.690921][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.715481][ T4026] Bluetooth: hci4: command 0x040f tx timeout [ 282.800536][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.830786][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.845307][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.860820][ T8495] device veth0_vlan entered promiscuous mode [ 282.885244][ T8501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.909061][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.919522][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.930896][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.941190][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.979557][ T8499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.009246][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.021692][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.035222][ T8495] device veth1_vlan entered promiscuous mode [ 283.103096][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.111420][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.121062][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.130042][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.138177][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.147732][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.171002][ T8501] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.212446][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.221033][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.233234][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.243297][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.253518][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.262911][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.272952][ T8497] device veth0_vlan entered promiscuous mode [ 283.282428][ T8495] device veth0_macvtap entered promiscuous mode [ 283.305041][ T8738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.325724][ T8509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.337679][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.351530][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.360741][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.375922][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.385193][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.394844][ T4026] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.402142][ T4026] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.414819][ T8495] device veth1_macvtap entered promiscuous mode [ 283.464918][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.476828][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.486026][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.498842][ T9780] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.506176][ T9780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.515829][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.525061][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.533763][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.550500][ T8497] device veth1_vlan entered promiscuous mode [ 283.575950][ T8738] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.591503][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.610749][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.621252][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.632506][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.642180][ T9787] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.650069][ T9787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.666246][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.674594][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.682812][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.690860][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.703253][ T8499] device veth0_vlan entered promiscuous mode [ 283.732005][ T9801] Bluetooth: hci0: command 0x0419 tx timeout [ 283.754818][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.763617][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.775092][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.784170][ T9801] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.791369][ T9801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.801684][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.819108][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.828567][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.838666][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.848204][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.858639][ T9801] Bluetooth: hci5: command 0x040f tx timeout [ 283.880822][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.897271][ T8495] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.907392][ T8495] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.917074][ T8495] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.926831][ T8495] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.952870][ T19] Bluetooth: hci1: command 0x0419 tx timeout [ 283.962421][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.970811][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.980435][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.990413][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.999896][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.009314][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.018719][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.028185][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.038122][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.047695][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.065597][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.076746][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.086297][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.095454][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.105054][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.121252][ T8499] device veth1_vlan entered promiscuous mode [ 284.141155][ T8501] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 284.156348][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.196458][ T19] Bluetooth: hci2: command 0x0419 tx timeout [ 284.203744][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.214669][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.224247][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.233023][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.241632][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.250293][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.259120][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.275264][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 284.285105][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.294125][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.323472][ T8738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.348657][ T8497] device veth0_macvtap entered promiscuous mode [ 284.371232][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.401302][ T8497] device veth1_macvtap entered promiscuous mode [ 284.433165][ T19] Bluetooth: hci3: command 0x0419 tx timeout [ 284.446343][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.455586][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.464885][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.474351][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.484195][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.494091][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.507491][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.517262][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.527990][ T8499] device veth0_macvtap entered promiscuous mode [ 284.561685][ T8509] device veth0_vlan entered promiscuous mode [ 284.580590][ T8501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.605445][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.615578][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.625437][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.662550][ T8499] device veth1_macvtap entered promiscuous mode [ 284.730431][ T8738] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.753363][ T19] Bluetooth: hci4: command 0x0419 tx timeout [ 284.774014][ T8509] device veth1_vlan entered promiscuous mode [ 284.789699][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.810670][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.850402][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.895321][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.915357][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.927142][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 284.942878][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.979334][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.006436][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.009857][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.026842][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.039131][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.052383][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.070983][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.093429][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.104795][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.115740][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.129791][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.145800][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 285.163427][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.182559][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 285.210698][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.220901][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.246213][ T8497] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.257919][ T8497] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.267068][ T8497] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.276191][ T8497] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.328130][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.338823][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.348461][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.357938][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.373474][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.389291][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.400403][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.412299][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.423927][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.452097][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.461127][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 285.481056][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.493862][ T8499] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.503215][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.520059][ T8499] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.538661][ T8499] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.549023][ T8499] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.570071][ T8509] device veth0_macvtap entered promiscuous mode [ 285.594021][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 285.615306][ T8509] device veth1_macvtap entered promiscuous mode [ 285.656673][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.674033][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.686370][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.696664][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.708508][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.721084][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.768610][ T8501] device veth0_vlan entered promiscuous mode [ 285.872387][ T9780] Bluetooth: hci5: command 0x0419 tx timeout [ 285.878289][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.906572][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:15:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x5, 0x0, 0x0, "b6752f294245"}}) [ 285.925202][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.947455][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.966323][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.986510][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.011102][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.073247][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.093173][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.117232][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.138965][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.163235][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.182599][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.204232][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.225117][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.239505][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.263926][ T192] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.269776][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 17:15:17 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getpeername(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000080)=0x80) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x5451, 0x0) [ 286.287122][ T192] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.294005][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 286.323662][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.342000][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.351285][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 286.380573][ T8501] device veth1_vlan entered promiscuous mode 17:15:17 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 286.423198][ T8509] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.441861][ T8509] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.494490][ T8509] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.521831][ T8509] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.578422][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.589433][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 17:15:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth1_to_bond\x00', &(0x7f0000000240)=@ethtool_test}) [ 286.632989][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.712379][ T8738] device veth0_vlan entered promiscuous mode [ 286.747146][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.810715][ T8738] device veth1_vlan entered promiscuous mode [ 286.823427][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:15:17 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x453, 0x0, 0x0, 0x0, "cb"}, 0x14}}, 0x0) [ 286.882626][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.890696][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.901307][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 286.953385][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 286.963750][ T35] audit: type=1107 audit(1611594917.785:9): pid=9887 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='Ë' 17:15:17 executing program 0: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x7c156a0) [ 287.021431][ T8501] device veth0_macvtap entered promiscuous mode [ 287.108799][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.119113][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.153696][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.173507][ T8501] device veth1_macvtap entered promiscuous mode [ 287.190411][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 17:15:18 executing program 0: r0 = socket(0x28, 0x2, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) [ 287.206287][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.243114][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 17:15:18 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) [ 287.365382][ T8738] device veth0_macvtap entered promiscuous mode [ 287.403934][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.438123][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.461920][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.484063][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.501443][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.521899][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.542428][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.567554][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.593041][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.613067][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.640427][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.666257][ T8738] device veth1_macvtap entered promiscuous mode [ 287.685167][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.702302][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.722428][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 287.733095][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.744379][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.758556][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.773735][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.785436][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.817333][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.864389][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.891973][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.908088][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.941096][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.984386][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.008364][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.032532][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.044445][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.057337][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:15:18 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='numa_maps\x00') read$FUSE(r0, 0x0, 0x0) [ 288.120642][ T8501] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.140819][ T8501] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.157383][ T8501] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.181022][ T8501] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.205135][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 288.232463][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.247994][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.262458][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.297887][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.308651][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.321511][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.332699][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.345126][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.357320][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.368519][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.382543][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.403964][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.430464][ T8738] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.455193][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 288.465022][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.476431][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.490814][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.511686][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.523414][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.534602][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.545219][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.575506][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.586434][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.597733][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.610254][ T8738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.624019][ T8738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.635933][ T8738] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.657775][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.667821][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.728118][ T8738] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.742222][ T8738] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.751063][ T8738] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.773622][ T8738] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.994513][ T48] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.010817][ T48] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.041126][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 289.114629][ T9884] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.126891][ T9884] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.141701][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.155034][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.167071][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 289.210762][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 289.265473][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.284280][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.322376][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:15:20 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x1) pwrite64(r0, &(0x7f00000000c0)="8b", 0x1, 0x0) 17:15:20 executing program 1: r0 = getpgrp(0x0) r1 = getpgrp(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000000)={r3}) 17:15:20 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_names\x00') read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 17:15:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') read$FUSE(r0, 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/131, 0x83, 0x1) 17:15:20 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') read$FUSE(r0, 0x0, 0x0) 17:15:20 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='sessionid\x00') read$FUSE(r0, &(0x7f0000002580)={0x2020}, 0x2020) 17:15:20 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='wchan\x00') read$FUSE(r0, 0x0, 0x0) 17:15:20 executing program 2: r0 = socket(0xa, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 17:15:20 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/fib_trie\x00') pread64(r0, 0x0, 0x0, 0x7) 17:15:20 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x81, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) ptrace(0x10, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 17:15:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x18c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xffff}, {0x6, 0x16, 0xbec0}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0xffffffffffffff8d}, {0x6}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x18c}}, 0x0) 17:15:20 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000380)='cpu\t\t&6\xce\xa9AW\xb5\x11\xdadt]\xbb=\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xed\x88\xf5E(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c8=\x00\x04\x00\x00\xb3\xa1%d\x91\xdb\xe5\xe9e2\xf9\x83\xd1\bw\x96\x00e\x86cm\x8a\xb1\xc5g]\xbdn\xb3\xfeW\xf9\xe7\xa5%=\xb8&\xe4\x86\xf9M\xaa2\x11`^/F>\xc0fV\xa4<\xe4\x95\xf4\x16\xb1\xb5\v\xf6\xfdZ\x96\xe8\xe6\xa34\xfe\x17\xf0\xe8\a\xbf\xfaV\x14;\x9e\xc9nl\xfd&\f4V\xbc\xf0F\xfb\x98\x8b\x02\xf6\x18e\x87\xf6w') 17:15:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000240)={@mcast1}, 0x14) 17:15:20 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) io_setup(0x7fff, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000280)={0x0, 0x0, 0x5, 0x0, 0x0, r0, 0x0}]) 17:15:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000180)=@ethtool_rxnfc={0x2e, 0x0, 0x0, {0x0, @udp_ip6_spec={@empty, @ipv4={[], [], @local}}, {0x0, @random="72995cb8718d"}, @ether_spec, {0x0, @dev}}}}) [ 289.980803][T10005] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. 17:15:20 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udp6\x00') pread64(r0, 0x0, 0x0, 0x7) [ 290.035767][T10008] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. 17:15:21 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000002040)='/dev/vcsa#\x00', 0x0, 0x100000) read$FUSE(r0, 0x0, 0x0) 17:15:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='stat\x00') lseek(r0, 0x9, 0x1) 17:15:21 executing program 5: fsopen(&(0x7f0000002200)='tmpfs\x00', 0x0) 17:15:21 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/stat\x00') lseek(r0, 0xfffffffffffffff9, 0x1) 17:15:21 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) io_setup(0x7fff, &(0x7f0000000240)=0x0) io_submit(r1, 0x2, &(0x7f0000000500)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x4000}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 17:15:21 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) fchown(r0, 0xee00, 0x0) 17:15:21 executing program 1: r0 = socket(0x28, 0x2, 0x0) connect$unix(r0, 0x0, 0x0) 17:15:21 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000001c0)={'sit0\x00', 0x0}) 17:15:21 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) 17:15:21 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 17:15:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000000)="bc02686c18efc9752ea511749a29a11468e29dde01d5aeb849fd9c0fb857b8a9bbaed223a50562d2a480d450f7a43755d8d2c6f24d6d627453b80405f19dbd614e773628e0e924a21631037424b4376e2c6f6cda03403ab89aa1599dad3f5dd8551b2dfbb1b4e0462c3d6c14ea3336ef9e43831e3f96fba05f2f7a", 0x7b, 0x10000}, {&(0x7f0000000100)="2b8d15aac2341a46b06a690e2610b964831ef6c73824225ae3a2aaff6f7518efd2d6f6358472ccf1cc59157244e0bda0a5f017e30ad005ffe4933733eec2cf76fcfb0dbd3c2ca9422a6e04376d23786c072871e0d9608b4d20c35f254dd6b503a5fbfa651249bf925edc28dda7e04b5b94b9dc28b0fc6897d61005bc0ae8aac6cb2f7381bd4e0c346a691ca1450555ff0bf37d2b2e588c81200eaf0141ffa9688659d3c6a1181db6a6e9365c021b6c177a9217b57d8340e2aabe2cb6537dbed593af446e365ce112b7da3b4e76156aa7e57936d3a0862e71eab4360888866ee50582bda2d9df78b3c109b21ec4a0885b5ae8f40451", 0xf5, 0x57282ede}, {&(0x7f0000000200)="b8a722a1a6ed5298caec2cd9caef9ca1fde5b5351c379b058ce66829c824f47ce51d946d710231849598421062320846e5c1d63fba77823034de01028c5661225dca73eea3946c55fb6565cbf8a327cc0f05cf6f39138420c2a5bab46f21e76b123e40eb490b67b56622ebbb", 0x6c, 0x2f4}]) syz_open_procfs(0x0, &(0x7f0000000e00)='net/raw\x00') 17:15:21 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) io_setup(0x7fff, &(0x7f0000000240)=0x0) io_submit(r1, 0x2, &(0x7f0000000500)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x4000}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 17:15:21 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/icmp6\x00') pread64(r0, 0x0, 0x0, 0x7) 17:15:21 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) io_setup(0x7fff, &(0x7f0000000240)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f0000000040)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0}]) 17:15:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00') lseek(r0, 0x10, 0x0) [ 290.715225][T10043] loop0: detected capacity change from 264192 to 0 17:15:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003440)=[{{&(0x7f0000000080)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) [ 290.886514][T10048] loop0: detected capacity change from 264192 to 0 17:15:21 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004e00)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000006e40)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002dc0)={0x2020}, 0x2020) 17:15:21 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') pread64(r0, 0x0, 0x0, 0x7) 17:15:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') close(r0) 17:15:21 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x1) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 17:15:21 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) io_setup(0x7fff, &(0x7f0000000240)=0x0) io_submit(r1, 0x2, &(0x7f0000000500)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x4000}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 17:15:22 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') close(r0) 17:15:22 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000340)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/219, 0xdb}], 0x3, 0x932a, 0x0) 17:15:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) fchown(r0, 0xee01, 0x0) 17:15:22 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') write$cgroup_devices(r0, 0x0, 0x0) 17:15:22 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) io_setup(0x7fff, &(0x7f0000000240)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f0000000500)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0xffefffffff7f0000}]) 17:15:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') write$FUSE_OPEN(r0, 0x0, 0x0) 17:15:22 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) io_setup(0x7fff, &(0x7f0000000240)=0x0) io_submit(r1, 0x2, &(0x7f0000000500)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x4000}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 17:15:22 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 17:15:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x58}, 0x40) 17:15:22 executing program 2: r0 = socket(0xa, 0x2, 0x0) bind$unix(r0, 0x0, 0x0) 17:15:22 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/stat\x00') lseek(r0, 0x0, 0x1) 17:15:22 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='schedstat\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/27, 0x1b}], 0x1, 0x7fff, 0x0) 17:15:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000030c0)='net/udplite\x00') pread64(r0, 0x0, 0x0, 0x7) 17:15:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) 17:15:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x14}, 0xc0}}, 0x0) 17:15:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') close(r0) 17:15:22 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='schedstat\x00') read$FUSE(r0, 0x0, 0x0) 17:15:22 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') pread64(r0, 0x0, 0x0, 0x7) 17:15:22 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x1, 0x3) 17:15:23 executing program 2: socket(0xa, 0x2, 0x3a) 17:15:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 17:15:23 executing program 5: clone(0x87a40780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x5, [@struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @func, @ptr, @var, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x0, 0x8}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xcd}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 17:15:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003580)=[{{&(0x7f0000000100)=@in6={0xa, 0x4e20, 0x0, @mcast2}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000180)="7e03c7d8c2ca28c05aa360123ba046bef8645673d43552535f52ce4f608459ab7c93e5fe2a5493b7b02128bec1d78321b37ee65811f4aa3f9aa4cf6a1fca83a1fe097af19ce99e44d2b0ffc30af97e8955ec757c18dbc8580f0b5aa67598f245f6a7e7e4d9a56f59b68cceb5c91bdd838b94ad41cc8494d386956e08f34e48bbf3819835c532f9e34262295ae8c0b34a4401bcca4a0b2ef2ec24d517befd5f5980", 0xa1}, {&(0x7f0000000240)="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", 0x4b0}, {&(0x7f0000001240)="8ee6c022af112751eb2e9d294e821f78816b4c0e88cc408675fff0957080873cb0d0222900e773b8189f34f70cebfb582a766d0f70fa4e8e68817778f94eca429a75d5d265ad08d0aa11f0c488a3b98eb2524247348af7aace6e5934fc165d4b0836e9d16d3fed5e3f17b882f6baa023891b5e0dca18dd118a58e3b9de10d83f4b54e373b2127fc02404689193133f37f9223450ca51f1ad92848912af4ee7598e1c398b", 0xa4}, {&(0x7f0000001300)="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", 0x555}], 0x4, &(0x7f0000002340)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 17:15:23 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') read$FUSE(r0, &(0x7f00000024c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 17:15:23 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002400)='net/softnet_stat\x00') read$FUSE(r0, &(0x7f0000004540)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 17:15:23 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='sessionid\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/175, 0xaf}], 0x1, 0x0, 0x0) [ 292.415063][T10130] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 292.417896][T10128] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 292.466166][T10131] ptrace attach of "/root/syz-executor.5"[10129] was attempted by "/root/syz-executor.5"[10131] 17:15:23 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/156, 0x9c}], 0x1, 0x9, 0x0) 17:15:23 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/vlan/config\x00') read$FUSE(r0, &(0x7f0000002dc0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 17:15:23 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) 17:15:23 executing program 0: r0 = socket(0x28, 0x2, 0x0) getpeername$unix(r0, 0x0, 0x0) 17:15:23 executing program 2: perf_event_open(&(0x7f00000053c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:15:23 executing program 5: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002a00)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:15:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 17:15:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000006940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffe50, 0x0, 0x0, &(0x7f0000000280)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) 17:15:24 executing program 3: inotify_init1(0x0) pipe2(&(0x7f0000000180), 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0xffffffffffffffda}, 0x20) select(0x40, &(0x7f0000000ac0)={0xfe}, 0x0, 0x0, 0x0) 17:15:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f0000000ac0)={0xff}, 0x0, 0x0, 0x0) 17:15:24 executing program 2: inotify_init1(0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = inotify_init1(0x0) dup3(r1, r0, 0x0) select(0x40, &(0x7f0000000ac0)={0xfe}, 0x0, 0x0, 0x0) 17:15:24 executing program 5: socketpair(0x0, 0x0, 0x4, &(0x7f0000021040)) [ 293.479558][T10172] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65498 sclass=netlink_route_socket pid=10172 comm=syz-executor.3 17:15:24 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000a00)='ns/uts\x00') close(r0) 17:15:24 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x5, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:15:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x0, 0x0, &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:15:24 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c40)='memory.swap.current\x00', 0x0, 0x0) 17:15:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:15:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000005b00)=[{{&(0x7f0000000040)=@in={0x2, 0x4e21, @multicast1}, 0x80, 0x0, 0x0, &(0x7f0000001380)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 17:15:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 17:15:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:15:25 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 17:15:25 executing program 5: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:15:25 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000a00)='ns/uts\x00') 17:15:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000100)={0x0, r1}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:15:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00', 0xfffffffe}, 0x80, 0x0}}], 0x1, 0x0) 17:15:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x6, 0xb090, 0x7}, 0x40) 17:15:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES32], 0x40}}, 0x0) 17:15:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000680)=[@mark={{0xffffffffffffff22}}], 0x18}}], 0x1, 0x0) 17:15:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4c23, 0x0, @mcast1, 0xfffffffc}, 0x80, 0x0}}], 0x1, 0x0) 17:15:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) 17:15:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xffffffffffffff39) 17:15:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x0, @mcast1, 0x8}, 0x80, 0x0}}], 0x1, 0x0) 17:15:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0xb}, 0x40) 17:15:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0xe, 0x0, 0x0, 0x20000}, 0x40) 17:15:26 executing program 3: bpf$MAP_CREATE(0x0, 0xffffffffffffffff, 0x0) 17:15:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) 17:15:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x2, 0x100100, 0x9, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 17:15:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:15:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000005b00)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @multicast1}, 0xb5, 0x0, 0x0, &(0x7f0000001380)=[@timestamping={{0xffffff53}}], 0x18}}], 0x1, 0x0) 17:15:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:15:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x4048064) sendmmsg$sock(r0, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)='@', 0x1}], 0x1}}], 0x1, 0x0) 17:15:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:15:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x2, 0x1ff, 0x7, 0x1}, 0x40) 17:15:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x0) 17:15:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000005b00)=[{{&(0x7f0000000040)=@in={0x2, 0x4e21, @local}, 0x80, 0x0}}], 0x1, 0x4000890) 17:15:27 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96ae7def88456b5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:15:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) 17:15:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x2, 0x1ff, 0xb74, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 17:15:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000005b00)=[{{&(0x7f0000000040)=@in={0x2, 0x4e21, @multicast1}, 0x80, 0x0, 0x0, &(0x7f0000001380)=[@timestamping={{0x14, 0x1, 0x25, 0x10000}}], 0x18}}], 0x1, 0x0) 17:15:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x0, 0x820002}, 0x40) 17:15:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5dc9686dcaf2ed43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:15:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x2, 0x100, 0x7, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 17:15:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000018c0)={&(0x7f0000000240)=@in={0x2, 0x4e20, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000840)=ANY=[], 0x20}, 0x0) 17:15:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 17:15:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @remote, 0xfffffc00}, 0x80, 0x0, 0x0, &(0x7f0000000680)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}}], 0x1, 0x0) 17:15:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x2, 0x100, 0x7, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 17:15:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) pipe2(&(0x7f0000000000), 0x0) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x4048064) sendmmsg$sock(r0, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)='@', 0x1}], 0x1}}], 0x1, 0x0) 17:15:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000680)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 17:15:27 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5b}]}}, &(0x7f0000000100)=""/132, 0x2a, 0x84, 0x1}, 0x20) 17:15:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @remote, 0xfffffc00}, 0x80, 0x0}}], 0x1, 0x0) 17:15:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x0, 0x0, 0xea}, 0x97) 17:15:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x100100, 0x9, 0x0, 0x1}, 0x40) 17:15:27 executing program 2: r0 = socket(0x2, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x2f) 17:15:27 executing program 3: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0xa394c440d9c4c794) 17:15:27 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') pread64(r0, 0x0, 0x0, 0x7) 17:15:27 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x3, 0x0) poll(&(0x7f0000000440)=[{r1}, {r0}], 0x2, 0x4) 17:15:27 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @multicast, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d3dda3", 0x30, 0x3a, 0x0, @ipv4={[], [], @multicast1}, @remote, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, '8YZ', 0x0, 0x0, 0x0, @private1, @loopback}}}}}}}, 0x0) 17:15:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readahead(r0, 0x5, 0x7) r1 = syz_open_dev$vcsa(&(0x7f0000000680)='/dev/vcsa#\x00', 0x0, 0x306382) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac14140008000200ac1414bb0c00028005000100000000001c000f80080002400000000008000340000000000800014000000000240002801400018008000100ac1414bb08000200000000000c00028005000100000000000800074000000000ae38c6812c136b068e5890f7708980"], 0x80}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x0, 0x20, 0x70bd2c, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000006c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000600)={r6, 0x0, 0xffffffffffffffff, 0x10004}) r7 = openat(r5, &(0x7f0000000140)='./bus\x00', 0x10900, 0x170) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x6}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0x4}, @IPSET_ATTR_NETMASK={0x5}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e24}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x51}, 0x8800) creat(&(0x7f0000000200)='./bus\x00', 0x0) 17:15:28 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:15:28 executing program 2: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000380)=[{{&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}}], 0x1, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040), 0x41) 17:15:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x119, 0x0, 0x0, &(0x7f0000000180)=[@mark={{0x14}}], 0x18}}], 0x1, 0x4004051) [ 297.545053][ C1] hrtimer: interrupt took 48139 ns 17:15:28 executing program 5: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/28) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2, 0x100100, 0x9, 0x0, 0x1}, 0x40) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000080)=""/53) 17:15:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x100000}]}}, &(0x7f0000000100)=""/132, 0x2a, 0x84, 0x1}, 0x20) 17:15:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000004e80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0}}, {{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, 0x0}}], 0x2, 0x0) 17:15:28 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x4, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, 0x0) 17:15:28 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0xee00) syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000bc0)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0x20, r6, 0x400, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7, 0x24}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x404c001}, 0x4040) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000010003000000000002000500", @ANYRES32=r1, @ANYBLOB="02000400", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=0xee01, @ANYBLOB="02000300", @ANYRES32=0xee00, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=r5, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="02000212", @ANYRES32, @ANYBLOB="040007000000000008000100", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0xee01, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="10000300000000002000060000000000"], 0x7c, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6c6f7765726469723d2e3a66010001000000000093d6963b9307444a709f1273259abbb6e22ce3fc7467a8751b3f5cff872c43a795f6cd01900795c30119dce4bf3c6bb84a0bb870aed734552a6838d3928ff767af64a2b7c0aca97a8dbd9a1b"]) rmdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$ubifs(&(0x7f0000000240)='ubifs\x00', &(0x7f0000000340)='./file0\x00', 0x9, 0x1, &(0x7f0000000380)=[{&(0x7f0000000400)="7c8c687d6271ec164edc917399dad5560716d8a667a8b43182d64b4906feb59def763767a2b5e4f62bd7dd082545a70379abad52e4ab4ceb7de321f66cfbe89ff74a57905d8291bd63ee90e5d061d6735da96b8b4966de737ed16284297f8502497b0814ae07c3e562e1c01d064e682efcf455bec912fa9fe4e11e9499222a7fe2f35fa0c0a7287daf4f948368c4fc42d7a793492626ce17aedaf3a43b6429d19b4218a9f2006f28c2f8a46a85939695289611e3c87a08a4aaa0dbf049d2bf90a74ff59e1b781b3591d578bbad3b82f68504f2e15565e9415cbbd4", 0xdb, 0xde}], 0x100000, &(0x7f0000000600)=ANY=[@ANYBLOB="6e756e742c61756469742c0062774a46add69b7025ef93d9b8b1f7c513604607da6a0648ea448a5f9bdc9bd8315bc5cf8832185af021fdf9d1d0ef0e2f2c1269"]) 17:15:28 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 17:15:28 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/input/mice\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000e00)='TIPCv2\x00') 17:15:28 executing program 0: ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x10100, 0x0) 17:15:28 executing program 1: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000780)) 17:15:28 executing program 5: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000840)='/dev/udmabuf\x00', 0x2) 17:15:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') 17:15:29 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000c80)) 17:15:29 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000003c0)='freezer.state\x00', 0x2, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x10100, 0x0) 17:15:29 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x0, 0x0) 17:15:29 executing program 0: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x4, 0x16bb40) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') accept(r0, 0x0, 0x0) 17:15:29 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$wireguard(&(0x7f0000000280)='wireguard\x00') socket$isdn_base(0x22, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000a00)={'wg1\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 17:15:29 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x4, 0x16bb40) ioctl$RTC_IRQP_READ(r0, 0x8008700b, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(0x0) accept(r1, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 17:15:29 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x4, 0x16bb40) ioctl$RTC_IRQP_READ(r0, 0x8008700b, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') 17:15:29 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/vcsu\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, 0x0, 0x0) 17:15:29 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 17:15:29 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$phonet(0x23, 0x2, 0x1) 17:15:29 executing program 0: syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x4, 0x16bb40) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) 17:15:29 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) 17:15:29 executing program 4: sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000c80)) 17:15:29 executing program 5: syz_open_dev$sg(&(0x7f0000000580)='/dev/sg#\x00', 0x0, 0x0) 17:15:29 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x0, 0x0) 17:15:29 executing program 2: ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x4, 0x16bb40) ioctl$RTC_IRQP_READ(r0, 0x8008700b, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') accept(r1, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, r2, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000940)='NLBL_UNLBL\x00') 17:15:29 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000680)={0x0, 0x0, "501865"}) 17:15:29 executing program 0: perf_event_open$cgroup(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:15:30 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 17:15:30 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x0) 17:15:30 executing program 3: openat$mice(0xffffffffffffff9c, 0x0, 0x0) 17:15:30 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000680)={0x0, 0x0, "501865"}) 17:15:30 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 17:15:30 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "b22fc2", 0x14, 0x6, 0x0, @local, @private1, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 17:15:30 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 17:15:30 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 17:15:30 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000680)={0x0, 0x0, "501865", 0x0, 0x9}) 17:15:30 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x20001) 17:15:30 executing program 3: ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') accept(r0, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000940)='NLBL_UNLBL\x00') 17:15:30 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x40400) 17:15:30 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x193) open(&(0x7f0000000140)='./bus\x00', 0x800, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x50000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x1, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) quotactl(0x7, &(0x7f0000000040)='./bus\x00', 0xffffffffffffffff, &(0x7f00000000c0)="078975caf73e4b903befbf00d71a6238741a0dd08632c90d1ed721141a89ad02f3d484195af819bff57032e5aeb71fe533c692bd27d676ef4c9bc8") ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40086437, &(0x7f00000002c0)={0x0, 0x4}) sendmsg$IPSET_CMD_HEADER(r0, 0x0, 0x0) ftruncate(r0, 0x208200) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8d0}, 0x40001) r1 = open(&(0x7f0000000400)='./bus\x00', 0x4603e, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x401000000001, 0x20000000) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1054082, 0x0) sendfile(r2, r3, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) openat$vcsa(0xffffff9c, 0x0, 0x2022c1, 0x0) 17:15:30 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x193) creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x50000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x1, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40086437, &(0x7f00000002c0)={0x0, 0x4}) ftruncate(r0, 0x208200) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8d0}, 0x40001) r1 = open(&(0x7f0000000400)='./bus\x00', 0x4603e, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x401000000001, 0x20000000) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1054082, 0x0) sendfile(r2, r3, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 17:15:30 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{&(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, 0x0}}], 0x1, 0x0) mq_open(&(0x7f0000000100)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) 17:15:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)) 17:15:30 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) [ 299.862882][ T35] audit: type=1804 audit(1611594930.675:10): pid=10436 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir581137738/syzkaller.Ua3zs1/34/bus" dev="sda1" ino=15734 res=1 errno=0 [ 300.032900][ T35] audit: type=1804 audit(1611594930.715:11): pid=10436 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir581137738/syzkaller.Ua3zs1/34/bus" dev="sda1" ino=15734 res=1 errno=0 [ 300.114953][T10449] loop4: detected capacity change from 8 to 0 [ 300.124993][ T35] audit: type=1804 audit(1611594930.835:12): pid=10436 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir581137738/syzkaller.Ua3zs1/34/bus" dev="sda1" ino=15734 res=1 errno=0 17:15:30 executing program 3: syz_open_dev$sg(&(0x7f0000000580)='/dev/sg#\x00', 0xfffffffeffffffff, 0x2) [ 300.150189][ T35] audit: type=1804 audit(1611594930.925:13): pid=10436 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir581137738/syzkaller.Ua3zs1/34/bus" dev="sda1" ino=15734 res=1 errno=0 [ 300.177672][ T35] audit: type=1804 audit(1611594930.945:14): pid=10436 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir581137738/syzkaller.Ua3zs1/34/bus" dev="sda1" ino=15734 res=1 errno=0 [ 300.204541][ T35] audit: type=1804 audit(1611594930.945:15): pid=10445 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir581137738/syzkaller.Ua3zs1/34/bus" dev="sda1" ino=15734 res=1 errno=0 [ 300.243406][ T35] audit: type=1800 audit(1611594931.055:16): pid=10441 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15859 res=0 errno=0 17:15:31 executing program 1: getrusage(0x0, &(0x7f0000000440)) [ 300.271539][T10449] F2FS-fs (loop4): Unable to read 2th superblock [ 300.305482][T10449] F2FS-fs (loop4): quotafile must be on filesystem root [ 300.364818][ T35] audit: type=1800 audit(1611594931.155:17): pid=10457 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15859 res=0 errno=0 17:15:31 executing program 2: add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) [ 300.506761][T10449] loop4: detected capacity change from 8 to 0 [ 300.507373][ T35] audit: type=1800 audit(1611594931.155:18): pid=10451 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15859 res=0 errno=0 [ 300.515482][T10449] F2FS-fs (loop4): Unable to read 2th superblock 17:15:31 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000064c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 17:15:31 executing program 5: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000040), &(0x7f0000000080)={0x9}, &(0x7f0000000240), &(0x7f0000000140)={&(0x7f0000000100)={[0x2000000006]}, 0x8}) 17:15:31 executing program 3: setgroups(0x2, &(0x7f0000000740)=[0x0, 0xffffffffffffffff]) 17:15:31 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{&(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, 0x0}}], 0x1, 0x0) mq_open(&(0x7f0000000100)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) [ 300.710614][T10449] F2FS-fs (loop4): quotafile must be on filesystem root 17:15:31 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000043c0)='/dev/bsg\x00', 0x0, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 17:15:31 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:31 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)) 17:15:31 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/zero\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r0, r2, 0x0) dup3(r3, r1, 0x0) 17:15:31 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0xffffffffffffffe0) 17:15:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x74, 0x2, 0x9, 0x401, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x16}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x7}}, @NFCTH_PRIV_DATA_LEN={0x8}]}, 0x74}}, 0x0) socketpair(0x0, 0x4, 0x1, &(0x7f0000000180)) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x90, 0x2, 0x7, 0x3, 0x0, 0x0, {0x4, 0x0, 0x4}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x3}, @NFACCT_QUOTA={0xc}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}, @NFACCT_FILTER={0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x3}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x24000011}, 0x8010) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f00000028c0)={&(0x7f0000002800)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002880)={&(0x7f0000002840)={0x28, 0x7, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x44018}, 0x800) socket$bt_hidp(0x1f, 0x3, 0x6) socket$can_bcm(0x1d, 0x2, 0x2) [ 301.104503][T10486] loop4: detected capacity change from 8 to 0 [ 301.153040][ T34] Bluetooth: hci0: command 0x0401 tx timeout [ 301.191123][T10486] F2FS-fs (loop4): Unable to read 2th superblock [ 301.270338][T10486] F2FS-fs (loop4): quotafile must be on filesystem root 17:15:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000002b80)=0x800, 0x4) 17:15:32 executing program 1: socketpair(0x1d, 0x0, 0x0, &(0x7f00000027c0)) [ 301.364923][T10496] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 17:15:32 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000580)='/dev/bsg\x00', 0x400, 0x0) [ 301.476013][T10496] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 301.537709][T10496] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 301.557495][T10496] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 17:15:32 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:32 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, 0x0) [ 301.680465][T10503] can: request_module (can-proto-0) failed. [ 301.741566][T10503] can: request_module (can-proto-0) failed. 17:15:32 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{&(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, 0x0}}], 0x1, 0x0) mq_open(&(0x7f0000000100)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) 17:15:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 17:15:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000000300), 0x3}}], 0x40000000000029c, 0x0) 17:15:32 executing program 1: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0xc80c1) [ 301.876533][T10514] loop4: detected capacity change from 8 to 0 17:15:32 executing program 5: request_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='logon\x00', 0x0) [ 301.940057][T10514] F2FS-fs (loop4): Unable to read 2th superblock [ 301.970220][T10514] F2FS-fs (loop4): quotafile must be on filesystem root 17:15:32 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:33 executing program 1: getgroups(0x1, &(0x7f0000000700)=[0x0]) 17:15:33 executing program 2: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000001fc0)=""/181) 17:15:33 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x21a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) [ 302.464574][T10540] loop4: detected capacity change from 8 to 0 17:15:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000200)={0x0, 0x4}) [ 302.507972][T10540] F2FS-fs (loop4): Unable to read 2th superblock [ 302.522125][T10540] F2FS-fs (loop4): quotafile must be on filesystem root 17:15:33 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000043c0)='/dev/bsg\x00', 0x0, 0x0) read$qrtrtun(r0, 0x0, 0x0) 17:15:33 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000040)={'batadv_slave_0\x00'}) [ 302.852158][ T34] usb 6-1: new high-speed USB device number 2 using dummy_hcd 17:15:33 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket(0x10, 0x803, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x6, 0x0, r3, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{&(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, 0x0}}], 0x1, 0x0) mq_open(&(0x7f0000000100)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) 17:15:33 executing program 4: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:33 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000040)=@encrypted_update={'update ', 'default', 0x20, 'user:'}, 0x15, 0xfffffffffffffff8) 17:15:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)={0x7d, 0x0, 0x0, "988e694624f0d042c74d5af73dcbb034b7db53cb1633a3065c76073a42d2377aa476c9b69411391976c4f7b2599d4e0c03c459e52412be7ffa91dd94d0c2fc89040a3c35a3f4fdecfafc722cf578d584fb029af09e0fe074dda6b5b9657d1ed2abd1239f80c69d05bc8cadbd5203b9854400c1d9b21bdb6ca86513e695"}) 17:15:33 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f00000064c0)='/dev/cuse\x00', 0x2, 0x0) 17:15:33 executing program 1: socketpair(0x1d, 0x0, 0x4000000, &(0x7f00000027c0)) [ 303.016438][T10560] loop4: detected capacity change from 8 to 0 17:15:34 executing program 4: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)={0x7d, 0x0, 0x0, "988e694624f0d042c74d5af73dcbb034b7db53cb1633a3065c76073a42d2377aa476c9b69411391976c4f7b2599d4e0c03c459e52412be7ffa91dd94d0c2fc89040a3c35a3f4fdecfafc722cf578d584fb029af09e0fe074dda6b5b9657d1ed2abd1239f80c69d05bc8cadbd5203b9854400c1d9b21bdb6ca86513e695"}) [ 303.233307][ T9882] Bluetooth: hci0: command 0x0401 tx timeout [ 303.252424][ T34] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 303.291096][ T34] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 303.333386][ T34] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 303.508130][T10580] loop4: detected capacity change from 8 to 0 [ 303.572118][ T34] usb 6-1: New USB device found, idVendor=05ac, idProduct=021a, bcdDevice= 0.40 [ 303.581694][ T34] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.592104][ T34] usb 6-1: Product: syz [ 303.596524][ T34] usb 6-1: Manufacturer: syz [ 303.603449][ T34] usb 6-1: SerialNumber: syz [ 303.882012][ T34] appletouch 6-1:1.0: Failed to read mode from device. [ 303.893550][ T34] appletouch: probe of 6-1:1.0 failed with error -5 [ 303.975074][ T34] usb 6-1: USB disconnect, device number 2 [ 304.645163][ T34] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 305.012441][ T34] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 305.031954][ T34] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 305.063760][ T34] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 305.272262][ T34] usb 6-1: New USB device found, idVendor=05ac, idProduct=021a, bcdDevice= 0.40 [ 305.292750][ T34] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.311032][ T34] usb 6-1: Product: syz [ 305.320143][ T34] usb 6-1: Manufacturer: syz [ 305.328084][ T34] usb 6-1: SerialNumber: syz [ 305.341257][ T9882] Bluetooth: hci0: command 0x0401 tx timeout 17:15:36 executing program 5: epoll_wait(0xffffffffffffffff, &(0x7f00000037c0)=[{}], 0x1, 0x0) 17:15:36 executing program 3: socketpair(0x1a, 0x0, 0x0, &(0x7f00000042c0)) 17:15:36 executing program 1: setgroups(0x3, &(0x7f0000000740)=[0x0, 0x0, 0x0]) 17:15:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)={0x7d, 0x0, 0x0, "988e694624f0d042c74d5af73dcbb034b7db53cb1633a3065c76073a42d2377aa476c9b69411391976c4f7b2599d4e0c03c459e52412be7ffa91dd94d0c2fc89040a3c35a3f4fdecfafc722cf578d584fb029af09e0fe074dda6b5b9657d1ed2abd1239f80c69d05bc8cadbd5203b9854400c1d9b21bdb6ca86513e695"}) 17:15:36 executing program 4: syz_mount_image$f2fs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:36 executing program 0: write$usbip_server(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usbip_server_init(0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) [ 305.589781][ T34] appletouch 6-1:1.0: Failed to read mode from device. [ 305.632196][ T34] appletouch: probe of 6-1:1.0 failed with error -5 [ 305.678934][T10619] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 305.709065][T10621] loop4: detected capacity change from 8 to 0 17:15:36 executing program 1: socket(0x23, 0x0, 0x8) 17:15:36 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) [ 305.739137][ T34] usb 6-1: USB disconnect, device number 3 17:15:36 executing program 5: openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080)='/dev/adsp1\x00', 0xc0200, 0x0) 17:15:36 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)={0x7d, 0x0, 0x0, "988e694624f0d042c74d5af73dcbb034b7db53cb1633a3065c76073a42d2377aa476c9b69411391976c4f7b2599d4e0c03c459e52412be7ffa91dd94d0c2fc89040a3c35a3f4fdecfafc722cf578d584fb029af09e0fe074dda6b5b9657d1ed2abd1239f80c69d05bc8cadbd5203b9854400c1d9b21bdb6ca86513e695"}) 17:15:36 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:36 executing program 3: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) 17:15:36 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000032c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000034c0)) 17:15:36 executing program 2: ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000001c0)={0x7d, 0x0, 0x0, "988e694624f0d042c74d5af73dcbb034b7db53cb1633a3065c76073a42d2377aa476c9b69411391976c4f7b2599d4e0c03c459e52412be7ffa91dd94d0c2fc89040a3c35a3f4fdecfafc722cf578d584fb029af09e0fe074dda6b5b9657d1ed2abd1239f80c69d05bc8cadbd5203b9854400c1d9b21bdb6ca86513e695"}) [ 306.070704][T10644] loop4: detected capacity change from 8 to 0 17:15:36 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 17:15:36 executing program 3: statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$adfs(&(0x7f00000027c0)='adfs\x00', &(0x7f0000002800)='./file2\x00', 0x0, 0x0, 0x0, 0x100048, &(0x7f0000002a80)) 17:15:37 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) [ 306.238908][T10619] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 17:15:37 executing program 0: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:15:37 executing program 1: syz_mount_image$udf(&(0x7f0000002b40)='udf\x00', 0x0, 0x0, 0x2, &(0x7f0000003180)=[{&(0x7f0000002bc0)="4288ae71368a3e2d225ffd94bdb8a5b788fe66a49e8ca9fd773b6e79340dd9f5be93e27cf28343e54bd248487300663b05959fcec2968505ce3918a0866c629ed221909ee7095a815f954547204f1149c9e87f9d1a09d66cae55f96cf29d414251bfcc966dff1ff5df14c7ee1de2d11bf5f8ad11e6aac600bae8aebd0f75824065f8ae7765d6631b81502270c9561842e47d75672243252d256f10792147ed0b4f99572f63e922771fe03596f4f94aaa0f58228d01be98f768219477e4b7729209066fecf4", 0xc5, 0xdb5}, {&(0x7f0000003140), 0x0, 0x2800000000000}], 0x204003, &(0x7f0000003380)={[{@rootdir={'rootdir', 0x3d, 0x30000000000000}}, {@novrs='novrs'}], [{@fsuuid={'fsuuid', 0x3d, {[0x64, 0x65, 0x64, 0x35, 0x38, 0x35, 0x63, 0x30], 0x2d, [0x66, 0x30, 0x63], 0x2d, [0x64, 0x36, 0x65, 0x32], 0x2d, [0x66, 0x0, 0x0, 0x34], 0x2d, [0x35, 0x64, 0x39, 0x30, 0x63, 0x30, 0x30, 0x34]}}}, {@uid_gt={'uid>'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) 17:15:37 executing program 5: io_uring_setup(0x1cdd, &(0x7f0000003740)={0x0, 0x0, 0x4}) 17:15:37 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x0, 0x0) 17:15:37 executing program 2: ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000001c0)={0x7d, 0x0, 0x0, "988e694624f0d042c74d5af73dcbb034b7db53cb1633a3065c76073a42d2377aa476c9b69411391976c4f7b2599d4e0c03c459e52412be7ffa91dd94d0c2fc89040a3c35a3f4fdecfafc722cf578d584fb029af09e0fe074dda6b5b9657d1ed2abd1239f80c69d05bc8cadbd5203b9854400c1d9b21bdb6ca86513e695"}) [ 306.435327][T10660] loop4: detected capacity change from 8 to 0 17:15:37 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:37 executing program 2: ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000001c0)={0x7d, 0x0, 0x0, "988e694624f0d042c74d5af73dcbb034b7db53cb1633a3065c76073a42d2377aa476c9b69411391976c4f7b2599d4e0c03c459e52412be7ffa91dd94d0c2fc89040a3c35a3f4fdecfafc722cf578d584fb029af09e0fe074dda6b5b9657d1ed2abd1239f80c69d05bc8cadbd5203b9854400c1d9b21bdb6ca86513e695"}) 17:15:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000003b40)={0x0}}, 0x0) 17:15:37 executing program 0: syz_mount_image$udf(0x0, 0x0, 0x0, 0x2, &(0x7f0000001600)=[{&(0x7f00000003c0)="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", 0xff8, 0x9}, {&(0x7f0000001580)="5ccf", 0x2, 0x7fffffff}], 0x0, 0x0) [ 306.565750][T10672] loop1: detected capacity change from 264192 to 0 17:15:37 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) recvmsg$can_bcm(r0, 0x0, 0x0) [ 306.674192][T10672] loop1: detected capacity change from 264192 to 0 [ 306.712177][T10681] loop4: detected capacity change from 8 to 0 17:15:37 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:37 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)={0x7d, 0x0, 0x0, "988e694624f0d042c74d5af73dcbb034b7db53cb1633a3065c76073a42d2377aa476c9b69411391976c4f7b2599d4e0c03c459e52412be7ffa91dd94d0c2fc89040a3c35a3f4fdecfafc722cf578d584fb029af09e0fe074dda6b5b9657d1ed2abd1239f80c69d05bc8cadbd5203b9854400c1d9b21bdb6ca86513e695"}) 17:15:37 executing program 5: mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) [ 306.842193][T10690] loop0: detected capacity change from 264192 to 0 17:15:37 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000001380)='/dev/net/tun\x00', 0xc000, 0x0) 17:15:37 executing program 3: syz_mount_image$udf(0x0, 0x0, 0x0, 0x2, &(0x7f0000003180)=[{&(0x7f0000002fc0)="528fbaca8a2c626b4199a1c5fb5ca0c756a140e4c6919de0398de48786a0248c4ca740ee113fdbb51cbd4923eea466937170be803ab3d387631db8b1dda141e0e7", 0x41}, {&(0x7f0000003140)="ba", 0x1, 0x2800000000000}], 0x0, 0x0) [ 306.940103][T10690] loop0: detected capacity change from 264192 to 0 17:15:37 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)={0x7d, 0x0, 0x0, "988e694624f0d042c74d5af73dcbb034b7db53cb1633a3065c76073a42d2377aa476c9b69411391976c4f7b2599d4e0c03c459e52412be7ffa91dd94d0c2fc89040a3c35a3f4fdecfafc722cf578d584fb029af09e0fe074dda6b5b9657d1ed2abd1239f80c69d05bc8cadbd5203b9854400c1d9b21bdb6ca86513e695"}) 17:15:37 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000003b40)='/dev/input/mouse#\x00', 0x0, 0x0) r1 = epoll_create(0xd0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x30002018}) 17:15:37 executing program 5: ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000000)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080)='/dev/adsp1\x00', 0xc0200, 0x0) 17:15:37 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x6, 0x24186) [ 307.086906][T10708] loop3: detected capacity change from 264192 to 0 17:15:37 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 307.159055][ T35] audit: type=1400 audit(1611594937.975:19): avc: denied { block_suspend } for pid=10713 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 17:15:38 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) syz_io_uring_setup(0x3c5e, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x2, 0x2ee}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 17:15:38 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)={0x7d, 0x0, 0x0, "988e694624f0d042c74d5af73dcbb034b7db53cb1633a3065c76073a42d2377aa476c9b69411391976c4f7b2599d4e0c03c459e52412be7ffa91dd94d0c2fc89040a3c35a3f4fdecfafc722cf578d584fb029af09e0fe074dda6b5b9657d1ed2abd1239f80c69d05bc8cadbd5203b9854400c1d9b21bdb6ca86513e695"}) 17:15:38 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x2a5a, &(0x7f0000003640), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000036c0), 0x0) io_uring_setup(0x0, &(0x7f0000003740)={0x0, 0xc22e, 0x0, 0x0, 0x227}) 17:15:38 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@raw=[@generic, @call, @jmp], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:15:38 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000140)=0x6) 17:15:38 executing program 2: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000001c0)={0x7d, 0x0, 0x0, "988e694624f0d042c74d5af73dcbb034b7db53cb1633a3065c76073a42d2377aa476c9b69411391976c4f7b2599d4e0c03c459e52412be7ffa91dd94d0c2fc89040a3c35a3f4fdecfafc722cf578d584fb029af09e0fe074dda6b5b9657d1ed2abd1239f80c69d05bc8cadbd5203b9854400c1d9b21bdb6ca86513e695"}) 17:15:38 executing program 0: io_uring_setup(0x678a, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/cachefiles\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0xc000, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 17:15:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @generic={0x0, "2373786e934c98604184c87731fa"}}) 17:15:38 executing program 1: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, [0x2]}) 17:15:38 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:38 executing program 2: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000001c0)={0x7d, 0x0, 0x0, "988e694624f0d042c74d5af73dcbb034b7db53cb1633a3065c76073a42d2377aa476c9b69411391976c4f7b2599d4e0c03c459e52412be7ffa91dd94d0c2fc89040a3c35a3f4fdecfafc722cf578d584fb029af09e0fe074dda6b5b9657d1ed2abd1239f80c69d05bc8cadbd5203b9854400c1d9b21bdb6ca86513e695"}) 17:15:38 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0xa001, 0x0) [ 307.931558][T10768] loop4: detected capacity change from 4 to 0 [ 307.963465][T10768] F2FS-fs (loop4): Unable to read 1th superblock 17:15:38 executing program 0: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x2}) [ 307.988565][T10768] F2FS-fs (loop4): Unable to read 2th superblock 17:15:38 executing program 2: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000001c0)={0x7d, 0x0, 0x0, "988e694624f0d042c74d5af73dcbb034b7db53cb1633a3065c76073a42d2377aa476c9b69411391976c4f7b2599d4e0c03c459e52412be7ffa91dd94d0c2fc89040a3c35a3f4fdecfafc722cf578d584fb029af09e0fe074dda6b5b9657d1ed2abd1239f80c69d05bc8cadbd5203b9854400c1d9b21bdb6ca86513e695"}) 17:15:38 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:15:38 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000032c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000003540)={0x0, 0x3, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'h\'g\b'}, 0x0, 0x0, @planes=0x0}) 17:15:38 executing program 1: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:15:39 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:39 executing program 0: socketpair(0x0, 0xf, 0x0, &(0x7f00000001c0)) 17:15:39 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 17:15:39 executing program 1: syz_mount_image$udf(&(0x7f0000002b40)='udf\x00', &(0x7f0000002b80)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003380)) 17:15:39 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000032c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, 0x0) 17:15:39 executing program 3: r0 = io_uring_setup(0x2bd3, &(0x7f0000000000)={0x0, 0xeeed, 0x2, 0x3, 0x1aa}) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000004e00)='/proc/self\x00', 0x80, 0x0) [ 308.412173][T10792] loop4: detected capacity change from 4 to 0 [ 308.450282][T10792] F2FS-fs (loop4): Unable to read 1th superblock 17:15:39 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 308.487255][T10792] F2FS-fs (loop4): Unable to read 2th superblock 17:15:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@map_val]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:15:39 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 17:15:39 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:39 executing program 0: syz_mount_image$adfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002640)=[{&(0x7f0000001500)="13", 0x1}, {&(0x7f0000001640)="2dc05e3cc30cee914b235f0433877143092a5efc36fdfa60c827964e8be82a0f9c676fcc0ea32f3258fd19beb90492e94e727f38623572c72c725016371743d37db2ac762caae13b7a8b2e1ce141a9551c7b142a54bbb387dea0e7a406857051ffee5dc8de8a445c705e88dadcd1afbde8bef5e6604e94133997052e22debe8621bb3462cb9d573529a008ecbb31b9bcb11c38c89f19f1cffca1323266b63bce3858ce17dd27a1835a4acaaa3ac0a794f77063d459fad273c093f34e29d9090f7f3086007c7251b4190812e49e9aeb4c4ecb64d5907621cba63e7e2879d94135902c9cf8ab02cba9aa13a8e22654", 0xee}], 0x0, 0x0) 17:15:39 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, 0x0) 17:15:39 executing program 5: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}) [ 308.867136][T10824] loop4: detected capacity change from 4 to 0 17:15:39 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 17:15:39 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 17:15:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000047c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=[@ip_ttl={{0x14}}], 0x18}}], 0x1, 0x0) [ 309.004590][T10824] F2FS-fs (loop4): Unable to read 1th superblock [ 309.015230][T10824] F2FS-fs (loop4): Unable to read 2th superblock 17:15:39 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)) 17:15:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:15:40 executing program 5: sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000032c0)='/dev/vim2m\x00', 0x2, 0x0) 17:15:40 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:40 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:15:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)) 17:15:40 executing program 3: syz_io_uring_setup(0x2a5a, &(0x7f0000003640), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000036c0), &(0x7f0000003700)) io_uring_setup(0x0, 0x0) 17:15:40 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000180)) 17:15:40 executing program 5: ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080)='/dev/adsp1\x00', 0xc0200, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000006, 0x4000010, 0xffffffffffffffff, 0x10000000) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000001100)) [ 309.391488][T10855] loop4: detected capacity change from 4 to 0 17:15:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000003ac0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000003b40)={&(0x7f0000003b00)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 309.450507][T10855] F2FS-fs (loop4): Unable to read 1th superblock [ 309.477841][T10855] F2FS-fs (loop4): Unable to read 2th superblock 17:15:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:15:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)) 17:15:40 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:40 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) 17:15:40 executing program 1: bind$packet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000001100)) syz_mount_image$udf(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003380)={[], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x64, 0x0, 0x0, 0x35], 0x2d, [], 0x2d, [], 0x2d, [0x66], 0x2d, [0x0, 0x0, 0x39, 0x0, 0x0, 0x30, 0x0, 0x34]}}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@appraise_type='appraise_type=imasig'}]}) 17:15:40 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x7, 0x0) 17:15:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)={0x3f, 0x0, 0x0, "988e694624f0d042c74d5af73dcbb034b7db53cb1633a3065c76073a42d2377aa476c9b69411391976c4f7b2599d4e0c03c459e52412be7ffa91dd94d0c2fc"}) [ 309.769422][T10884] loop4: detected capacity change from 4 to 0 [ 309.799470][T10884] F2FS-fs (loop4): Unable to read 1th superblock [ 309.813746][T10884] F2FS-fs (loop4): Unable to read 2th superblock 17:15:40 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)={0x1, 0x0, 0x0, "98"}) 17:15:40 executing program 5: openat$audio1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio1\x00', 0x2082, 0x0) 17:15:40 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:40 executing program 0: rt_sigqueueinfo(0x0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x2}) 17:15:40 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000003b40)='/dev/input/mouse#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f000099b000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x8000000) 17:15:40 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x4080, 0x0) [ 310.140116][T10906] loop4: detected capacity change from 4 to 0 17:15:41 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)) 17:15:41 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:15:41 executing program 5: syz_open_dev$sndctrl(0x0, 0x0, 0x0) [ 310.190719][T10906] F2FS-fs (loop4): Unable to read 1th superblock [ 310.225160][T10906] F2FS-fs (loop4): Unable to read 2th superblock 17:15:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@mark={{0x14}}], 0x18}, 0x0) 17:15:41 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:41 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000032c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000034c0)=0x1) 17:15:41 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)) 17:15:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) 17:15:41 executing program 5: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:15:41 executing program 3: r0 = syz_io_uring_setup(0x2549, &(0x7f00000000c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f000099b000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) mmap$IORING_OFF_CQ_RING(&(0x7f000099c000/0x3000)=nil, 0x3000, 0x2000003, 0x12, r0, 0x8000000) 17:15:41 executing program 1: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 17:15:41 executing program 5: getrusage(0x0, &(0x7f0000000180)) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x4000)=nil) [ 310.620933][T10930] loop4: detected capacity change from 8 to 0 17:15:41 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)) [ 310.706159][T10930] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 17:15:41 executing program 0: syz_mount_image$adfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002640)=[{&(0x7f0000001640)="2dc05e3cc30cee914b235f0433877143092a5efc36fdfa60c827964e8be82a0f9c676fcc0ea32f3258fd19beb90492e94e727f38623572c72c725016371743d37db2ac762caae13b7a8b2e1ce141a9551c7b142a54bbb387dea0e7a406857051ffee5dc8de8a445c705e88dadcd1afbde8bef5e6604e94133997052e22debe8621bb3462cb9d573529a008ecbb31b9bcb11c38c89f19f1cffca1323266b63bce3858ce17dd27a1835a4acaaa3ac0a794f77063d459fad273c093f34e29d9090f7f3086007c7251b4190812e49e9aeb4c4ecb64d5907621cba63e7e2879d94135902c9cf8ab02cba9aa13a8e22654c5ac803375e68abb20ab051728936de997f1c0429bd1c7df228eee96330386bfb3f2f205ecb4841912dafad3762c930e1bfd7fd56c183e1a6fd968f2bbb74a95ab63af75851bf4b6d534eed3a82720a1d49280d7b6f15b2e80dd141583383247d69d0ecdfba2ede3522f52557f2f9312ba7851169ee12a1117519bc5b4f41635e840d88abcf3ee95f46c66422dc63eaa15aadbd5953a472af8b3efb6e9a382ae3adff120fa6efab26195ce25e0b4e0f90b3a3148615235d83bb7f70ab7f0ec4019045e5da2850d4b9d98b720f42c56bd32", 0x1bf, 0x5e41}], 0x0, 0x0) [ 310.757445][T10930] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 310.767857][T10930] F2FS-fs (loop4): Unable to read 2th superblock 17:15:41 executing program 2: syz_mount_image$udf(0x0, 0x0, 0x0, 0x1, &(0x7f0000003180)=[{&(0x7f0000003140)="ba", 0x1, 0x2800000000000}], 0x0, 0x0) 17:15:41 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 17:15:41 executing program 5: io_uring_setup(0x2bd3, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x3, 0x1aa}) 17:15:41 executing program 1: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffc000/0x4000)=nil) [ 310.926820][T10952] loop0: detected capacity change from 94 to 0 17:15:41 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002d80)='/dev/dlm-control\x00', 0x0, 0x0) [ 311.024447][T10955] loop2: detected capacity change from 264192 to 0 [ 311.048623][T10952] loop0: detected capacity change from 94 to 0 17:15:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x9, &(0x7f0000000000)=@raw=[@generic, @call, @func, @jmp, @exit, @map, @jmp, @jmp], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:15:42 executing program 5: io_uring_setup(0x678a, &(0x7f0000000000)={0x0, 0x0, 0x41}) 17:15:42 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0xcc401) 17:15:42 executing program 3: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video2\x00', 0x2, 0x0) 17:15:42 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000003ac0)='devlink\x00') [ 311.301500][T10981] loop4: detected capacity change from 8 to 0 [ 311.370699][T10981] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 311.398959][T10981] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 311.448073][T10981] F2FS-fs (loop4): Unable to read 2th superblock 17:15:42 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:42 executing program 1: io_uring_setup(0x22, &(0x7f0000000100)) 17:15:42 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) 17:15:42 executing program 3: syz_io_uring_setup(0x3ec8, &(0x7f0000001440), &(0x7f000099c000/0x4000)=nil, &(0x7f000099c000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x14e0, &(0x7f0000001540)={0x0, 0xeebf, 0x8}, &(0x7f000099b000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) 17:15:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', 0x0}) 17:15:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 311.712264][T11007] loop4: detected capacity change from 8 to 0 [ 311.776299][T11007] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 311.785951][T11007] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 311.795042][T11007] F2FS-fs (loop4): Unable to read 2th superblock 17:15:42 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') syz_io_uring_setup(0x3ec8, &(0x7f0000001440), &(0x7f000099c000/0x4000)=nil, &(0x7f000099c000/0x1000)=nil, &(0x7f00000014c0), &(0x7f0000001500)) 17:15:42 executing program 2: statx(0xffffffffffffffff, &(0x7f0000001140)='./file0\x00', 0x0, 0x0, 0x0) 17:15:42 executing program 0: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/card3/oss_mixer\x00', 0x0, 0x0) 17:15:42 executing program 3: r0 = syz_io_uring_setup(0x2549, &(0x7f00000000c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f000099b000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) mmap$IORING_OFF_CQ_RING(&(0x7f000099c000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x8000000) 17:15:42 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:42 executing program 5: io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000004e00)='/proc/self\x00', 0x0, 0x0) 17:15:43 executing program 2: r0 = accept$ax25(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @bcast}, [@remote, @bcast, @rose, @bcast, @rose, @default, @bcast, @bcast]}, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f00000000c0)) r1 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x7, 0x121002) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000180)) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x14) r2 = accept$ax25(r0, 0x0, &(0x7f00000014c0)) recvfrom$ax25(r2, &(0x7f0000001500)=""/251, 0xfb, 0x240, &(0x7f0000001600)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000001900)=@rose={'rose', 0x0}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'vxcan1\x00'}) r3 = accept4$ax25(r0, &(0x7f0000001980)={{0x3, @bcast}, [@rose, @rose, @bcast, @rose, @null, @null, @bcast, @null]}, &(0x7f0000001a00)=0x48, 0x0) ioctl$SIOCAX25DELFWD(r3, 0x89eb, &(0x7f0000001a40)={@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) getsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, 0x0, 0x0) recvfrom$ax25(0xffffffffffffffff, &(0x7f0000001c40)=""/206, 0xce, 0x10020, 0x0, 0x0) 17:15:43 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x7, 0x121002) [ 312.207616][T11052] loop4: detected capacity change from 8 to 0 [ 312.245441][T11052] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 17:15:43 executing program 0: sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x804) write$sequencer(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003380)={{{@in, @in=@broadcast}}, {{@in=@dev}, 0x0, @in=@multicast2}}, 0x0) 17:15:43 executing program 1: ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000180)) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000001900)=@rose={'rose', 0x0}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'vxcan1\x00'}) getsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, &(0x7f0000001a80), &(0x7f0000001ac0)=0x4) recvfrom$ax25(0xffffffffffffffff, 0x0, 0x0, 0x10020, &(0x7f0000001d40)={{0x3, @default}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) [ 312.338458][T11052] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 17:15:43 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) 17:15:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000003ac0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000003b40)={&(0x7f0000003b00)={0x40, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6}}]}, 0x40}}, 0x0) [ 312.384982][T11052] F2FS-fs (loop4): Unable to read 2th superblock [ 312.451415][ T35] audit: type=1400 audit(1611594943.265:20): avc: denied { create } for pid=11066 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 17:15:43 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:43 executing program 0: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x6202) 17:15:43 executing program 2: syz_mount_image$udf(0x0, 0x0, 0x0, 0x2, &(0x7f0000003180)=[{&(0x7f0000002bc0)='B', 0x1}, {&(0x7f0000003140)="ba", 0x1, 0x2800000000000}], 0x0, 0x0) 17:15:43 executing program 1: r0 = io_uring_setup(0x2bd3, &(0x7f0000000000)={0x0, 0xeeed, 0x2, 0x3, 0x1aa}) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000080)="876517b1865af13c0074041df0566c07be5bf3a27f267b2ac8f3ece01372c16a16c085465201a226c956b24f4e6a08e738db7b94a1456d2bb50de72e36e16d958434073a224d4e2be27ff647babf06f8fc46de69699f1383296c3a9cb323387906276de2a4a46b701d332aa52b2bd05ea8127c44b63d6c6994d55301a049ed0f543cf22ae6824da825b3448d859f35548057190f2d909fb99e2c5397d5725b314c62c52e28f82bbc3b8b0e650ebd329385d273", 0xb3, 0x8001, &(0x7f0000000140)={0x0, 0x3938700}) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000004e00)='/proc/self\x00', 0x80, 0x0) 17:15:43 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000180)={{}, 0x0, 0x0, @unused, @name="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"}) 17:15:43 executing program 5: syz_io_uring_setup(0x2a5a, &(0x7f0000003640), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000036c0), &(0x7f0000003700)) [ 312.774400][T11084] loop2: detected capacity change from 264192 to 0 [ 312.815588][T11088] loop4: detected capacity change from 8 to 0 17:15:43 executing program 5: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) socketpair(0x2b, 0x0, 0x0, &(0x7f00000001c0)) [ 312.943635][T11088] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 312.951450][T11088] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 17:15:43 executing program 3: syz_mount_image$adfs(&(0x7f0000001480)='adfs\x00', 0x0, 0x0, 0x3, &(0x7f0000002640)=[{&(0x7f0000001500)}, {&(0x7f0000001600), 0x0, 0x5}, {0x0, 0x0, 0x5e41}], 0x400, &(0x7f00000026c0)={[], [{@subj_user={'subj_user', 0x3d, '$'}}]}) [ 312.985381][T11084] loop2: detected capacity change from 264192 to 0 17:15:43 executing program 0: syz_io_uring_setup(0x2a5a, &(0x7f0000003640), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, &(0x7f0000003700)) 17:15:44 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x100020c) [ 313.145465][T11088] F2FS-fs (loop4): Unable to read 2th superblock 17:15:44 executing program 1: syz_io_uring_setup(0x3ec8, &(0x7f0000001440), &(0x7f000099c000/0x4000)=nil, &(0x7f000099c000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x14e0, &(0x7f0000001540), &(0x7f000099b000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000015c0), &(0x7f0000001600)) 17:15:44 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001380)='/dev/net/tun\x00', 0x0, 0x0) [ 313.193437][T11120] loop3: detected capacity change from 94 to 0 17:15:44 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) [ 313.339551][T11120] loop3: detected capacity change from 94 to 0 17:15:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0xb, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, [@map_val={0x18, 0xb}, @map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @map, @ldst={0x3, 0x0, 0x3, 0x8, 0x5, 0xfffffffffffffff4}, @alu={0x4, 0x0, 0xa, 0x3, 0x1, 0xfffffffffffffff0}]}, &(0x7f0000000100)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:15:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000000)={'lo\x00', @ifru_ivalue}) [ 313.423904][T11143] loop4: detected capacity change from 8 to 0 17:15:44 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) [ 313.534630][T11143] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 17:15:44 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000003b40)='/dev/input/mouse#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f000099c000/0x1000)=nil, 0x1000, 0x3000006, 0x10, r0, 0x8000000) 17:15:44 executing program 5: io_uring_setup(0x678a, &(0x7f0000000000)={0x0, 0x0, 0x7}) [ 313.638056][T11143] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 313.685251][T11143] F2FS-fs (loop4): Unable to read 2th superblock 17:15:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x4085) 17:15:44 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, &(0x7f0000000340)) 17:15:44 executing program 3: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x2b3) 17:15:44 executing program 1: statx(0xffffffffffffff9c, &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0) 17:15:44 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:44 executing program 2: syz_mount_image$udf(0x0, &(0x7f0000002b80)='./file0/file0\x00', 0x0, 0x2, &(0x7f0000003180)=[{&(0x7f0000002fc0)="528fbaca8a2c626b4199a1c5fb5ca0c756a140e4c6919de0398de48786a0248c4ca740ee113fdbb51cbd4923eea466937170be803ab3d387631db8b1dda141e0e7", 0x41}, {&(0x7f0000003140)="ba", 0x1, 0x2800000000000}], 0x0, 0x0) 17:15:44 executing program 0: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) 17:15:44 executing program 3: bind$packet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000001100)) 17:15:45 executing program 5: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) 17:15:45 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0xb, 0x0, 0x0) [ 314.171250][T11188] loop4: detected capacity change from 8 to 0 17:15:45 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, &(0x7f0000000040)) [ 314.281958][T11188] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 314.292606][T11195] loop2: detected capacity change from 264192 to 0 [ 314.318320][T11188] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 17:15:45 executing program 5: mmap$snddsp_control(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x0, 0x50e5c8ebbc97cf7a, 0xffffffffffffffff, 0x83000000) [ 314.338062][T11188] F2FS-fs (loop4): Unable to read 2th superblock 17:15:45 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000003f00)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 17:15:45 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmsg(r0, &(0x7f0000001d40)={0x0, 0x0, 0x0}, 0x10143) 17:15:45 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, 0x0) 17:15:45 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x4040, 0x0) 17:15:45 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:45 executing program 5: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) 17:15:45 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x78, 0x0, 0x0) 17:15:45 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x16, 0x0, 0x0) 17:15:45 executing program 2: syz_genetlink_get_family_id$nl80211(0xfffffffffffffffd) [ 314.734434][T11220] loop4: detected capacity change from 8 to 0 17:15:45 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x4040, 0x0) 17:15:45 executing program 1: prlimit64(0x0, 0xb, &(0x7f0000000000)={0x0, 0x3ce8}, 0x0) [ 314.804157][T11220] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 314.821979][T11220] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 314.830351][T11220] F2FS-fs (loop4): Unable to read 2th superblock 17:15:45 executing program 5: ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000140)) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000180)=0x400) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000001c0)={0x1, 0x0, {0x0, 0x2b, 0x8, 0x0, 0x0, 0x0, 0x0, 0x59}}) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 17:15:45 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x14, 0x0, 0x0) 17:15:45 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:45 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x0, 0x11, r0, 0x83000000) 17:15:45 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x64, 0x0, 0x0) 17:15:45 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x4040, 0x0) [ 315.119892][T11241] loop4: detected capacity change from 8 to 0 [ 315.166144][T11241] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 315.179013][T11241] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 17:15:46 executing program 2: mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x777) 17:15:46 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 17:15:46 executing program 5: syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0xffff, 0x0) [ 315.216661][T11241] F2FS-fs (loop4): Unable to read 2th superblock 17:15:46 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002", 0x35, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:46 executing program 1: io_setup(0x1ff, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 17:15:46 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x4040, 0x0) 17:15:46 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:15:46 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x21, 0x0, 0x0) 17:15:46 executing program 5: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) [ 315.512248][T11265] loop4: detected capacity change from 8 to 0 [ 315.550183][T11265] F2FS-fs (loop4): Invalid segment/section count (31, 24 x 1) 17:15:46 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000880), 0x4) [ 315.558229][T11265] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 315.567940][T11265] F2FS-fs (loop4): Unable to read 2th superblock 17:15:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r0, &(0x7f0000006a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:15:46 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002", 0x35, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005500)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000005380)='syzkaller\x00', 0x3, 0x8f, &(0x7f0000000000)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:15:46 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x0, 0x0, 0x0) 17:15:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005500)={0x6, 0x3, &(0x7f0000005300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}}, &(0x7f0000005380)='syzkaller\x00', 0x3, 0x8f, &(0x7f00000053c0)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:15:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003340)=[{{&(0x7f00000000c0)={0x2, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0xe000) 17:15:46 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)) [ 315.882937][T11286] loop4: detected capacity change from 8 to 0 17:15:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="18"], 0x18}, 0x0) [ 315.953549][T11286] F2FS-fs (loop4): Invalid segment/section count (31, 24 x 1) [ 316.003107][T11286] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 316.025021][T11286] F2FS-fs (loop4): Unable to read 2th superblock 17:15:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005500)={0x6, 0x3, &(0x7f0000005300)=@framed={{}, [], {0x95, 0xf}}, &(0x7f0000005380)='syzkaller\x00', 0x3, 0x8f, &(0x7f00000053c0)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:15:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003340)=[{{&(0x7f00000000c0)={0x2, 0x4e20, 0xe0000000, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 17:15:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005500)={0x6, 0x3, &(0x7f0000005300)=@framed={{0x18, 0xf}}, &(0x7f0000005380)='syzkaller\x00', 0x3, 0x8f, &(0x7f00000053c0)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:15:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:15:47 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f00000002", 0x35, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0xfffffffffffffffd) 17:15:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000003340)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) [ 316.504533][T11312] loop4: detected capacity change from 8 to 0 [ 316.544520][T11312] F2FS-fs (loop4): Invalid segment/section count (31, 24 x 1) 17:15:47 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f000000020000000200000002000000010000001800000000020000000200", 0x4f, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) [ 316.555087][T11312] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 316.566214][T11312] F2FS-fs (loop4): Unable to read 2th superblock 17:15:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003340)=[{{&(0x7f00000000c0)={0x2, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0xbb8) 17:15:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000003c0)=[{{&(0x7f00000000c0)={0x2, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 17:15:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000380)=@framed={{}, [@map_val]}, &(0x7f0000005380)='syzkaller\x00', 0x3, 0x81, &(0x7f00000053c0)=""/129, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:15:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x1}, 0x1c) [ 316.766803][T11323] loop4: detected capacity change from 8 to 0 17:15:47 executing program 3: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000040)=0x1, 0xdad, 0x0) 17:15:47 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r0) [ 316.817761][T11323] F2FS-fs (loop4): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 316.884378][T11323] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 316.893771][T11323] F2FS-fs (loop4): Unable to read 2th superblock 17:15:47 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 17:15:47 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)=ANY=[], 0x11) 17:15:47 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f000000020000000200000002000000010000001800000000020000000200", 0x4f, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:47 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4040, 0x0) 17:15:47 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 17:15:47 executing program 5: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f0000000340), 0x8) 17:15:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fadvise64(r0, 0x0, 0x0, 0x3) [ 317.196006][T11352] loop4: detected capacity change from 8 to 0 17:15:48 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 17:15:48 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) getsockname$packet(r0, 0x0, 0x0) [ 317.247542][T11352] F2FS-fs (loop4): Invalid Fs Meta Ino: node(0) meta(0) root(0) 17:15:48 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:15:48 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) [ 317.329262][T11352] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 17:15:48 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$TCSETXW(r0, 0x5435, 0x0) 17:15:48 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={0x0}) [ 317.398829][T11352] F2FS-fs (loop4): Unable to read 2th superblock 17:15:48 executing program 0: semget$private(0x0, 0x2, 0x6ad) 17:15:48 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f000000020000000200000002000000010000001800000000020000000200", 0x4f, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:48 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x80000, 0x0) 17:15:48 executing program 2: stat(&(0x7f0000002040)='.\x00', &(0x7f0000002080)) 17:15:48 executing program 1: r0 = epoll_create1(0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, 0x0) 17:15:48 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_RESETZONE(r0, 0x40101283, 0x0) 17:15:48 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 17:15:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 17:15:48 executing program 2: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 17:15:48 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) [ 317.774491][T11385] loop4: detected capacity change from 8 to 0 [ 317.806379][T11385] F2FS-fs (loop4): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 317.815605][T11385] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 17:15:48 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x8) [ 317.867287][T11385] F2FS-fs (loop4): Unable to read 2th superblock 17:15:48 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f00000027c0)={0x18}, 0x18}}, 0x0) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/97, 0x61}], 0x1}}], 0x1, 0x0, &(0x7f00000021c0)) 17:15:48 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000400)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'default', '=static'}}}]}) 17:15:48 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000", 0x5c, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:48 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0xc0102, 0x0) fcntl$getflags(r0, 0x2) 17:15:48 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x0, 0x0) fcntl$getflags(r0, 0xf) 17:15:48 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)={[{@fat=@uid={'uid'}}]}) 17:15:49 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000400)='tmpfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={[{@uid={'uid'}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0]}}]}) [ 318.199228][T11407] loop4: detected capacity change from 8 to 0 [ 318.220202][T11408] tmpfs: Bad value for 'mpol' [ 318.247400][T11407] F2FS-fs (loop4): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 318.256336][T11407] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 318.266457][T11407] F2FS-fs (loop4): Unable to read 2th superblock [ 318.270440][T11408] tmpfs: Bad value for 'mpol' 17:15:49 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 17:15:49 executing program 2: sched_setattr(0x0, &(0x7f00000018c0)={0x38}, 0x0) [ 318.389111][T11419] tmpfs: Bad value for 'nr_inodes' 17:15:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005280)={0x0, 0x0, &(0x7f0000005240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001200b5dd"], 0x14}}, 0x0) 17:15:49 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000", 0x5c, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) [ 318.409917][T11415] FAT-fs (loop0): bogus number of reserved sectors 17:15:49 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f00000027c0)={0x18}, 0x18}}, 0x0) recvmmsg(r0, &(0x7f0000002100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 318.459255][T11415] FAT-fs (loop0): Can't find a valid FAT filesystem 17:15:49 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f0000000000)={0x18}, 0x18}}, 0x0) recvmmsg(r0, &(0x7f0000002100)=[{{&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/97, 0x61}, {&(0x7f0000000040)=""/71}, {&(0x7f00000006c0)=""/4096}, {&(0x7f0000000400)=""/227}, {&(0x7f0000000340)=""/166}], 0x1, &(0x7f0000000600)=""/148, 0x94}}], 0x4000140, 0x2, 0x0) 17:15:49 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x0, 0x0) fcntl$getflags(r0, 0x6) [ 318.515575][T11415] FAT-fs (loop0): bogus number of reserved sectors [ 318.522457][T11415] FAT-fs (loop0): Can't find a valid FAT filesystem 17:15:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$can_raw(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) [ 318.634071][T11432] loop4: detected capacity change from 8 to 0 [ 318.655570][T11432] F2FS-fs (loop4): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 318.663669][T11432] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 318.672679][T11432] F2FS-fs (loop4): Unable to read 2th superblock 17:15:49 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000", 0x5c, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:49 executing program 5: rt_sigprocmask(0x2, &(0x7f0000001340)={[0xffff]}, &(0x7f0000001380), 0x8) 17:15:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000100)=""/138, &(0x7f0000000000)=0x51) 17:15:49 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') write$UHID_INPUT(r0, 0x0, 0x0) 17:15:49 executing program 0: sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0xa2505f8d9fb241f7) [ 318.958514][T11451] loop4: detected capacity change from 8 to 0 17:15:49 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)) [ 319.005086][T11451] F2FS-fs (loop4): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 319.065157][T11451] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 17:15:49 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x5c, 0x13, 0x503, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x10, 0x1, "07000000214ed9c8c5031d82"}]}, 0x5c}}, 0x0) 17:15:50 executing program 0: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000000)='net/fib_triestat\x00') syz_open_procfs(r0, &(0x7f0000000040)='auxv\x00') 17:15:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) [ 319.165621][T11451] F2FS-fs (loop4): Unable to read 2th superblock 17:15:55 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000140)='./file0/file0\x00'}, 0x10) 17:15:55 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000", 0x63, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:55 executing program 1: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 17:15:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 17:15:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x0) 17:15:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000800)={&(0x7f0000000640), 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0x14, r1, 0xa01}, 0x14}}, 0x0) [ 325.158599][T11500] loop4: detected capacity change from 8 to 0 17:15:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 17:15:56 executing program 3: openat$bsg(0xffffff9c, &(0x7f0000000780)='/dev/bsg\x00', 0x200000, 0x0) 17:15:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000001) [ 325.220442][T11500] F2FS-fs (loop4): Invalid Fs Meta Ino: node(0) meta(0) root(3) [ 325.246021][T11500] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 325.260527][T11500] F2FS-fs (loop4): Unable to read 2th superblock 17:15:56 executing program 2: r0 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000040)={'veth0_to_batadv\x00'}) 17:15:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003340)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x17, 0x0, 0x0, &(0x7f0000000400)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) 17:15:56 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000640)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x12}) 17:15:56 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000", 0x63, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:56 executing program 2: process_vm_readv(0xffffffffffffffff, &(0x7f0000000700)=[{0x0}, {0xffffffffffffffff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 17:15:56 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000640)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 17:15:56 executing program 5: unshare(0x8040400) r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x0) 17:15:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') read$FUSE(r0, &(0x7f0000004500)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 325.576771][T11522] loop4: detected capacity change from 8 to 0 17:15:56 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/212) [ 325.654338][T11522] F2FS-fs (loop4): Invalid Fs Meta Ino: node(0) meta(0) root(3) 17:15:56 executing program 3: timer_create(0x7, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000100)) [ 325.726828][T11522] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 17:15:56 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000025c0), 0x8, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x202880, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, r1, 0x0) [ 325.783274][T11522] F2FS-fs (loop4): Unable to read 2th superblock 17:15:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0, 0x2c}}, 0x0) 17:15:56 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 17:15:56 executing program 5: unshare(0x40000) semop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}, {0x4}], 0x2) unshare(0x40000) 17:15:56 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000", 0x63, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:56 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002440)='/dev/fuse\x00', 0x2, 0x0) getresgid(0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 17:15:56 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') read$FUSE(r0, 0x0, 0x0) 17:15:56 executing program 3: futex(&(0x7f0000000000)=0x2, 0x8b, 0x2, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080), 0x0) 17:15:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001180)) 17:15:56 executing program 5: migrate_pages(0x0, 0x0, 0x0, &(0x7f00000002c0)) [ 326.174382][T11556] loop4: detected capacity change from 8 to 0 17:15:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') read$FUSE(r0, &(0x7f0000002600)={0x2020}, 0x2020) [ 326.254673][T11556] F2FS-fs (loop4): Invalid Fs Meta Ino: node(0) meta(0) root(3) 17:15:57 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 326.348027][T11556] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 17:15:57 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 17:15:57 executing program 5: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') [ 326.397357][T11556] F2FS-fs (loop4): Unable to read 2th superblock 17:15:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 17:15:57 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100", 0x66, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:57 executing program 0: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80400) 17:15:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/vlan/vlan0\x00') r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) dup3(r1, r0, 0x0) 17:15:57 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x88, 0x0, 0x0, 0x0) 17:15:57 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_timeval(r0, 0x88, 0x0, 0x0, 0x0) 17:15:57 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 326.770580][T11586] loop4: detected capacity change from 8 to 0 17:15:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x8916, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff}, @rc={0x1f, @fixed}, @nl=@unspec}) 17:15:57 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000240)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0xffff}, 0xc2706221583c3268, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 326.858946][T11586] F2FS-fs (loop4): Invalid Fs Meta Ino: node(1) meta(0) root(3) [ 326.894038][T11586] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 17:15:57 executing program 3: fsopen(&(0x7f0000000080)='fuse\x00', 0x0) [ 326.907143][T11586] F2FS-fs (loop4): Unable to read 2th superblock 17:15:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80) 17:15:57 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100", 0x66, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:57 executing program 5: request_key(&(0x7f0000000280)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0) 17:15:57 executing program 2: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x2, &(0x7f0000001580)=[{&(0x7f0000000200)="b7", 0x1, 0x2}, {&(0x7f0000000300)="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", 0xfe1, 0x20}], 0x0, 0x0) 17:15:58 executing program 3: syz_mount_image$nfs4(&(0x7f0000000180)='nfs4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001640)={[], [{@dont_hash='dont_hash'}]}) 17:15:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x32, &(0x7f0000000240)="0af26455f7040007009da55e380003000000000000000200189e53c5be94b4fd5b34dc503840dd043aad7b7afdea9f4ba684"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0xffffffffffffff04}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:15:58 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)={0x0, 0xec}) [ 327.182353][T11612] loop4: detected capacity change from 8 to 0 17:15:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4b, &(0x7f0000000240)="0af26455f7040007009da55e380003000000000000000200189e53c5be94b4fd5b34dc503840dd043aad7b7afdea9f4ba684af92e495ec7bedd9abe902c1f6ae60bbf9bf504c5052ba749e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0xffffffffffffff04}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 327.279381][T11612] F2FS-fs (loop4): Invalid Fs Meta Ino: node(1) meta(0) root(3) [ 327.333383][T11612] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 327.333625][T11618] loop2: detected capacity change from 8 to 0 [ 327.380863][T11612] F2FS-fs (loop4): Unable to read 2th superblock [ 327.440753][T11622] nfs4: Unknown parameter 'dont_hash' 17:15:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f00000013c0)) 17:15:58 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100", 0x66, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x200001b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 327.591575][T11622] nfs4: Unknown parameter 'dont_hash' [ 327.665008][T11648] loop4: detected capacity change from 8 to 0 17:15:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x11, 0x0, 0x0, 0x0) [ 327.707369][T11648] F2FS-fs (loop4): Invalid Fs Meta Ino: node(1) meta(0) root(3) [ 327.740630][T11648] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 327.751292][T11648] F2FS-fs (loop4): Unable to read 2th superblock 17:15:58 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0xc0bc5310, &(0x7f0000000180)) 17:15:58 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0xc08c5332, &(0x7f0000000180)) 17:15:58 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000", 0x68, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:15:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="000000a0ebfaf00008001b"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x14}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000cc0)}], 0x1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(r2, 0x0, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x6, [@volatile={0x9}, @typedef={0x0, 0x0, 0x0, 0x8, 0x4}, @volatile={0x3, 0x0, 0x0, 0x9, 0x5}, @union={0x0, 0x2, 0x0, 0x5, 0x1, 0x5cf2, [{0x6, 0x5, 0x3}, {0x1, 0x0, 0x1}]}]}, {0x0, [0x61, 0x2e, 0x30, 0x5f]}}, &(0x7f0000000440)=""/142, 0x66, 0x8e}, 0x20) creat(&(0x7f00000000c0)='./file0\x00', 0x20) dup3(r4, r1, 0x0) 17:15:58 executing program 3: symlinkat(&(0x7f0000000800)='./file0\x00', 0xffffffffffffffff, 0x0) [ 328.010632][T11664] loop4: detected capacity change from 8 to 0 [ 328.027101][T11664] F2FS-fs (loop4): Invalid Fs Meta Ino: node(1) meta(0) root(3) [ 328.035569][T11664] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 328.046035][T11664] F2FS-fs (loop4): Unable to read 2th superblock 17:16:01 executing program 5: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000040)={0x28, 0x0, r1}, 0x28) 17:16:01 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xd) 17:16:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002200)={0x11, 0x2, &(0x7f00000020c0)=@raw=[@map], &(0x7f0000002100)='syzkaller\x00', 0xd7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:16:01 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000", 0x68, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:16:01 executing program 3: openat$thread_pidfd(0xffffff9c, &(0x7f00000005c0)='/proc/thread-self\x00', 0x0, 0x0) 17:16:01 executing program 0: pipe(&(0x7f0000004040)={0xffffffffffffffff}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) [ 330.498399][T11689] loop4: detected capacity change from 8 to 0 [ 330.536472][T11689] F2FS-fs (loop4): Invalid Fs Meta Ino: node(1) meta(0) root(3) 17:16:01 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000002300)={@cgroup, 0xffffffffffffffff, 0x19}, 0x14) [ 330.580454][T11689] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 330.639183][T11689] F2FS-fs (loop4): Unable to read 2th superblock 17:16:01 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e0000001000000300000001000000", 0x68, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:16:01 executing program 0: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:16:01 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="9fa5090376e609a9206ae6c5f1c384cc5e64d83b462b332fafac018f7f6c0bc906d28d42a581f1ed48c8763a65ecf2139f932493336115dd2e055f797df3591f7d7fa2331e5aa3769f3d613fa558eef1481a9e8abb81a2f3b77854e12fec8650bb45a21d7b3a8b0bd759212c09994f3d8eddb2", 0x73}, {0x0}], 0x2}, 0x408c001) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xfffffffffffffffb) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000003a00), 0x8) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003c00)=@bpf_lsm={0x1d, 0xe, &(0x7f0000003a40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000000}, @ldst={0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x4}, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xcba}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, @alu={0x4, 0x0, 0x6, 0x4, 0x1, 0xffffffffffffffe0, 0xfffffffffffffffc}, @ldst={0x0, 0x5, 0xa4184c7bcd62be33, 0x3, 0xb, 0x10, 0x8}]}, &(0x7f0000003ac0)='GPL\x00', 0x8, 0x64, &(0x7f0000003b00)=""/100, 0x41100, 0x4, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000003b80)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000003bc0)={0x3, 0xa, 0x0, 0x20}, 0x10}, 0x78) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000003c80)={@cgroup=r0, r1}, 0x10) r2 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r2, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000003cc0)=""/4096, 0x1000}, {&(0x7f0000004cc0)=""/244, 0xf4}, {&(0x7f0000004dc0)=""/145, 0x91}], 0x3, &(0x7f0000004fc0)=""/73, 0x49}, 0x0) perf_event_open$cgroup(&(0x7f0000005080)={0x2, 0x70, 0x8, 0x4, 0x0, 0x9, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x7, 0x3}, 0x4000, 0x9, 0x7f, 0x7, 0xffffffffffffffff, 0x2, 0x8}, r0, 0x56f72c4d, r0, 0x8) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000005100), 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000005340)={r3, 0xc0, &(0x7f0000005280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000005140)=0x7, 0x0, 0x0, 0x0, &(0x7f0000005180)={0x8, 0x2}, 0x0, 0x0, &(0x7f00000051c0)={0x2, 0xf, 0x4, 0x1ff}, &(0x7f0000005200)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000005240)}}, 0x10) [ 330.972421][T11707] loop4: detected capacity change from 8 to 0 [ 331.024180][T11707] F2FS-fs (loop4): Invalid Fs Meta Ino: node(1) meta(0) root(3) [ 331.041299][T11707] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 331.073239][T11707] F2FS-fs (loop4): Unable to read 2th superblock [ 333.503951][T11670] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.512134][T11670] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.012834][T11670] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 338.492622][T11670] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 342.696638][T11670] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.706040][T11670] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.715099][T11670] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.729190][T11670] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 343.896978][T11674] device bridge_slave_0 left promiscuous mode [ 343.904774][T11674] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.992578][T11674] device bridge_slave_1 left promiscuous mode [ 343.999350][T11674] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.010533][T11674] bond0: (slave bond_slave_0): Releasing backup interface [ 344.020503][T11674] bond0: (slave bond_slave_1): Releasing backup interface [ 344.036673][T11674] team0: Port device team_slave_0 removed 17:16:14 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x335102, 0x0) 17:16:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[{0x10}, {0x10}], 0x20}, 0x0) 17:16:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002200)={0x11, 0x3, &(0x7f00000020c0)=@raw=[@map={0x18, 0x7}, @func], &(0x7f0000002100)='syzkaller\x00', 0xd7, 0x8, &(0x7f0000002140)=""/8, 0x0, 0x15, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002180)={0x9, 0x2}, 0x8, 0x10, 0x0}, 0x78) 17:16:14 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:16:14 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) 17:16:14 executing program 1: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 344.044454][T11674] team0: Port device team_slave_1 removed [ 344.051050][T11674] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 344.060689][T11674] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 344.166850][T11727] loop4: detected capacity change from 8 to 0 17:16:15 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xa, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x3, 0x3, 0x5, 0x3, 0x30}, @alu={0x7, 0x0, 0xa, 0x5, 0x0, 0x1}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x28, &(0x7f0000000100)=""/40, 0x0, 0x10, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup(r4, 0x0, 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000000300)='memory.swap.current\x00', 0x0, 0x0) close(r4) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r1, &(0x7f0000000480)=ANY=[], 0x1) write$cgroup_int(r4, &(0x7f0000000200)=0x43, 0x40001) write$cgroup_netprio_ifpriomap(r2, &(0x7f0000000280)={'vlan1'}, 0x8) [ 344.259563][T11727] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 17:16:15 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000340)=']', 0x1}, {&(0x7f0000000380)='a', 0x1}], 0x2, &(0x7f0000000540)=[{0x28, 0x0, 0x0, "fce54691b7a017b1c9c1054a180286c42f"}], 0x28}, 0x0) 17:16:15 executing program 3: bpf$PROG_LOAD(0x16, 0x0, 0x0) 17:16:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000480)=@in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x653be8c0}, 0x80, 0x0}}], 0x1, 0x0) [ 344.309752][T11727] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 344.328721][T11727] F2FS-fs (loop4): Unable to read 2th superblock 17:16:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x20, 0x9, 0x28, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x40) 17:16:15 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:16:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8930, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891d, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:15 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f000000ea80)=[{&(0x7f00000000c0)=@abs, 0x6e, 0x0}], 0x1, 0x0) [ 344.765111][T11756] loop4: detected capacity change from 8 to 0 [ 344.819537][T11756] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 344.827567][T11756] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 344.837560][T11756] F2FS-fs (loop4): Unable to read 2th superblock 17:16:15 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)={[{@usrjquota={'usrjquota', 0x3d, 'q(\x93\xb08X\xa9\xbf@\x9fN+\xa7+\xb0\x84z\xab~4\xa0\x8du]$\x0fy\xbb\\\xb8\x91\xc0\x06!\x82 /\xb4\xf5\x1a\x04'}}]}) 17:16:15 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xa, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x3, 0x3, 0x5, 0x3, 0x30}, @alu={0x7, 0x0, 0xa, 0x5, 0x0, 0x1}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x28, &(0x7f0000000100)=""/40, 0x0, 0x10, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup(r4, 0x0, 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000000300)='memory.swap.current\x00', 0x0, 0x0) close(r4) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r1, &(0x7f0000000480)=ANY=[], 0x1) write$cgroup_int(r4, &(0x7f0000000200)=0x43, 0x40001) write$cgroup_netprio_ifpriomap(r2, &(0x7f0000000280)={'vlan1'}, 0x8) 17:16:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x12041) 17:16:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8947, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:15 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xfffffffffffffffe, 0x0) 17:16:16 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 345.223094][T11779] loop4: detected capacity change from 8 to 0 [ 345.362808][T11779] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 17:16:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8905, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003580)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x4e21, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) [ 345.451652][T11779] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 345.460839][T11779] F2FS-fs (loop4): Unable to read 2th superblock 17:16:16 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x8}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x5c79]}, 0x8}) 17:16:16 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, 0x0) 17:16:16 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000ac0)) 17:16:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 17:16:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 17:16:16 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x5c79]}, 0x8}) [ 345.823837][T11804] loop4: detected capacity change from 8 to 0 17:16:16 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, 0x0) 17:16:16 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, 0x0, 0x0) 17:16:16 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, 0x0) [ 346.302892][T11824] loop4: detected capacity change from 8 to 0 [ 346.543053][ T48] device hsr_slave_0 left promiscuous mode [ 346.566108][ T48] device hsr_slave_1 left promiscuous mode [ 347.257823][ T48] bond0 (unregistering): Released all slaves [ 352.345930][T11874] IPVS: ftp: loaded support on port[0] = 21 [ 352.643670][T11874] chnl_net:caif_netlink_parms(): no params data found [ 352.719653][T11874] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.727672][T11874] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.738422][T11874] device bridge_slave_0 entered promiscuous mode [ 352.748316][T11874] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.758580][T11874] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.767417][T11874] device bridge_slave_1 entered promiscuous mode [ 352.798974][T11874] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.811370][T11874] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.845477][T11874] team0: Port device team_slave_0 added [ 352.856446][T11874] team0: Port device team_slave_1 added [ 352.880359][T11874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 352.891107][T11874] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.926097][T11874] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 352.941624][T11874] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 352.948704][T11874] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.975332][T11874] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 353.015937][T11874] device hsr_slave_0 entered promiscuous mode [ 353.023853][T11874] device hsr_slave_1 entered promiscuous mode [ 353.035107][T11874] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 353.043054][T11874] Cannot create hsr debugfs directory [ 353.162387][T11874] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.169523][T11874] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.177997][T11874] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.185271][T11874] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.249490][T11874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.269198][ T9836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.279890][ T9836] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.290271][ T9836] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.299499][ T9836] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 353.319661][T11874] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.336292][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.344995][ T9882] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.352416][ T9882] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.367634][ T9836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.378208][ T9836] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.385937][ T9836] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.413396][ T9836] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.424361][ T9836] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.441003][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.459127][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.478266][ T9836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.494043][T11874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.518123][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 353.528438][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 353.544511][T11874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.633368][ T9882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 353.657069][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 353.667890][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 353.678879][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 353.688864][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 353.700533][T11874] device veth0_vlan entered promiscuous mode [ 353.722397][T11874] device veth1_vlan entered promiscuous mode [ 353.751679][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 353.763241][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 353.772669][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 353.781542][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 353.794663][T11874] device veth0_macvtap entered promiscuous mode [ 353.813287][T11874] device veth1_macvtap entered promiscuous mode [ 353.839191][T11874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.850876][T11874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.860831][T11874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.871484][T11874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.881871][T11874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.893162][T11874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.904075][T11874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.915138][T11874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.926693][T11874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.938282][T11874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.950766][T11874] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 353.962247][ T9836] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 353.974226][ T9836] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 353.986888][ T9836] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 353.996818][ T9836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 354.011345][T11874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.025662][T11874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.038053][T11874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.049431][T11874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.059635][T11874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.070394][T11874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.080482][T11874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.091707][T11874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.101953][T11874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.114247][T11874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.126375][T11874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 354.140638][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 354.151113][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 354.283093][ T48] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 354.304718][ T48] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 354.347114][ T4026] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 354.361720][ T9882] Bluetooth: hci2: command 0x0409 tx timeout [ 354.371246][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 354.383496][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 354.394920][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:16:25 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) socket(0x0, 0x0, 0xa92a020a) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_GET(r0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000540)='NLBL_CALIPSO\x00') syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') 17:16:25 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000140)='/d\b\x00\x00\x00\x00\x00\x00\x00conl\x00\a\x8d9\xa3\xe6\x89\xc5\xaf\xba_\x9b\xf4\x90B\x87)\xb5\xaef6\xea\xa8\xa2\xfe\x80\x10C\x01\x00`\xd8K<\x17\xdb\xee\xa6+\xf3*\xc8\f0\x80\xa9/\xfa\xe5\x1b\x10\x9c\xc1\xb0\xda\x91\xd9\xab\xe7Z\x9c\xad\x1a{\xc3I\xcf\x04\x00\x00\x00\x10\x00\x00\x00\xb68\x0eq\xe2\x01\x80\x00\x00\x00\x00\x00\x00*5)\a\x9d\x84\x8aI\x00\x00\x00') 17:16:25 executing program 1: syz_emit_ethernet(0x12, &(0x7f0000000000)={@random="32f5e62b5913", @broadcast, @val={@void}, {@mpls_uc={0x8100}}}, 0x0) 17:16:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8911, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) 17:16:25 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)) 17:16:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000000)={'veth0_vlan\x00', &(0x7f00000034c0)=@ethtool_per_queue_op}) [ 354.631403][T12117] veth0_vlan: mtu greater than device maximum [ 354.661367][T12118] loop4: detected capacity change from 8 to 0 17:16:25 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f000000ea80)=[{&(0x7f00000000c0)=@abs={0x0, 0x0, 0x23}, 0x6e, 0x0}], 0x1, 0x0) 17:16:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}) 17:16:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) [ 354.736078][T12118] F2FS-fs (loop4): Unable to read 2th superblock 17:16:25 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) write$9p(r0, 0x0, 0x0) [ 354.824349][T12118] attempt to access beyond end of device [ 354.824349][T12118] loop4: rw=12288, want=4104, limit=8 17:16:25 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20040, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 17:16:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0xe, &(0x7f0000000140)={@dev, @broadcast, @void, {@mpls_uc}}, 0x0) recvfrom$packet(r0, &(0x7f0000000000)=""/192, 0xc0, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) [ 354.920096][T12118] attempt to access beyond end of device [ 354.920096][T12118] loop4: rw=12288, want=8200, limit=8 [ 355.002999][T12118] F2FS-fs (loop4): Failed to get valid F2FS checkpoint 17:16:25 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.net/syz0\x00', 0x200002, 0x0) [ 355.058639][ T35] audit: type=1326 audit(1611594985.875:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12134 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 17:16:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002480)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x20}}], 0x1, 0x0) 17:16:26 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)) 17:16:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8982, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:26 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 17:16:26 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) [ 355.398923][T12154] loop4: detected capacity change from 8 to 0 [ 355.412019][T12154] F2FS-fs (loop4): Unable to read 2th superblock [ 355.419440][T12154] attempt to access beyond end of device [ 355.419440][T12154] loop4: rw=12288, want=4104, limit=8 [ 355.436773][T12154] attempt to access beyond end of device [ 355.436773][T12154] loop4: rw=12288, want=8200, limit=8 17:16:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000480)=@in={0xa, 0x4e23, @remote}, 0x80, 0x0}}], 0x1, 0xfe80) [ 355.539384][T12154] F2FS-fs (loop4): Failed to get valid F2FS checkpoint [ 355.812662][ T35] audit: type=1326 audit(1611594986.625:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12134 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 17:16:26 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f0000003640)=[{&(0x7f0000000040)=""/203, 0xcb}, {&(0x7f0000002180)=""/97, 0x61}, {&(0x7f0000002640)=""/4096, 0x1000}], 0x3, 0x3, 0x0) 17:16:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x2000) 17:16:26 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0xa0041, 0x0) 17:16:26 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, 0x0, 0x0) 17:16:26 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000080)) 17:16:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:16:26 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, &(0x7f0000002440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 355.973487][T12177] loop4: detected capacity change from 8 to 0 [ 356.018990][T12177] F2FS-fs (loop4): Unable to read 2th superblock [ 356.026716][T12177] attempt to access beyond end of device [ 356.026716][T12177] loop4: rw=12288, want=4104, limit=8 [ 356.053714][T12177] attempt to access beyond end of device [ 356.053714][T12177] loop4: rw=12288, want=8200, limit=8 17:16:26 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "b935d195fb4624015e0e9d1e7b1bb2d51786e4d2cb52c72ace1b89c7d1f6d523d9d26686319d377d38f11ac5b13324392fc8d2e1c70e928b5a35c348698b1c39"}, 0x48, 0xfffffffffffffffc) [ 356.095333][T12177] F2FS-fs (loop4): Failed to get valid F2FS checkpoint 17:16:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 17:16:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8932, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:16:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8983, &(0x7f0000000280)={0x0, @hci, @xdp, @nl=@unspec}) 17:16:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 17:16:27 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='cmdline\x00') preadv(r0, &(0x7f0000003640)=[{&(0x7f0000000040)=""/203, 0xcb}], 0x1, 0x4f, 0x0) 17:16:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008001) [ 356.431963][ T9836] Bluetooth: hci2: command 0x041b tx timeout 17:16:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r0) 17:16:27 executing program 2: r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') 17:16:27 executing program 1: mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 17:16:27 executing program 3: pipe2$9p(&(0x7f0000000080), 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') 17:16:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r1, &(0x7f0000000000)=""/48, 0x30, 0x0, 0x0, 0x0) 17:16:27 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='cmdline\x00') preadv(r0, &(0x7f0000003640)=[{&(0x7f0000000040)=""/203, 0xcb}], 0x1, 0x4f, 0x0) 17:16:27 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000021c0)='net/fib_trie\x00') pread64(r0, 0x0, 0x0, 0x1ff) 17:16:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_names\x00') read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 17:16:27 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/dev_mcast\x00') pread64(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x2) 17:16:27 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 17:16:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @hci, @nfc, @nfc={0x27, 0x0, 0x0, 0x6}}) 17:16:27 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='cmdline\x00') preadv(r0, &(0x7f0000003640)=[{&(0x7f0000000040)=""/203, 0xcb}], 0x1, 0x4f, 0x0) 17:16:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') pread64(r0, 0x0, 0x0, 0x38) 17:16:27 executing program 1: ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000040)=0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond_slave_0\x00', &(0x7f0000000040)=ANY=[]}) 17:16:27 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/dev_mcast\x00') pread64(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x2) 17:16:27 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x10) 17:16:27 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) pipe2$9p(&(0x7f0000000080), 0x0) 17:16:28 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='cmdline\x00') preadv(r0, &(0x7f0000003640)=[{&(0x7f0000000040)=""/203, 0xcb}], 0x1, 0x4f, 0x0) 17:16:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8921, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:28 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x67af, 0x4) 17:16:28 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/dev_mcast\x00') pread64(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x2) 17:16:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89a1, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) 17:16:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000480)=@in={0xa, 0x4e23, @remote}, 0x80, 0x0}}], 0x1, 0x6000000) 17:16:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000480)=@in={0xa, 0x4e23, @remote}, 0x80, 0x0}}], 0x1, 0xf401) 17:16:28 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') preadv(r0, &(0x7f0000003640)=[{&(0x7f0000000040)=""/203, 0xcb}], 0x1, 0x4f, 0x0) 17:16:28 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 17:16:28 executing program 4: r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x2, 0x0, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 17:16:28 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 17:16:28 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/dev_mcast\x00') pread64(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x2) 17:16:28 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=@file={0x0, './file0/file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 17:16:28 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, &(0x7f0000002440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:16:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891e, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x891e, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) 17:16:28 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)) 17:16:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "3638431f0af7ddc27265f1245b60a7d8a1d618c073d6406c62d22de3e6abfcc431b2a46d846283c299b1c48a0182d4ea4df13be6756ab54d77cda8108a3ed9c7", "564a3ec43e351a85b4ffcc0ec054e4082ff380a10ebffb3879b3e80998866155"}) 17:16:28 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000001200)='/dev/bsg\x00', 0x40000, 0x0) 17:16:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000480)=@in6={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00', 0x20}, 0x80, 0x0}}], 0x1, 0x0) 17:16:28 executing program 2: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x70) 17:16:29 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000021c0)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000005240)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000007400)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 17:16:29 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/229, 0xe5}], 0x1, 0x2ed3d99, 0x0) 17:16:29 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) r1 = inotify_init1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x30000001}) 17:16:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', 0x0}) 17:16:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000480)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0}}], 0x1, 0x1c) 17:16:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @mcast1, 0x7}}) 17:16:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000001400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000050) 17:16:29 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x419507, 0x0) 17:16:29 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f000000ea80)=[{&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, 0x0}], 0x1, 0x0) 17:16:29 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000000180)={0x10}, 0x10}, {&(0x7f0000001980)={0x10}, 0x10}, {&(0x7f0000001b80)={0x10}, 0x10}], 0x3}, 0x0) [ 358.522000][ T3203] Bluetooth: hci2: command 0x040f tx timeout 17:16:29 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7}, 0x7) write$P9_RGETLOCK(r0, &(0x7f0000000080)={0x1e, 0x37, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0x1e) 17:16:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f0000000000)={'vxcan1\x00', 0x0}) 17:16:29 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x0, 0x8101) write$P9_RAUTH(r0, 0x0, 0x0) [ 358.721710][T12318] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12318 comm=syz-executor.1 17:16:29 executing program 5: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffffffff0000, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="14004a1a17a3dc451f2074000404090a1000027400f801", 0x17}], 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f00000000c0)='./bus\x00', 0x10307e, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40047211, &(0x7f00000000c0)={0x7}) 17:16:29 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) getresgid(&(0x7f0000000e00), &(0x7f0000000e40), &(0x7f0000000e80)) [ 358.823775][T12318] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12318 comm=syz-executor.1 17:16:29 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7}, 0x7) write$P9_RGETLOCK(r0, &(0x7f0000000080)={0x1e, 0x37, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0x1e) 17:16:29 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) getrusage(0x1, &(0x7f0000000140)) [ 358.927363][T12318] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12318 comm=syz-executor.1 17:16:29 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7}, 0x7) write$P9_RGETLOCK(r0, &(0x7f0000000080)={0x1e, 0x37, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0x1e) [ 358.987308][T12330] loop5: detected capacity change from 264192 to 0 17:16:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000480)=@in={0xa, 0x4e23, @remote}, 0x1b, 0x0}}], 0x1, 0x0) 17:16:29 executing program 4: r0 = epoll_create(0x156) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0x0, &(0x7f0000000300), 0x8) 17:16:29 executing program 1: request_key(&(0x7f000000aa40)='asymmetric\x00', 0x0, 0x0, 0x0) [ 359.088099][ T35] audit: type=1804 audit(1611594989.905:23): pid=12330 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir730938930/syzkaller.M3EA04/118/file1/bus" dev="loop5" ino=3 res=1 errno=0 17:16:30 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x2, 0x0) 17:16:30 executing program 5: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffffffff0000, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="14004a1a17a3dc451f2074000404090a1000027400f801", 0x17}], 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f00000000c0)='./bus\x00', 0x10307e, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40047211, &(0x7f00000000c0)={0x7}) 17:16:30 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7}, 0x7) write$P9_RGETLOCK(r0, &(0x7f0000000080)={0x1e, 0x37, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0x1e) 17:16:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x1040}, 0x40) 17:16:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x80108906, 0x0) 17:16:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8901, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) 17:16:30 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001040)='/proc/thread-self\x00', 0x0, 0x0) 17:16:30 executing program 4: pipe2$9p(&(0x7f0000000000), 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x13, 0x0, {0x4, 0x0, 0x7}}, 0x14) pipe2$9p(0x0, 0x4000) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000140)={0x51, 0x7d, 0x0, {{0x0, 0x3a, 0x0, 0x0, {0x4, 0x0, 0x7}, 0x0, 0x200, 0x0, 0x0, 0x1, '\\', 0x0, '', 0x5, '(/[$-', 0x1, ')'}, 0x2, '*]', 0xffffffffffffffff, 0x0, 0xee01}}, 0x51) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') [ 359.481468][T12353] loop5: detected capacity change from 264192 to 0 [ 359.606339][ T35] audit: type=1804 audit(1611594990.425:24): pid=12353 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir730938930/syzkaller.M3EA04/119/file1/bus" dev="loop5" ino=4 res=1 errno=0 17:16:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89a1, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) 17:16:30 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "e08efa55fcacf1fc0921f676bd92ee83629ec917392da938772c8ad023a61b1bf0a52afd1fa5c6a5558d15f4ad1f439ddbefae1385b883970e8cdce496296947", 0x2b}, 0x48, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f0000002440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x2, 0x0, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmctl$IPC_RMID(r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x4, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x44800}, 0x4880) 17:16:30 executing program 5: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffffffff0000, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="14004a1a17a3dc451f2074000404090a1000027400f801", 0x17}], 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f00000000c0)='./bus\x00', 0x10307e, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40047211, &(0x7f00000000c0)={0x7}) 17:16:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 17:16:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x0) 17:16:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000180)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)=""/203, 0xcb}, {&(0x7f0000000300)=""/165, 0xa5}, {&(0x7f00000004c0)=""/47, 0x2f}], 0x3a, &(0x7f0000000440)=""/91, 0x5b}, 0x0) 17:16:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20}, 0x20}}, 0x0) 17:16:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) 17:16:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8906, 0x0) [ 360.054657][T12381] loop5: detected capacity change from 264192 to 0 17:16:30 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000003640)=[{&(0x7f0000000040)=""/203, 0xcb}], 0x1, 0x4c000000, 0x0) [ 360.195832][ T35] audit: type=1804 audit(1611594991.015:25): pid=12381 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir730938930/syzkaller.M3EA04/120/bus" dev="sda1" ino=15733 res=1 errno=0 17:16:31 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)={0xec4, 0x453, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) [ 360.260151][T12391] veth0_vlan: mtu less than device minimum 17:16:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8971, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) 17:16:31 executing program 5: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffffffff0000, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="14004a1a17a3dc451f2074000404090a1000027400f801", 0x17}], 0x0, &(0x7f0000000040)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(&(0x7f00000000c0)='./bus\x00', 0x10307e, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40047211, &(0x7f00000000c0)={0x7}) 17:16:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000480)=@in={0x2, 0x4e23, @remote}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000e40)="98", 0x1}], 0x1}}], 0x1, 0x0) 17:16:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000480)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0}}], 0x1, 0x0) 17:16:31 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f0000003640)=[{&(0x7f0000000040)=""/203, 0xcb}], 0x1, 0x4c000000, 0x0) [ 360.522537][ T35] audit: type=1107 audit(1611594991.335:26): pid=12398 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='?A>µ½tG[¿tL1' [ 360.551636][T12402] loop5: detected capacity change from 264192 to 0 17:16:31 executing program 4: r0 = socket(0x11, 0x3, 0x0) close(r0) [ 360.593148][ T9836] Bluetooth: hci2: command 0x0419 tx timeout 17:16:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:31 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 360.623009][ T35] audit: type=1804 audit(1611594991.445:27): pid=12402 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir730938930/syzkaller.M3EA04/121/file1/bus" dev="loop5" ino=5 res=1 errno=0 17:16:31 executing program 1: r0 = epoll_create(0x156) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0x0, 0x0, 0x0) 17:16:31 executing program 5: write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000140)={0x51, 0x7d, 0x0, {{0x0, 0x3a, 0x0, 0x1f, {0x0, 0x1, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x1, '\\', 0x0, '', 0x5, '(/[$-', 0x1, ')'}, 0x2, '*]', 0xffffffffffffffff, 0x0, 0xee01}}, 0x51) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') 17:16:31 executing program 4: r0 = socket(0x11, 0x3, 0x0) close(r0) 17:16:31 executing program 2: sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0xefe1619ea9db7799) 17:16:31 executing program 1: shmget$private(0x0, 0x2000, 0x1001, &(0x7f0000ffc000/0x2000)=nil) 17:16:31 executing program 0: add_key(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 17:16:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8924, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8905, 0x0) 17:16:32 executing program 4: r0 = socket(0x11, 0x3, 0x0) close(r0) 17:16:32 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') read$FUSE(r0, 0x0, 0x0) 17:16:32 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r0) 17:16:32 executing program 0: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x4802) 17:16:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev, 0x0, 0x1}}) 17:16:32 executing program 4: r0 = socket(0x11, 0x3, 0x0) close(r0) 17:16:32 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x109002, 0x0) 17:16:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8981, 0x0) 17:16:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x20, 0x9, 0x28, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 17:16:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002580)={'ip6tnl0\x00', &(0x7f0000002500)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 17:16:32 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x10}, 0x10}}, 0x0) 17:16:32 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000040)=ANY=[], 0x0) 17:16:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='GPL\x00', 0x2, 0xeb, &(0x7f0000000080)=""/235, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:16:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8936, 0x0) 17:16:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/vlan/config\x00') pread64(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x2) 17:16:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8940, &(0x7f0000000280)={0x0, @hci, @xdp, @nl=@unspec}) 17:16:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8912, &(0x7f0000000080)={'batadv0\x00', 0x0}) 17:16:32 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') read$FUSE(r0, &(0x7f0000004e00)={0x2020}, 0x2020) 17:16:32 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000480)=[{}], 0x1, 0x0, &(0x7f00000004c0), 0x8) 17:16:32 executing program 4: select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x1}, 0x0, 0x0) 17:16:33 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f0000002440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:16:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8942, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@btf_id], &(0x7f0000000140)='GPL\x00', 0x2, 0x1000, &(0x7f0000000480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:16:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x5452, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) 17:16:33 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x0, 0x8101) write$P9_RAUTH(r0, &(0x7f0000000040)={0x14}, 0x14) 17:16:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f000000bdc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 17:16:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)='h', 0x1}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 17:16:33 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001040)='/proc/thread-self\x00', 0x40, 0x0) 17:16:33 executing program 5: getresuid(&(0x7f0000006a00), &(0x7f0000006a40), &(0x7f0000006a80)) 17:16:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000480)=@in={0xa, 0x8d4a, @remote}, 0x80, 0x0}}], 0x1, 0x0) 17:16:33 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x10, r0, 0x8000000) 17:16:33 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) accept4(r0, 0x0, 0x0, 0x0) 17:16:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003580)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x15}]}}}], 0x18}}], 0x1, 0x0) 17:16:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000480)=@in={0xa, 0x4e23, @remote}, 0x80, 0x0}}], 0x1, 0x30) 17:16:33 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x4000, 0x0) 17:16:33 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x5c79]}, 0x8}) 17:16:33 executing program 3: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, 0x0, 0x0, 0x0) 17:16:33 executing program 4: add_key(&(0x7f0000001080)='ceph\x00', 0x0, 0x0, 0x0, 0x0) 17:16:33 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:16:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40000140, 0x0, 0x0) 17:16:33 executing program 5: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x802) 17:16:33 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_matches\x00') read$FUSE(r0, &(0x7f000000cf40)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 17:16:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001300)={'ip6gre0\x00', &(0x7f0000001280)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @dev}}) [ 363.209985][T12533] batman_adv: batadv0: Interface deactivated: batadv_slave_0 17:16:34 executing program 0: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 17:16:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8924, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) 17:16:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, &(0x7f0000000640)) 17:16:34 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 17:16:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003580)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x28, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x15, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x28}}, {{&(0x7f0000000700)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}], 0x38}}], 0x2, 0x0) 17:16:34 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 17:16:34 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14}, 0x14) 17:16:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r1, &(0x7f0000000000)=""/48, 0x30, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 17:16:34 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000980)='/dev/loop-control\x00', 0x210504, 0x0) 17:16:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 17:16:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x10103) 17:16:35 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x16c41) 17:16:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8980, 0x0) 17:16:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x7, 0x0, 0x0, 0x8}, 0x40) 17:16:35 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0xe, 0x4, 0x7fffffff}]}) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, 0x0, 0x0) accept4$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000000)={0xa6, 0x29, 0x0, {0x3ff, [{{}, 0x0, 0x0, 0x7, './file0'}, {{0x8, 0x1}, 0x0, 0x3f, 0x7, './file0'}, {{0x0, 0x1, 0x1}, 0x0, 0x1, 0x7, './file0'}, {{0x8}, 0x0, 0x0, 0x7, './file0'}, {{0x20, 0x4}, 0x0, 0x0, 0x7, './file0'}]}}, 0xa6) 17:16:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8918, &(0x7f0000000280)={0x0, @hci, @xdp, @nl=@unspec}) 17:16:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') fchown(r0, 0xffffffffffffffff, 0x0) 17:16:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="af400000f0ffffff1834"], &(0x7f0000000080)='GPL\x00', 0x3, 0xec, &(0x7f00000000c0)=""/236, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:16:35 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r0) 17:16:35 executing program 2: socket(0x4f, 0x0, 0x0) 17:16:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) 17:16:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000480)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0}}], 0x1, 0x54c000) 17:16:36 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x3}, 0x0, &(0x7f0000000080)={0x4}, &(0x7f0000000180)={0x77359400}, 0x0) 17:16:36 executing program 4: request_key(&(0x7f000000aa40)='asymmetric\x00', &(0x7f000000aa80)={'syz', 0x2}, 0x0, 0x0) 17:16:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002b00)=[{{0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x368}}], 0x1, 0x0) 17:16:36 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000140)={@dev, @broadcast, @void, {@mpls_uc={0x4305}}}, 0x0) 17:16:36 executing program 0: socketpair(0x2, 0x3, 0xe2, &(0x7f0000000040)) 17:16:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvtap0\x00'}) 17:16:36 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0xd, &(0x7f0000002440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:16:36 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='user\x00', 0x0) 17:16:36 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20040, 0x0) 17:16:36 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0xc0) 17:16:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8910, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) 17:16:36 executing program 3: openat$vsock(0xffffffffffffff9c, 0x0, 0x422900, 0x0) 17:16:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000001340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001300)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) 17:16:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 17:16:36 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, 0x0, 0x0) 17:16:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x40000}, 0xc) 17:16:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 17:16:36 executing program 2: r0 = epoll_create1(0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 17:16:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000480)=@in={0x2, 0x4e23, @remote}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000e40)="98", 0x1}], 0x1, &(0x7f0000001e40)=[{0x10, 0x103}], 0x10}}], 0x1, 0x0) 17:16:36 executing program 1: clock_gettime(0xc26842f5e1ac4420, 0x0) 17:16:36 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) [ 366.078457][T12638] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:16:37 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004e00)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000006e40)={0x2020}, 0x2020) 17:16:37 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:16:37 executing program 0: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x100800) 17:16:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4}]}}}], 0x18}}], 0x1, 0x0) 17:16:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)='h', 0x1}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x4000, 0x0, 0x0, 0x0) 17:16:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x800) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 17:16:37 executing program 5: setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000080), 0xffffffffffffffd8) 17:16:37 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x41, 0x0) 17:16:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000240)={0x2, 0x4e20, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) 17:16:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = inotify_init1(0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 17:16:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:37 executing program 0: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) select(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x8}, &(0x7f0000000240)={0x9}, &(0x7f0000000280)={0x0, 0x2710}) 17:16:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003580)=[{{&(0x7f0000000100)=@in6={0xa, 0x4e20, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0xf}}], 0x1, 0x0) 17:16:37 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) 17:16:37 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x62, &(0x7f0000000080)={@dev, @broadcast, @val={@void}, {@mpls_uc={0x8847, {[], @ipv6=@tipc_packet={0x0, 0x6, "318688", 0x28, 0x6, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}, 0x0) 17:16:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@multicast2}, {@private}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}, {@dev}]}]}}}], 0x40}}], 0x1, 0x0) 17:16:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f0000000000)={'batadv_slave_0\x00'}) [ 366.984015][T12684] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:16:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') preadv(r0, &(0x7f0000003640)=[{&(0x7f0000002640)=""/4096, 0x1000}], 0x1, 0x3, 0x0) 17:16:37 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') close(r0) 17:16:38 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0xe, 0x0, 0x7fffffff}]}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000000)={0x49, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{0x40}, 0x0, 0x1, 0x7, './file0'}]}}, 0x49) 17:16:38 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000040)={@dev, @dev, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @multicast2}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 17:16:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) 17:16:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x1f}]}) 17:16:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @mcast2, @remote}}) 17:16:38 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, &(0x7f0000002440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:16:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_matches\x00') pread64(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x2) 17:16:38 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000300)={@broadcast, @dev, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast2, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e97d2a", 0x0, "c5c4ca"}}}}}}, 0x0) 17:16:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003580)=[{{&(0x7f0000000100)=@in6={0x2, 0x4e20, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x20}}], 0x1, 0x0) 17:16:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000480)=@in={0xa, 0x4e23, @remote}, 0x80, 0x0}}], 0x1, 0x7ffffff7) 17:16:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000500)=[{}]}) 17:16:38 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 17:16:38 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:16:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_matches\x00') pread64(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x2) 17:16:38 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x2, 0x0, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 17:16:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="af400000f0ffffff18", @ANYRESDEC], &(0x7f0000000080)='GPL\x00', 0x3, 0xec, &(0x7f00000000c0)=""/236, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:16:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth0_to_bond\x00', &(0x7f00000001c0)=@ethtool_gstrings={0x1b, 0x4}}) 17:16:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_matches\x00') pread64(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x2) 17:16:38 executing program 4: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000140)) 17:16:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8902, &(0x7f0000000280)={0x0, @hci, @xdp, @nl=@unspec}) 17:16:38 executing program 0: request_key(&(0x7f00000011c0)='logon\x00', &(0x7f0000001200)={'syz', 0x2}, &(0x7f0000001240)='%\x00', 0xfffffffffffffffb) 17:16:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0xc0189436, &(0x7f0000000000)={'veth0_vlan\x00', &(0x7f00000034c0)=@ethtool_per_queue_op}) 17:16:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003580)=[{{&(0x7f0000000100)=@in6={0xa, 0x4e20, 0x0, @mcast2}, 0x1b, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x20}}], 0x1, 0x0) 17:16:39 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp\x00') pread64(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x2) 17:16:39 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_matches\x00') pread64(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x2) 17:16:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x70f, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev}}}}) 17:16:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local}}) 17:16:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') pread64(r0, 0x0, 0x3800, 0x0) 17:16:39 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x20200, 0x0) 17:16:39 executing program 4: request_key(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0) 17:16:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x4802) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 17:16:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8937, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:39 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000100)={'fscrypt:', @auto=[0x62, 0x33, 0x66, 0x33, 0x34, 0x62, 0x63, 0x0, 0x65, 0x7, 0x36, 0x65, 0x0, 0x63, 0x62, 0x30]}, &(0x7f0000000080)={0x0, "dde3eacea48be899be9bc10cd11ba8191bd7d9a3201d95c64ba86b1a8817d9bc8d02221d084080d4a25c3b7a72e9f9ad2c01b403e959aa97ab022b15b45d3911"}, 0x48, r0) 17:16:39 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:16:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 17:16:39 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "b935d195fb4624015e0e9d1e7b1bb2d51786e4d2cb52c72ace1b89c7d1f6d523d9d26686319d377d38f11ac5b13324392fc8d2e1c70e928b5a35c348698b1c39"}, 0x48, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, r0) 17:16:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000001340)={&(0x7f0000000080), 0xc, &(0x7f0000001300)={0x0}}, 0x0) 17:16:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)='h', 0x1}], 0x1}, 0x0) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x0) 17:16:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20}, 0x20}}, 0x0) 17:16:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) [ 368.911482][T12772] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:16:39 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 17:16:39 executing program 5: socket(0x28, 0x0, 0x3f) 17:16:39 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f0000003640)=[{&(0x7f0000000040)=""/203, 0xcb}], 0x1, 0x3, 0x0) 17:16:39 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_targets\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 17:16:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000008600)={0x1, &(0x7f00000085c0)=[{0x2}]}) 17:16:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8924, &(0x7f0000000000)={'gre0\x00', 0x0}) 17:16:40 executing program 4: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') 17:16:40 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x8, 0x0, 0x0) 17:16:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8946, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:40 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 17:16:40 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') read$FUSE(r0, &(0x7f0000004e00)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000006e40)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002dc0)={0x2020}, 0x2020) 17:16:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8983, 0x0) 17:16:40 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) select(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x8}, 0x0, 0x0) 17:16:40 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 17:16:40 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') 17:16:40 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/dev_mcast\x00') pread64(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x0) 17:16:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x1}, 0x6e) 17:16:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xfffffffffffffe22) 17:16:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002580)={'ip6tnl0\x00', 0x0}) 17:16:40 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000004140)='/proc/thread-self\x00', 0x44000, 0x0) 17:16:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003580)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:16:40 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000ff9000/0x4000)=nil, 0x0) 17:16:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8942, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) 17:16:40 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000002ac0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002a40)=[{&(0x7f0000000180)={0xea4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x4c, 0x0, 0x0, 0x1, [@typed={0x45, 0x0, 0x0, 0x0, @binary="842118863196a6437afd7592bc7849a86c5769f07f2235ff82afee763463247926992b6a6dc21612ce59e271f8fbf0bd5b4eb1b2d539730427c913eda922c5ca7f"}]}, @generic="e30ca2e7954feb5b5273a7d17360fe4cd08bd681686e382246be9dd263239c912db5b139ef388d36bddcdb4c53dacef14d066f0b55007db4387afbfb9104ca4025b115fa5dbf58742bfa250804c7ac2e88519df14a9cddaa898cc354d2", @nested={0xf1, 0x0, 0x0, 0x1, [@generic="a8", @generic="c45541455f74223ab854c3f4a3d0b33dcfe8a443608fcb", @generic="e8610c592f5c9707d02ca13181df8b696cf62d492f9a75cb65e581fea0c893b2a51dbe1351341eff5ef7742fc3191a447ecc5169bce57c9af88d3446d1cf1f59fd7f3347da2f2a9896cb92680531f08129083801a18643b77ef5173ef7df47b7265093cd489b5582a16a4e126895c3a1310c074225048c7a487cfb0fcd1ede179bde1d33f86cc2510d42442e02df22707ec06b8cd26dd1517d4a7d3b7ad0cdd1d524138d36d6d47168356208bba224411c805aa8c3d4c2bea9acc05d48472b76a86cd7764249accde22f8a93d7fb645feca056e515"]}, @nested={0x1b5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="7ed3bd6adc58fbfea02267bc94e9c66f931a6374ad5ec0c943297a2740e9128e8ed1b4b103041489d798dde641854246d124847eb91b08184ce6a87b7778d6071ead96759d279b7d95c8a77f935dc4771c6235fa185ce0629cd6bfc9ef964f2d3b5acc9611f07cdd5d0d90dd3bf48deaca", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="1a7c592cbde63471bd65fa7b8ae72bcfa452907c8f5c7cc5e9759f03ef69ad184ada43ae0d93b089cb888d4f249a5b3a6d0a7ff9b39d1c9d0e6be034825bf30a8e4eb8024312dce3fb8a7da3377759342bb3cc01f7e453ea7966d9d667c4f2c1b963530e81fe183e497ca2d52cfd31b70aa89a6b28d54a8cb4656311fca3deb21daf316053610a83b6e2f9e3c26b9c1e556eb5603db5d3abbfbc31225a17dccf460246ab3fe07cb6fd14b1cc89d4516eb9ec3bc08ddfd00f3d56edd71f4195741c66c8b75019fa1e3c9b2dc59a7086a06fc9f4169ac2744114080d600798cc97a8986985ba557cbe24eda5aecf08bd29e9258665", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}]}, @nested={0xb0, 0x0, 0x0, 0x1, [@typed={0x99, 0x0, 0x0, 0x0, @binary="370a5424153fc340677551582bf813ba95fa4524fe8964b510afafb302afd8f2e0446ff8f75b00f7bdb992a464632ad95308a72723d8c721b5df69cab6a405c3f2319c685916ef2ffc15d878512ffaa975ef1e25eba5783aa41c4cdf843318198493bb8ce36180a7371ff74bc12387716985eb8d957ec51afb5f0741bc90da59c0902166ce4a86ecd46dee84337937bec2b0461a8f"}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @nested={0xa81, 0x0, 0x0, 0x1, [@typed={0xcd, 0x0, 0x0, 0x0, @binary="ae85b089a21be74dfc92b06dab1b2506698938f8b489dbbc90ed4c72cd031346c3d6f7044c12a0863a23d0cb3778b9cf470df39346481ffd7502be1ad291e2a4daba67bd761dc40aa38b0a11865fe30552c369e52b448fa22ffb826bb24cc0e05cee79b9b113f216b5e11fd06d850054e0bffc9373446345408c319397832ce4e8736cf4e58a787c4099a8c1c0c962d3f93929c470a5d92ea8ce7454f19d3a8596fe9d45468ad77f437f7a7cf8d4a390d891a2fdf6e984e4f308338eec44ee68c62fdad74dd4c85a9b"}, @generic="f2f15b37bccf3b0b4a8f60f410c190559f94aec04932b49e17e2a3d91ddf4b22685625edb30f2b344d8d86f88e478c1f6b65a2c5f112a12c9cb2f4ae01e40c8e016686b7ccb4d6d0e31e269857e593485947360a76b2dcd182c18f34cbca96ddd11541e73f6521aaaa703a016dd06a098135a84e567f040ecf55c26bfb675e303625e164c373daab4934faabe548ee54a4f516e16bbb9fdab27240276c8ae393aa8ff59e32c02d0b899bba475a60b166172a240f60", @generic="c33be8bb986ca829dbe1453db57090fb2ea307e4c7ec38af49d87423a889079baeb9c3e99596868ebc57d7eaef3aaa1dd282241ff77c58f9468266c1a029e9b7fb642a549e0558f52befafc626f85544b4189fa2ff3fa14b5a0f3e3abcefe85590dd4aecd77142388cbe8bf9816db926079cce306e9ca5651dc85d66a944e985f4deafedc7d9ce79f3d95427f96b4960ef4cf90e3eb9bfbfa0bd807fc7dacdad262f947d00d63b9c42b42e57c270ec0d57adac0e2c8c28684cdccf6c5008168fdc34492250d76823ed8bf598966c3ee7bb7c10fb37a9ec0fb9", @generic="b1c0058a18f5501fb14ed2264c597ef19efca9ec4d8076536d3061db98f7a295246ce4fed7c0137316a26ea5fa5d73430dd6a7def395cdca6073260fe751ff0a4859fc9a0db402eaea19afa294751c03c6d7858a07600584c9f28400486e6aca01a41ccaed3f082473d83b548dbac6ca07e0b51a4a92e857398679c4ea117a27436691fd0674e20175f978ca0fcab5186865bd5ca9817b85726e70df7dd2496379c5ec34a3007072c1472d486314b1e14a9d4c1d13e0229d568d08a95041ae1d8194a973e16c609337", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="2cd769ddf6d3899051e6aa3798da9aaf2a12e04438ed763f900d7e8790e9a93f8ea70545972c6e8264f4a47ace2caddcb4411e040e32f0d9dfe1fb46178e6e12c1804480abf0daa2accac211e47733b600c831bfa35c35c8b5c27d220446ce075fe833", @generic="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"]}]}, 0xea4}, {&(0x7f0000001980)={0x10}, 0x10}, {&(0x7f0000001b80)={0x10}, 0x10}], 0x3}, 0x0) 17:16:40 executing program 5: socket(0x0, 0xe, 0x0) 17:16:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f0000003640)=[{&(0x7f0000001080)=""/4095, 0xfff}], 0x1, 0x3, 0x0) 17:16:41 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x6, &(0x7f0000002440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:16:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x2000) [ 370.191221][T12836] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12836 comm=syz-executor.3 17:16:41 executing program 5: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0xe, 0x0, 0x7fffffff}]}) 17:16:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 370.277497][T12836] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12836 comm=syz-executor.3 17:16:41 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, &(0x7f0000002440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 370.352457][T12836] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12836 comm=syz-executor.3 17:16:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) 17:16:41 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, 0x0, r0) 17:16:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) 17:16:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000480)=@in={0x2, 0x0, @remote}, 0xf, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x110}}], 0x2, 0x0) 17:16:41 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) 17:16:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8983, 0x0) 17:16:41 executing program 2: r0 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000280)) 17:16:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002c40)=[{{&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000002400)=[@ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}], 0x30}}], 0x1, 0x0) 17:16:41 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x5c79]}, 0x8}) 17:16:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') preadv(r0, &(0x7f0000003640)=[{&(0x7f0000002640)=""/4096, 0x1000}], 0x1, 0x3, 0x0) 17:16:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1c}, 0x40) 17:16:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 17:16:41 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='user\x00', &(0x7f0000000040)='--\x00') 17:16:41 executing program 5: syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x200000) 17:16:41 executing program 1: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0xb) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000ac0)) 17:16:41 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) fchown(r0, 0xffffffffffffffff, r1) 17:16:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008280)=[{{&(0x7f0000000040)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f00000022c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x1e}]}}}], 0x18}}], 0x1, 0x0) 17:16:41 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x77359400}, 0x0) 17:16:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000480)=@in={0xa, 0x4e23, @remote}, 0x80, 0x0}}], 0x1, 0x80fe) 17:16:42 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x13, &(0x7f0000002440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:16:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001880)={&(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001800)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x18}, 0x0) 17:16:42 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x1, 0x0) pwrite64(r0, 0x0, 0x0, 0x84) 17:16:42 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 17:16:42 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000003340)='/proc/thread-self\x00', 0x20400, 0x0) 17:16:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x7, &(0x7f0000000380)=ANY=[@ANYBLOB="af400000f0ffffff183400000400000000000000000000001821", @ANYRESDEC], &(0x7f0000000080)='GPL\x00', 0x3, 0xec, &(0x7f00000000c0)=""/236, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:16:42 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x1, 0x0) pwrite64(r0, 0x0, 0x0, 0x84) 17:16:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8911, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:42 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') write$P9_RREAD(r0, 0x0, 0x0) 17:16:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003580)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x28, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x15, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x28}}, {{&(0x7f0000000700)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 17:16:43 executing program 2: socket$netlink(0x10, 0x3, 0x9db5e4c7ce3035ac) 17:16:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty, 0x744cbc657c541b60}}) 17:16:43 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x1, 0x0) pwrite64(r0, 0x0, 0x0, 0x84) 17:16:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 17:16:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000008680)={0x11, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 17:16:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 17:16:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x74}}, 0x0) 17:16:43 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 17:16:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8970, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:43 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x1, 0x0) pwrite64(r0, 0x0, 0x0, 0x84) 17:16:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0xc0189436, &(0x7f0000000280)={0x0, @hci, @xdp, @nl=@unspec}) 17:16:43 executing program 2: request_key(&(0x7f0000000000)='.request_key_auth\x00', 0x0, 0x0, 0x0) 17:16:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000029c0)={@local}, 0x14) 17:16:43 executing program 4: pipe2$9p(0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x400, 0x0) 17:16:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10141) 17:16:43 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0xe, 0x0, 0x0) 17:16:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@getlink={0x24, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_VF_PORTS={0x4}]}, 0x24}}, 0x0) 17:16:43 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x15, 0x0, 0x0) 17:16:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x20, 0x9, 0x28, 0x0, 0x1}, 0x40) 17:16:43 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 17:16:43 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x14}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x14}, 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB='\x00'/14], 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xce9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfb}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x60}, 0x1, 0x0, 0x0, 0x40880}, 0x20004880) 17:16:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8927, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:43 executing program 0: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) 17:16:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 17:16:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}) 17:16:44 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 17:16:44 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0xe, &(0x7f0000002440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:16:44 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x8882, 0x0) 17:16:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8922, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8901, &(0x7f0000000280)={0x0, @hci, @xdp, @nl=@unspec}) [ 373.332990][ T35] audit: type=1326 audit(1611595004.145:28): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12975 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 17:16:44 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @remote}, @empty}}) 17:16:44 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0xd, 0x0, 0x0) [ 373.410677][T12986] batadv_slave_0: mtu less than device minimum 17:16:44 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/llc/socket\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') 17:16:44 executing program 2: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000a80)='freezer.state\x00', 0x2, 0x0) 17:16:44 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x218800, 0x0) 17:16:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003580)=[{{&(0x7f0000000100)=@in6={0xa, 0x4e20, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x20}}], 0x1, 0x0) [ 374.090089][ T35] audit: type=1326 audit(1611595004.905:29): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12975 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 17:16:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8940, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) 17:16:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002d80)=[{&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000001500)=[{0x0}, {0x0}], 0x2, &(0x7f0000001640)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}], 0x1, 0x0) 17:16:44 executing program 3: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0xffffffffffffffff, 0x0) 17:16:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8901, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002240)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000009b00)=@file={0x0, './file0\x00'}, 0x6e) 17:16:44 executing program 0: add_key(&(0x7f0000001080)='ceph\x00', &(0x7f00000010c0)={'syz', 0x0}, 0x0, 0x0, 0x0) 17:16:45 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0xe, 0x0, 0x7fffffff}]}) 17:16:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000040)={@mcast1}, 0x14) 17:16:45 executing program 2: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "5db6f1ad0e665cff58ace0884d6dfa6d68ff95a149254d99ae00cfd56f8ad1e3b3f31a34a43081f95ac14b2d7fcb97711e918fc8f8e2a38cdae21503c5bb754f"}, 0x48, 0xfffffffffffffffd) 17:16:45 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a40)=[{0x0}, {0x0}, {&(0x7f0000001b80)={0x10}, 0x10}], 0x3}, 0x0) 17:16:45 executing program 0: socket(0x1, 0x0, 0xc4) 17:16:45 executing program 3: sendmsg$alg(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000006a00), &(0x7f0000006a40), 0x0) [ 374.539842][T13029] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13029 comm=syz-executor.4 17:16:45 executing program 1: sendmsg$alg(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000006a00), &(0x7f0000006a40), &(0x7f0000006a80)) 17:16:45 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000021c0)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 17:16:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002d80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@rights={{0x10}}], 0x10}], 0x1, 0x20004005) 17:16:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @hci, @xdp, @nl=@unspec, 0x0, 0x0, 0x0, 0x3f00000000000000}) 17:16:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000008680)={0x11, 0x0, 0x0, 0xb6, 0x0, 0x1}, 0x40) 17:16:45 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)={0x420}, 0x420}}, 0x0) 17:16:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000480)=@in={0xa, 0x0, @remote}, 0x17, 0x0}}], 0x1, 0x0) 17:16:45 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004e00)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000008e80)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000aec0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000cf00)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000ef40)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000010f80)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 17:16:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev}}}}) 17:16:45 executing program 4: r0 = getpid() waitid(0x3, r0, 0x0, 0x8, 0x0) 17:16:45 executing program 0: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0xe, 0x4, 0x7fffffff}]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) 17:16:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000008680)={0x11, 0x4, 0x0, 0xb6, 0x0, 0x1}, 0x40) 17:16:45 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x17, &(0x7f0000002440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:16:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x6}, {0x6}]}) 17:16:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8923, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:46 executing program 5: r0 = epoll_create(0x6) epoll_wait(r0, &(0x7f00000018c0)=[{}], 0x1, 0x8) 17:16:46 executing program 2: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) 17:16:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000480)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}}], 0x2, 0x0) 17:16:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @multicast1}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @nfc={0x27, 0x0, 0x0, 0x4}}) [ 375.371203][ T35] audit: type=1326 audit(1611595006.185:30): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13063 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 17:16:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') preadv(r0, &(0x7f0000003640)=[{&(0x7f0000000040)=""/203, 0xcb}], 0x1, 0x4f, 0x0) 17:16:46 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x8, &(0x7f0000002440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:16:46 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004e00)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000006e40)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 17:16:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8913, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:46 executing program 1: syz_open_procfs(0x0, &(0x7f0000000340)='projid_map\x00') 17:16:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') preadv(r0, &(0x7f0000003640)=[{&(0x7f0000000040)=""/203, 0xcb}], 0x1, 0x4f, 0x0) [ 376.180950][ T35] audit: type=1326 audit(1611595006.995:31): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13063 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 17:16:47 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000005180)='/proc/thread-self\x00', 0x202002, 0x0) 17:16:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x7fffffff, 0x0, 0x2, 0x0, 0x1}, 0x40) 17:16:47 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x430001, 0x0) 17:16:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') preadv(r0, &(0x7f0000003640)=[{&(0x7f0000000040)=""/203, 0xcb}], 0x1, 0x4f, 0x0) 17:16:47 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x5, 0x8101) write$P9_RAUTH(r0, 0x0, 0x0) 17:16:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, 0x0) 17:16:47 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:16:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8916, 0x0) 17:16:47 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x6, 0x0, 0x0) 17:16:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') preadv(r0, &(0x7f0000003640)=[{&(0x7f0000000040)=""/203, 0xcb}], 0x1, 0x4f, 0x0) 17:16:47 executing program 4: syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x2, 0x46003) 17:16:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x74}}, 0x0) 17:16:47 executing program 0: epoll_wait(0xffffffffffffffff, &(0x7f0000000400)=[{}], 0x1, 0x0) 17:16:47 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "b935d195fb4624015e0e9d1e7b1bb2d51786e4d2cb52c72ace1b89c7d1f6d523d9d26686319d377d38f11ac5b13324392fc8d2e1c70e928b5a35c348698b1c39", 0x30}, 0x48, 0xfffffffffffffffc) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='-+-]\x00', r0) 17:16:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8913, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) 17:16:47 executing program 4: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "5db6f1ad0e665cff58ace0884d6dfa6d68ff95a149254d99ae00cfd56f8ad1e3b3f31a34a43081f95ac14b2d7fcb97711e918fc8f8e2a38cdae21503c5bb754f"}, 0x48, 0xfffffffffffffffd) request_key(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='\x00', 0x0) 17:16:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_vlan\x00', &(0x7f00000034c0)=@ethtool_per_queue_op={0x4b, 0xe}}) 17:16:47 executing program 0: openat$bsg(0xffffffffffffff9c, 0x0, 0x490100, 0x0) 17:16:47 executing program 3: waitid(0x2, 0xffffffffffffffff, &(0x7f00000010c0), 0x2, 0x0) 17:16:47 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000021c0)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000005240)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000007400)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) 17:16:47 executing program 2: r0 = epoll_create(0x1) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0) 17:16:47 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x7, &(0x7f0000002440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:16:47 executing program 5: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x5e, &(0x7f0000000300)={@broadcast, @dev, @void, {@ipv4={0x800, @dccp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast2, @local, {[@cipso={0x86, 0x15, 0x0, [{0x0, 0x2}, {0x0, 0xd, "f8440b0091ca878e884698"}]}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@local}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e97d2a", 0x0, "c5c4ca"}}}}}}, 0x0) 17:16:48 executing program 3: r0 = epoll_create1(0x0) r1 = inotify_init() epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 17:16:48 executing program 0: socketpair(0x29, 0x0, 0x3, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x1a}}, 0x14) 17:16:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1d}, 0x40) 17:16:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x915}, 0x40) 17:16:48 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RSTAT(r0, &(0x7f00000000c0)={0x3a, 0x7d, 0x0, {0x0, 0x33}}, 0x3a) 17:16:48 executing program 3: r0 = socket(0x11, 0x3, 0x0) poll(&(0x7f0000000140)=[{r0, 0x8004}], 0x1, 0x0) 17:16:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:16:48 executing program 0: syz_emit_ethernet(0xe, 0x0, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "4c33d7", 0x0, "d5c9c6"}}}}}}, 0x0) 17:16:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001a00)={'ip6tnl0\x00', &(0x7f0000001980)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 17:16:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000480)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x110}}], 0x2, 0x0) 17:16:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10, 0x0}, 0x0) 17:16:48 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {0x6}]}) 17:16:48 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000003640)=[{&(0x7f0000000040)=""/203, 0xcb}], 0x1, 0x4f, 0x0) 17:16:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x40049409, &(0x7f0000000280)={0x0, @hci, @xdp, @nl=@unspec}) 17:16:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003580)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x17, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x20}}], 0x1, 0x0) 17:16:48 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x72, &(0x7f0000000300)={@broadcast, @dev, @void, {@ipv4={0x800, @dccp={{0x15, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast2, @local, {[@cipso={0x86, 0x1d, 0x0, [{0x0, 0x9, "298713705d1e2d"}, {0x0, 0xe, "f8440b0091ca878e88469869"}]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@local}, {@private}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e97d2a", 0x0, "c5c4ca"}}}}}}, 0x0) 17:16:48 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002240)) [ 377.848649][ T35] audit: type=1326 audit(1611595008.665:32): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13173 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 17:16:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x5452, &(0x7f0000000000)={'veth0_to_bond\x00', 0x0}) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="9d"], 0x24}}, 0x0) 17:16:48 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f0000003640)=[{&(0x7f0000000040)=""/203, 0xcb}, {&(0x7f0000002180)=""/97, 0x61}], 0x2, 0x0, 0x0) 17:16:48 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:16:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8918, 0x0) 17:16:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003580)=[{{&(0x7f0000000100)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x20}}], 0x1, 0x0) 17:16:49 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0) [ 378.624947][ T35] audit: type=1326 audit(1611595009.445:33): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13173 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 17:16:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000340)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 17:16:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000e00)='net/raw\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:49 executing program 1: openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) 17:16:49 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, &(0x7f0000002440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:16:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x4020940d, &(0x7f0000000280)={0x0, @hci, @xdp, @nl=@unspec}) 17:16:49 executing program 5: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/31) 17:16:49 executing program 0: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) select(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x8}, 0x0, &(0x7f0000000280)={0x0, 0x2710}) 17:16:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5460, 0x0) 17:16:49 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') pread64(r0, 0x0, 0x0, 0x4001003c) 17:16:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') pread64(r0, 0x0, 0x0, 0x0) 17:16:49 executing program 4: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0xe, 0x4, 0x7fffffff}]}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) sendmsg$AUDIT_GET(r0, 0x0, 0x0) accept4$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000000)={0xc5, 0x29, 0x1, {0x3ff, [{{0x2, 0x4, 0x7}, 0x8000, 0x7f, 0x7, './file0'}, {{0x85, 0x2, 0x3}, 0x0, 0x2, 0x7, './file0'}, {{0x8, 0x1, 0x3}, 0x41ce, 0x3f, 0x7, './file0'}, {{0x40, 0x1, 0x1}, 0x37a680000, 0x1, 0x7, './file0'}, {{0x8, 0x3}, 0x0, 0x0, 0x7, './file0'}, {{0x20, 0x4, 0x3}, 0x4, 0x0, 0x7, './file0'}]}}, 0xc5) 17:16:49 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 17:16:49 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x11d000, 0x0) 17:16:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x42) 17:16:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x40) 17:16:50 executing program 4: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0xe, 0x4, 0x7fffffff}]}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) sendmsg$AUDIT_GET(r0, 0x0, 0x0) accept4$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000000)={0xc5, 0x29, 0x1, {0x3ff, [{{0x2, 0x4, 0x7}, 0x8000, 0x7f, 0x7, './file0'}, {{0x85, 0x2, 0x3}, 0x0, 0x2, 0x7, './file0'}, {{0x8, 0x1, 0x3}, 0x41ce, 0x3f, 0x7, './file0'}, {{0x40, 0x1, 0x1}, 0x37a680000, 0x1, 0x7, './file0'}, {{0x8, 0x3}, 0x0, 0x0, 0x7, './file0'}, {{0x20, 0x4, 0x3}, 0x4, 0x0, 0x7, './file0'}]}}, 0xc5) 17:16:50 executing program 5: inotify_init1(0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r0 = epoll_create(0x1) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x101) 17:16:50 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a40)=[{0x0}, {&(0x7f0000001980)={0x10}, 0x10}], 0x2}, 0x0) 17:16:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="fc"], 0x74}}, 0x0) 17:16:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x20, 0x0, 0x28, 0x0, 0x1}, 0x40) 17:16:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 17:16:50 executing program 4: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0xe, 0x4, 0x7fffffff}]}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) sendmsg$AUDIT_GET(r0, 0x0, 0x0) accept4$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000000)={0xc5, 0x29, 0x1, {0x3ff, [{{0x2, 0x4, 0x7}, 0x8000, 0x7f, 0x7, './file0'}, {{0x85, 0x2, 0x3}, 0x0, 0x2, 0x7, './file0'}, {{0x8, 0x1, 0x3}, 0x41ce, 0x3f, 0x7, './file0'}, {{0x40, 0x1, 0x1}, 0x37a680000, 0x1, 0x7, './file0'}, {{0x8, 0x3}, 0x0, 0x0, 0x7, './file0'}, {{0x20, 0x4, 0x3}, 0x4, 0x0, 0x7, './file0'}]}}, 0xc5) [ 379.432187][T13245] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13245 comm=syz-executor.3 17:16:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002d80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) 17:16:50 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000140)={@dev, @broadcast, @void, {@mpls_uc={0x8864}}}, 0x0) 17:16:50 executing program 2: add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) 17:16:50 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f0000003640)=[{&(0x7f0000000040)=""/203, 0x7ffff000}, {&(0x7f0000002180)=""/97, 0x61}], 0x2, 0x0, 0x0) 17:16:50 executing program 4: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0xe, 0x4, 0x7fffffff}]}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) sendmsg$AUDIT_GET(r0, 0x0, 0x0) accept4$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000000)={0xc5, 0x29, 0x1, {0x3ff, [{{0x2, 0x4, 0x7}, 0x8000, 0x7f, 0x7, './file0'}, {{0x85, 0x2, 0x3}, 0x0, 0x2, 0x7, './file0'}, {{0x8, 0x1, 0x3}, 0x41ce, 0x3f, 0x7, './file0'}, {{0x40, 0x1, 0x1}, 0x37a680000, 0x1, 0x7, './file0'}, {{0x8, 0x3}, 0x0, 0x0, 0x7, './file0'}, {{0x20, 0x4, 0x3}, 0x4, 0x0, 0x7, './file0'}]}}, 0xc5) 17:16:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) 17:16:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000480)=@in={0x2, 0x4e23, @remote}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000e40)="98", 0x1}], 0x1, &(0x7f0000001e40)=[{0x10, 0x103}], 0x10}}, {{&(0x7f0000000640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x0, &(0x7f0000000880)=ANY=[], 0x110}}], 0x2, 0x0) 17:16:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f0000000000)={'wg2\x00', 0x0}) 17:16:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x80108906, 0x0) 17:16:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002240)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 17:16:50 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000000680)=[{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 17:16:50 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f0000003640)=[{&(0x7f0000002640)=""/4096, 0x1000}], 0x1, 0x3, 0x0) 17:16:50 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0xff}}) 17:16:51 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x5c79]}, 0x8}) 17:16:51 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000140)={@dev, @broadcast, @void, {@mpls_uc={0x8100}}}, 0x0) 17:16:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8903, 0x0) 17:16:51 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0xc0) 17:16:51 executing program 1: write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00') 17:16:51 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000021c0)='net/fib_trie\x00') read$FUSE(r0, &(0x7f00000026c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 17:16:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8937, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) 17:16:51 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/vlan/vlan0\x00') pread64(r0, 0x0, 0x0, 0x38) 17:16:51 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x141000, 0x0) read$FUSE(r0, 0x0, 0x0) 17:16:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002240)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000009b00)=@file={0x1, './file0\x00'}, 0x6e) 17:16:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)="6878744946f54a032c791c2b342369442f20f1e6fe42e3c6f412", 0x1a}, {&(0x7f0000000200)="bac38a2fb38ee8bb16e1bce3f5399984610933b4949a09", 0x17}], 0x2}, 0x0) recvfrom$unix(r1, &(0x7f0000000000)=""/48, 0x30, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 17:16:51 executing program 5: request_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0) 17:16:51 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 17:16:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000280)={0x0, @hci, @xdp, @nl=@unspec}) 17:16:51 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) write$P9_RREADDIR(r0, 0x0, 0x49) 17:16:51 executing program 3: clock_gettime(0x0, &(0x7f0000000480)) 17:16:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') pread64(r0, 0x0, 0x0, 0x0) 17:16:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f0000000080)={'batadv0\x00', &(0x7f00000000c0)=@ethtool_sset_info}) 17:16:51 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x180c0, 0x0) 17:16:51 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, &(0x7f0000000180)={0x77359400}, 0x0) 17:16:51 executing program 2: socket(0xa, 0x2, 0x5) 17:16:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @rand_addr=' \x01\x00', 0x0, 0x700}}) 17:16:52 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000004140)='/proc/thread-self\x00', 0x0, 0x0) 17:16:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89a1, &(0x7f0000000280)={0x0, @hci, @xdp, @nl=@unspec}) 17:16:52 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='children\x00') preadv(r0, &(0x7f0000003640)=[{&(0x7f0000000040)=""/203, 0xcb}], 0x1, 0x4c000000, 0x0) 17:16:52 executing program 3: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', 0x0, &(0x7f0000000180)={0x0, "5db6f1ad0e665cff58ace0884d6dfa6d68ff95a149254d99ae00cfd56f8ad1e3b3f31a34a43081f95ac14b2d7fcb97711e918fc8f8e2a38cdae21503c5bb754f"}, 0x48, 0xfffffffffffffffd) 17:16:52 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 17:16:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89a1, &(0x7f0000000000)={'bridge0\x00', 0x0}) 17:16:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 17:16:52 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) 17:16:52 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x430001, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 17:16:52 executing program 0: add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 17:16:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5452, &(0x7f0000000280)={0x0, @hci, @xdp, @nl=@unspec}) 17:16:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000008280)=[{{&(0x7f0000000040)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f00000022c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x18}}], 0x1, 0x0) 17:16:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003580)=[{{&(0x7f0000000100)=@in6={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00', 0x1000}, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x20}}], 0x1, 0x0) 17:16:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x0, 0x4, 0x0, 0xa}, 0x40) 17:16:53 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) sendmsg$AUDIT_GET(r0, 0x0, 0x0) 17:16:53 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xeaef5e1539a7a9b1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@getnexthop={0x2c, 0x6a, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@NHA_OIF={0x8}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_FDB={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20044090}, 0x40006) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) 17:16:53 executing program 5: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x803) 17:16:53 executing program 3: syz_open_procfs(0x0, &(0x7f0000000180)='timers\x00') 17:16:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8903, &(0x7f0000000280)={0x0, @hci, @xdp, @nl=@unspec}) 17:16:53 executing program 2: r0 = epoll_create(0x1) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x101) 17:16:53 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) 17:16:53 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 17:16:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002d80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}], 0x1, 0x0) 17:16:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000480)=@in={0xa, 0x4e23, @remote}, 0x80, 0x0}}], 0x1, 0x0) 17:16:53 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000000180)={0xea4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x4c, 0x0, 0x0, 0x1, [@typed={0x45, 0x0, 0x0, 0x0, @binary="842118863196a6437afd7592bc7849a86c5769f07f2235ff82afee763463247926992b6a6dc21612ce59e271f8fbf0bd5b4eb1b2d539730427c913eda922c5ca7f"}]}, @generic="e30ca2e7954feb5b5273a7d17360fe4cd08bd681686e382246be9dd263239c912db5b139ef388d36bddcdb4c53dacef14d066f0b55007db4387afbfb9104ca4025b115fa5dbf58742bfa250804c7ac2e88519df14a9cddaa898cc354d2", @nested={0xf1, 0x0, 0x0, 0x1, [@generic="a8", @generic="c45541455f74223ab854c3f4a3d0b33dcfe8a443608fcb", @generic="e8610c592f5c9707d02ca13181df8b696cf62d492f9a75cb65e581fea0c893b2a51dbe1351341eff5ef7742fc3191a447ecc5169bce57c9af88d3446d1cf1f59fd7f3347da2f2a9896cb92680531f08129083801a18643b77ef5173ef7df47b7265093cd489b5582a16a4e126895c3a1310c074225048c7a487cfb0fcd1ede179bde1d33f86cc2510d42442e02df22707ec06b8cd26dd1517d4a7d3b7ad0cdd1d524138d36d6d47168356208bba224411c805aa8c3d4c2bea9acc05d48472b76a86cd7764249accde22f8a93d7fb645feca056e515"]}, @nested={0x1b5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="7ed3bd6adc58fbfea02267bc94e9c66f931a6374ad5ec0c943297a2740e9128e8ed1b4b103041489d798dde641854246d124847eb91b08184ce6a87b7778d6071ead96759d279b7d95c8a77f935dc4771c6235fa185ce0629cd6bfc9ef964f2d3b5acc9611f07cdd5d0d90dd3bf48deaca", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="1a7c592cbde63471bd65fa7b8ae72bcfa452907c8f5c7cc5e9759f03ef69ad184ada43ae0d93b089cb888d4f249a5b3a6d0a7ff9b39d1c9d0e6be034825bf30a8e4eb8024312dce3fb8a7da3377759342bb3cc01f7e453ea7966d9d667c4f2c1b963530e81fe183e497ca2d52cfd31b70aa89a6b28d54a8cb4656311fca3deb21daf316053610a83b6e2f9e3c26b9c1e556eb5603db5d3abbfbc31225a17dccf460246ab3fe07cb6fd14b1cc89d4516eb9ec3bc08ddfd00f3d56edd71f4195741c66c8b75019fa1e3c9b2dc59a7086a06fc9f4169ac2744114080d600798cc97a8986985ba557cbe24eda5aecf08bd29e9258665", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}]}, @nested={0xb0, 0x0, 0x0, 0x1, [@typed={0x99, 0x0, 0x0, 0x0, @binary="370a5424153fc340677551582bf813ba95fa4524fe8964b510afafb302afd8f2e0446ff8f75b00f7bdb992a464632ad95308a72723d8c721b5df69cab6a405c3f2319c685916ef2ffc15d878512ffaa975ef1e25eba5783aa41c4cdf843318198493bb8ce36180a7371ff74bc12387716985eb8d957ec51afb5f0741bc90da59c0902166ce4a86ecd46dee84337937bec2b0461a8f"}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @nested={0xa81, 0x0, 0x0, 0x1, [@typed={0xcd, 0x0, 0x0, 0x0, @binary="ae85b089a21be74dfc92b06dab1b2506698938f8b489dbbc90ed4c72cd031346c3d6f7044c12a0863a23d0cb3778b9cf470df39346481ffd7502be1ad291e2a4daba67bd761dc40aa38b0a11865fe30552c369e52b448fa22ffb826bb24cc0e05cee79b9b113f216b5e11fd06d850054e0bffc9373446345408c319397832ce4e8736cf4e58a787c4099a8c1c0c962d3f93929c470a5d92ea8ce7454f19d3a8596fe9d45468ad77f437f7a7cf8d4a390d891a2fdf6e984e4f308338eec44ee68c62fdad74dd4c85a9b"}, @generic="f2f15b37bccf3b0b4a8f60f410c190559f94aec04932b49e17e2a3d91ddf4b22685625edb30f2b344d8d86f88e478c1f6b65a2c5f112a12c9cb2f4ae01e40c8e016686b7ccb4d6d0e31e269857e593485947360a76b2dcd182c18f34cbca96ddd11541e73f6521aaaa703a016dd06a098135a84e567f040ecf55c26bfb675e303625e164c373daab4934faabe548ee54a4f516e16bbb9fdab27240276c8ae393aa8ff59e32c02d0b899bba475a60b166172a240f60", @generic="c33be8bb986ca829dbe1453db57090fb2ea307e4c7ec38af49d87423a889079baeb9c3e99596868ebc57d7eaef3aaa1dd282241ff77c58f9468266c1a029e9b7fb642a549e0558f52befafc626f85544b4189fa2ff3fa14b5a0f3e3abcefe85590dd4aecd77142388cbe8bf9816db926079cce306e9ca5651dc85d66a944e985f4deafedc7d9ce79f3d95427f96b4960ef4cf90e3eb9bfbfa0bd807fc7dacdad262f947d00d63b9c42b42e57c270ec0d57adac0e2c8c28684cdccf6c5008168fdc34492250d76823ed8bf598966c3ee7bb7c10fb37a9ec0fb9", @generic="b1c0058a18f5501fb14ed2264c597ef19efca9ec4d8076536d3061db98f7a295246ce4fed7c0137316a26ea5fa5d73430dd6a7def395cdca6073260fe751ff0a4859fc9a0db402eaea19afa294751c03c6d7858a07600584c9f28400486e6aca01a41ccaed3f082473d83b548dbac6ca07e0b51a4a92e857398679c4ea117a27436691fd0674e20175f978ca0fcab5186865bd5ca9817b85726e70df7dd2496379c5ec34a3007072c1472d486314b1e14a9d4c1d13e0229d568d08a95041ae1d8194a973e16c609337", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="2cd769ddf6d3899051e6aa3798da9aaf2a12e04438ed763f900d7e8790e9a93f8ea70545972c6e8264f4a47ace2caddcb4411e040e32f0d9dfe1fb46178e6e12c1804480abf0daa2accac211e47733b600c831bfa35c35c8b5c27d220446ce075fe833", @generic="98aa5688bf66b137fc4888720fad862f903d0c9c8b2eb0a565a7876385253e537fb1ca276f27b97956324e81c3e1b054a5304e3098d362bfa10d58aaeeaea8c2a283ed5da170016b166d6b101bf9fc2d3655bd389e24e2bfb6c71f67ee194173cac9d5520a345447823e35c0a2ae8334990008d415d7d85e8c800e5fd2d89bc8c1ef35b02c375876f48873fb1680c9b799bceaf5e5439d16a0be2bf56593dccd591bd774c665013142cc50f3b03857eaadddb74a52f498882693be69cb9f03d9aaf6bf57e74b35b7193dbc8e7d40e1dae09cda2765908725d959ebe0ce476d5a0fc04630e912d5f3c2b8341258aca4987bcf3a423601f9a0f343b238721dce5c357692678282ad1d3c1e27103705febbad169bf4846952feb8739bf6a270891e2632d331096f2c8766781b9d05f3ca38b0f3f4d7fe1605ad0f23fcaef4eaf197a6a53a9789956d6f74a3f742c49d513c37bf87b33426fa08cc1bf23502a0f9449ba120beddbaeed0ffbeeb92402a6dce2e9094dc32c04f9eda6a956e471c726e4513274b3ba6d5ded26e8283594ba2ab9277079e16ea9401f86f0de6698660478ae32064bad27740161030ec3c92dc3fe20bfd2211138215116469a781b9e1a72b5cfa39dffc6879f48627f5b93951b4d59f330e5ace62723e3ce2fb20a81b11cb5414649e749377206023d9577ed82ccbd942c1ac2676f256ee8f9ef04e802d29cdb6e57acfdc93501e55927cab0b449cc58310ee136c575ccac52c56ce316c3e110b3f6f5295ffdb6db5bafab0a37af70514cf7720fd9b9928f95f1eb0e3a4db5dbdb7e9e38d386310ec2e6d974626605c67b7b98ddb3c77d48c2b1a32f1e9e78e474619e65ef750558d01e388cf8a82a73dabed8d605378862170b77e7ded7ff8b80304ec3aa5d128eb594ff770189e9443c01f9d6676ec2b187032010e452e80d4a90e1756aa6f638029df66b3979d471cbf889d922e0736781e057d06a609b85d0856655b045346250c5504ed7aa834300f10b75af4f902e6face540213a40b505f46b24457fab138f87cea60b5ceb64afaa83c8a33354b56896d344c3148a24d0926ae57b9bea7e140d647382d0ae01809d9125802270e8721328084b63a5c1d6b5c23cb85951959436d37a81109183971d0f6786f59c64e8301680ab23a3e35fee14c13c053ce3a510cc2495f74159ff4b8e283807c15485e4b3cf47c9cf2c3ea3a67aa185a9ee5c33019ed9f008382ccb06ce5166aec4b30726ca7f6bc55d8461b1a15c6cc9323276482b72de174d0b61a099949c9ced7df43408f17bdd92bcd558c0ddb1ae36edd0d833e4604b63409d0082023c6619982cad9ab4e38bd05f979776d91edf3c9b848734c34379d958fc8a604356fe9b56d28c773338ecf806cb6e6962d627b86404671ff958aaca96649dab43dc70898a17edc31ea98ee1a05cd207ca1446538931b49732e3c45c55e1ca9c3691e284e63f9b8ef6489051af705428b4c894e04405a843559566d6a7739be9509c2771479eb894973661e7cd7e5636e98d07da0a502da94d68b7dffe224583f6aaee36c2aa08cef732c2bfa19c49476d39ed1a8c50a578091422003b1fda7be07e220cb3b9162862bb10cc3f21f456bc1841fa746e115e79ffbd0244f6719b5afefc6f341d74826928b9f2bb999a742fd59b6fc45778a67ef732591e55a31c984afa60f890fff6d26d44cfd4ef02e00707853637c0b99632df67669f387dacae5180f648037c561cb2defa0997c034cd65e5b42046599e012c7d1909f0a1d5c82587becb94254b62e155f55b87e9f8424a1473277083274cf32b5ada3a25f4e84d7bd843e1122ef7ce69a4e1cc477ad16b04334a367e7339798ba152aaf5f36854f7049d3945d97d964a6cdb12a7e1690bbfa6f90634c3e1729b01825137097a3e427060dda4e0bdc79d98626907c11fd1290234372d8bafa534534d42c1c979ee226f2da468e0ebbed5f8b5fd5c92c53203b6339723a748f44ea7d93e897b5c587d2a3a8aeecc821dd31ce069c7bd9097d2917ff0421a79ba72a93e49b1d28be12a21548816c0703e2370fcc4c05492422946940a2fd9f6ea95718adbad6456a5dc484d6e9b2902082cfbd840d9ca197793c36c803eef3423ffda6baa2164c16a5363b8645f4b09debf39fe62b17f87766c758f93c819bbbe44a6925c19ec34a853acafc50b381ac8c38af271a10f13c78a175cdb15d57261a7b2a16c2c9ad1dff65b05d6bda1ac1671827cc10458d9901d5b18f4493f222860e0d178bdebbdd98539cee6d9437d70644b5e6459011db091dba22574d7c48223e38a3cf53e5302561f31dfb613d44006d3c3916b86821ede7664d5e7be8642958d7c41e6ad2efcb35b44fc2bbaddaadc1c162f6573085422878a58243c2539edd13f35edbe588ede954b78cf494d4c6a244577812f1c790ba681fa002fd4923e6e90d730b0d2c44edcffba22829507a6c4937f22697"]}]}, 0xea4}, {&(0x7f0000001980)={0x10}, 0x10}, {&(0x7f0000001b80)={0x10}, 0x10}], 0x3}, 0x0) 17:16:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000480)=@in={0xa, 0x4e23, @remote}, 0x80, 0x0}}], 0x1, 0xe00) 17:16:53 executing program 1: waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) waitid(0x0, 0x0, &(0x7f00000001c0), 0x2, 0x0) 17:16:53 executing program 2: r0 = gettid() r1 = gettid() r2 = inotify_init1(0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000040)={r3}) 17:16:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private2}}) 17:16:53 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f00000001c0)='big_key\x00', &(0x7f0000000200)={'syz', 0x3}, r0) [ 382.907453][T13405] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13405 comm=syz-executor.0 [ 382.960430][T13405] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13405 comm=syz-executor.0 [ 383.022276][T13405] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13405 comm=syz-executor.0 17:16:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)="6878744946f54a032c791c2b342369442f20f1e6fe42e3c6f412", 0x1a}, {&(0x7f0000000200)="bac38a2fb38ee8bb16e1bce3f5399984610933b4949a09", 0x17}], 0x2}, 0x0) recvfrom$unix(r1, &(0x7f0000000000)=""/48, 0x30, 0x0, 0x0, 0x0) 17:16:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002d80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 17:16:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'batadv0\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x0, 0x3}}) 17:16:53 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0xb, 0x0, 0x0) 17:16:53 executing program 1: inotify_init1(0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) inotify_init1(0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = epoll_create(0x1) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x101) 17:16:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') preadv(r0, &(0x7f0000003640)=[{&(0x7f0000000040)=""/203, 0xcb}], 0x1, 0x4f, 0x0) 17:16:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @ipv4={[], [], @multicast2}}}) 17:16:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 17:16:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8983, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) 17:16:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b0, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:54 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000008e80)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000aec0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000cf00)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000ef40)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000010f80)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000006e40)={0x2020}, 0x2020) 17:16:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8929, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) 17:16:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') read$FUSE(r0, &(0x7f000000c740)={0x2020}, 0x2020) 17:16:54 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, &(0x7f0000002440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:16:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x5}]}) 17:16:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x6}, {0x6}]}) 17:16:54 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6000, 0x0) 17:16:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x100) 17:16:54 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, 0x0, 0x0) [ 383.880715][ T35] audit: type=1326 audit(1611595014.695:34): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13449 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 17:16:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8971, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f0000000000)={0x93a, 0x0, [[], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], []]}) 17:16:54 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x108030, 0xffffffffffffffff, 0x10000000) 17:16:54 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:16:54 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, 0x0, 0x0) 17:16:55 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x10003, 0x0, 0x0) 17:16:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002c40)=[{{&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000002400)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}}], 0x1, 0x24000804) 17:16:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) [ 384.680271][ T35] audit: type=1326 audit(1611595015.495:35): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13449 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 17:16:55 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x6}, {0x6}]}) 17:16:55 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x200000e, 0x13, r0, 0x0) 17:16:55 executing program 5: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0xe, &(0x7f0000000140)={@dev, @broadcast, @void, {@mpls_uc}}, 0x0) 17:16:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @hci, @xdp, @nl=@unspec, 0x0, 0x0, 0x0, 0x3f000000}) 17:16:55 executing program 4: mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x2000, 0x0) 17:16:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') 17:16:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000280)=@abs={0x1}, 0x6e) 17:16:55 executing program 5: request_key(&(0x7f000000aa40)='asymmetric\x00', &(0x7f000000aa80)={'syz', 0x2}, &(0x7f000000aac0)='/dev/loop-control\x00', 0x0) 17:16:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0xe, &(0x7f0000000140)={@dev, @broadcast, @void, {@mpls_uc}}, 0x0) recvfrom$packet(r0, &(0x7f0000000000)=""/192, 0xc0, 0x0, 0x0, 0x0) 17:16:55 executing program 0: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffffd, 0x0) 17:16:55 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x1b, 0x4) [ 384.982030][ T35] audit: type=1326 audit(1611595015.795:36): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13493 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 385.155016][ T35] audit: type=1400 audit(1611595015.975:37): avc: denied { audit_read } for pid=13502 comm="syz-executor.4" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 17:16:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x101000) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="0f350000", @ANYRES16=0x0, @ANYBLOB="000100000000000040a59a08f193"], 0x14}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r1, 0x0, 0x0, 0xdf7, 0x0, 0x0, {0x0, 0x0, r2}}, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f0000000040)={'rose0\x00', 0x0}) 17:16:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x6}, {0x6}]}) 17:16:56 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') preadv(r0, &(0x7f0000003640)=[{&(0x7f0000002640)=""/4096, 0x1000}], 0x1, 0x3, 0x0) 17:16:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)='h', 0x1}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x1000000, 0x0, 0x0, 0x0) 17:16:56 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000008580)='./cgroup/syz0\x00', 0x200002, 0x0) 17:16:56 executing program 2: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 17:16:56 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x580) 17:16:56 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x0, 0x0, 0x7}}, 0x14) 17:16:56 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004e00)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000008e80)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000aec0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000cf00)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000ef40)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000010f80)={0x2020}, 0x2020) [ 385.945566][ T35] audit: type=1326 audit(1611595016.765:38): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13529 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 17:16:56 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0xf, &(0x7f0000002440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:16:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x200000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:16:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003580)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x28, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x15, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x28}}, {{&(0x7f0000000700)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x2, 0x0) 17:16:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000000000)={'erspan0\x00', 0x0}) 17:16:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x6}, {0x6}]}) 17:16:57 executing program 3: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x800) 17:16:57 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004e00)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000008e80)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000aec0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000cf00)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000ef40)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000010f80)={0x2020}, 0x2020) 17:16:57 executing program 5: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 17:16:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000480)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffff000}}], 0x2, 0x0) 17:16:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000000000)={'erspan0\x00', 0x0}) 17:16:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8916, &(0x7f0000000280)={0x0, @hci, @xdp, @nl=@unspec}) 17:16:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000000000)={'erspan0\x00', 0x0}) 17:16:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003580)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev}, 0x10, 0x0}}], 0x1, 0x0) 17:16:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000005340)=[{{&(0x7f0000000040)=@ipx={0x4, 0x0, 0x0, "b3e489d92a72"}, 0x80, 0x0}}], 0x1, 0x20000000) 17:16:57 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004e00)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000008e80)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000aec0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000cf00)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000ef40)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000010f80)={0x2020}, 0x2020) [ 387.204547][ T35] audit: type=1326 audit(1611595018.025:39): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13566 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 17:16:58 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x202, 0x0) 17:16:58 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004e00)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000008e80)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000aec0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000cf00)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000ef40)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000010f80)={0x2020}, 0x2020) 17:16:58 executing program 0: pselect6(0x26, &(0x7f0000000340), &(0x7f0000000380)={0x5}, 0x0, &(0x7f0000000440), 0x0) 17:16:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8970, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) 17:16:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000000000)={'erspan0\x00', 0x0}) 17:16:58 executing program 5: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x1}, 0x0, &(0x7f0000000240)={0x0, r0/1000+60000}) 17:16:58 executing program 1: r0 = gettid() r1 = gettid() r2 = inotify_init1(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000040)) 17:16:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) 17:16:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003580)=[{{&(0x7f0000000100)=@in6={0xa, 0x4e20, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="100000000000000060182248ec00bf0000005e"], 0x20}}], 0x1, 0x0) 17:16:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8940, 0x0) 17:16:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @hci, @xdp, @nl=@unspec}) 17:16:59 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 17:16:59 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) 17:16:59 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000003640)=[{&(0x7f0000000040)=""/203, 0xcb}], 0x1, 0x3, 0x0) 17:16:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8993, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:16:59 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000140)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0) 17:16:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x894c, 0x0) 17:16:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x891d, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) 17:16:59 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, &(0x7f0000002440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:16:59 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp\x00') pread64(r0, 0x0, 0x0, 0x0) 17:16:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000140)={0x11, 0x16, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 17:16:59 executing program 0: socket(0x2, 0xa, 0x0) socket(0x11, 0x3, 0x0) 17:16:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x12042, 0x0, 0x0) 17:16:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002d80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 17:16:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @remote}, @empty}}) 17:16:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) 17:16:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x18cc, 0x1}, 0x40) [ 389.062817][T13639] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 17:16:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x2, 0x2, 0x0, 0x1}, 0x40) 17:16:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003580)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x15}]}}}], 0x18}}], 0x1, 0x0) 17:17:00 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x3, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 17:17:00 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000001140)='IPVS\x00') pread64(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x2002) 17:17:00 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, &(0x7f0000002440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:17:00 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000300)={@broadcast, @dev, @void, {@ipv4={0x800, @dccp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast2, @local, {[@cipso={0x86, 0x15, 0x0, [{0x0, 0x2}, {0x0, 0xd, "f8440b0091ca878e884698"}]}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@local}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e97d2a", 0x0, "c5c4ca"}}}}}}, 0x0) 17:17:00 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 17:17:00 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000003640)=[{&(0x7f0000000040)=""/203, 0xcb}], 0x1, 0x3, 0x0) 17:17:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8901, &(0x7f0000000040)={'\x00', 0x0}) 17:17:00 executing program 5: getresgid(&(0x7f0000000e00), &(0x7f0000000e40), &(0x7f0000000e80)) 17:17:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x20, 0x9, 0x28, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) 17:17:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x1a}}, 0x14) 17:17:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)='h', 0x1}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 17:17:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 17:17:00 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000003640)=[{&(0x7f0000000040)=""/203, 0xcb}], 0x1, 0x3, 0x0) 17:17:00 executing program 3: setuid(0xee00) openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) 17:17:00 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 17:17:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000021c0)=[{{&(0x7f0000000480)=@in={0xa, 0x4e23, @remote}, 0x80, 0x0}}, {{&(0x7f0000000000)=@ax25={{0x3, @bcast}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}}], 0x2, 0x0) 17:17:00 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 17:17:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894b, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:17:00 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000003640)=[{&(0x7f0000000040)=""/203, 0xcb}], 0x1, 0x3, 0x0) 17:17:00 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') 17:17:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5421, &(0x7f0000000280)={0x0, @hci, @xdp, @nl=@unspec}) 17:17:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x114, 0x33, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@generic="65856645cb3ce608298b8b8b7ad48be4cdfef7e4445f4612f853bd7e426713f891ccd086b76ba0e48a458764af49d8b1ed90f1b6425a4bd61e258047e958e2cb0d6ca6c1ed1c975a0f8fa5cbd895e002a8de6f813497c6601af320a6482f79e3694027", @typed={0x9b, 0x68, 0x0, 0x0, @binary="44a9989055db5a2aec7a82c4a45114b175d725bf86ff0bb97d938252ff621a3789545e7a0e50d21732404a80627b75f42d8beae91012446aca8bc360b288ac242bf9c28714cec7e768f7b061addaf80f31d37b5047bc4c4bfe45e4dab0d9fdd55cf7350b562ce8a6c6e042bd3c06c9a7bfa02265ec5540a1959890bd64bf26c5efbdf39fecb2b9137e6d7661209fafa861bff8eb13b22d"}]}, 0x114}, 0x1, 0x0, 0x0, 0x40004}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f0000000000)={'batadv0\x00', 0x0}) 17:17:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x0, 0x0}) 17:17:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a0, &(0x7f0000000000)={'batadv_slave_0\x00'}) 17:17:01 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x2, &(0x7f0000000500)=[{}, {0x400}]}) 17:17:01 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000003640)=[{&(0x7f0000000040)=""/203, 0xcb}], 0x1, 0x3, 0x0) 17:17:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000001580)=@abs={0x1}, 0x6e) 17:17:01 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x430001, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7}, 0x7) 17:17:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_VF_PORTS={0x8, 0x18, 0x0, 0x1, [{0x4}]}]}, 0x28}}, 0x0) 17:17:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000480)=@in={0x2, 0x4e23, @remote}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000e40)="98", 0x1}], 0x1, &(0x7f0000001e40)=[{0x10, 0x103}], 0x10}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[], 0x110}}], 0x2, 0x0) 17:17:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') pread64(r0, 0x0, 0x0, 0x100000000008056) 17:17:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)='h', 0x1}], 0xfffff02}, 0x0) 17:17:01 executing program 5: r0 = getpgrp(0xffffffffffffffff) r1 = getpid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) kcmp(r0, r1, 0x0, r2, r3) 17:17:01 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000340)) 17:17:01 executing program 0: syz_emit_ethernet(0x2000014e, &(0x7f0000000140)={@dev, @broadcast, @void, {@mpls_uc}}, 0x0) 17:17:01 executing program 4: clock_gettime(0x0, &(0x7f0000000400)={0x0}) pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380)={0x5}, 0x0, &(0x7f0000000440)={r0}, 0x0) 17:17:01 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, 0x0, 0x0) 17:17:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000480)=@in6={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00'}, 0x80, 0x0}}], 0x1, 0x0) 17:17:01 executing program 5: add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 17:17:01 executing program 0: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/218) 17:17:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000069c0)=[{{&(0x7f0000000080)=@nl, 0x80, 0x0}}, {{&(0x7f00000003c0)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 17:17:01 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000140)={@dev, @broadcast, @void, {@mpls_uc={0x8906}}}, 0x0) 17:17:02 executing program 2: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xe, &(0x7f0000000140)={@remote, @multicast, @void, {@mpls_uc}}, 0x0) 17:17:02 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) 17:17:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x894c, 0x0) 17:17:02 executing program 1: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xfffffffffffffffd, 0x204001) 17:17:02 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RSTAT(r0, &(0x7f00000000c0)={0x3a, 0x7d, 0x0, {0x0, 0x33}}, 0x3a) write$P9_RSTATu(r0, &(0x7f0000000140)={0x51, 0x7d, 0x0, {{0x0, 0x3a, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1, '\\', 0x0, '', 0x5, '(/[$-', 0x1, ')'}, 0x2, '*]', 0xffffffffffffffff, 0x0, 0xee01}}, 0x51) 17:17:02 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x15, &(0x7f0000002440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:17:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000680)) 17:17:02 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, 0x0, 0x0) 17:17:02 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 17:17:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 17:17:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local}}) 17:17:02 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x7, 0x0, 0x0) 17:17:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8936, &(0x7f0000000280)={0x0, @hci, @xdp, @nl=@unspec}) [ 391.830947][T13746] cron (13746) used greatest stack depth: 22744 bytes left 17:17:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, &(0x7f0000000000)={'batadv_slave_0\x00'}) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x200008d5) 17:17:02 executing program 1: pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 17:17:02 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000100)='net_prio.ifpriomap\x00', 0x2, 0x0) 17:17:02 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:17:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x12042, 0x0, 0x0) 17:17:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 17:17:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x2, 0x2, 0x330, 0x1}, 0x40) 17:17:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) 17:17:03 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x241, 0x0) 17:17:03 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000140)={@dev, @broadcast, @void, {@mpls_uc={0x806}}}, 0x0) 17:17:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) [ 392.381156][ T35] audit: type=1400 audit(1611595023.195:40): avc: denied { write } for pid=13797 comm="syz-executor.1" name="task" dev="proc" ino=43978 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 17:17:03 executing program 5: socketpair(0x28, 0x0, 0x5, &(0x7f0000000000)) 17:17:03 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, 0x0) 17:17:03 executing program 2: socketpair(0x22, 0x0, 0x0, &(0x7f0000000080)) 17:17:03 executing program 1: mq_open(&(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0, 0x0) [ 392.496357][ T35] audit: type=1400 audit(1611595023.195:41): avc: denied { add_name } for pid=13797 comm="syz-executor.1" name="13802" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 17:17:03 executing program 4: r0 = epoll_create(0x800) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000001300)) [ 392.632976][ T35] audit: type=1400 audit(1611595023.195:42): avc: denied { create } for pid=13797 comm="syz-executor.1" name="13802" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 17:17:03 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip6_flowlabel\x00') pread64(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x2) 17:17:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000500)={0x0, @isdn, @l2={0x1f, 0x0, @none}, @l2tp={0x2, 0x0, @multicast1}}) 17:17:03 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001700)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 17:17:04 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f0000000040)) 17:17:04 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 17:17:04 executing program 4: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0xfffffffffffff000}, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x9]}, 0x8}) 17:17:04 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 17:17:04 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/input/mice\x00', 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 17:17:04 executing program 1: socketpair(0x18, 0x0, 0x6, &(0x7f0000000580)) 17:17:04 executing program 2: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/225) 17:17:04 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000001080)='ns/pid_for_children\x00') 17:17:04 executing program 4: openat$mice(0xffffffffffffff9c, 0x0, 0x502c0) 17:17:05 executing program 0: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2040, 0x0) 17:17:05 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept(r0, 0x0, 0x0) 17:17:05 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 17:17:05 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:17:05 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x181c81, 0x0) write$tcp_mem(r0, 0x0, 0x0) [ 394.801868][ T4026] usb 6-1: new high-speed USB device number 4 using dummy_hcd 17:17:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) [ 395.051920][ T4026] usb 6-1: Using ep0 maxpacket: 32 [ 395.172324][ T4026] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 395.191991][ T4026] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 395.232195][ T4026] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 395.243699][ T4026] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 395.262043][ T4026] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 395.274562][ T4026] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 395.442329][ T4026] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 395.452080][ T4026] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.460266][ T4026] usb 6-1: Product: syz [ 395.465232][ T4026] usb 6-1: Manufacturer: syz [ 395.471386][ T4026] usb 6-1: SerialNumber: syz [ 395.782115][ T4026] cdc_ncm 6-1:1.0: bind() failure [ 395.808724][ T4026] cdc_ncm 6-1:1.1: bind() failure [ 395.832628][ T4026] usb 6-1: USB disconnect, device number 4 17:17:07 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 17:17:07 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) 17:17:07 executing program 0: socketpair(0x9, 0x0, 0x0, &(0x7f0000000080)) 17:17:07 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 17:17:07 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'ip6gre0\x00', @ifru_flags}}) 17:17:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43601, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:17:07 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0xd842) 17:17:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 17:17:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x74}}, 0x0) 17:17:07 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x4000, 0x0) 17:17:07 executing program 3: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000080)) socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x8801) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000001a40), 0x4) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000003340)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x818) 17:17:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000e40)) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) 17:17:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 17:17:07 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x80, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0x0) 17:17:07 executing program 2: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x52, "7a0e905e0f2f50c694d7ef29fca1a5fe0012053f5884629ecad6f185085c8bee1a07509ba957370c508f046af19b067d90e77c7a779d4e1a9cd11b7cf8a277d7a664cf64e15bf0cd0f8168202819a7760c2f"}, &(0x7f0000000080)=0x76) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001680)=@broute={'broute\x00', 0x20, 0x6, 0x8e4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000d80], 0x0, &(0x7f0000000d40), &(0x7f0000000d80)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x3, 0x4a, 0x88ca, 'vcan0\x00', 'veth1_vlan\x00', 'hsr0\x00', 'vcan0\x00', @multicast, [0x0, 0x0, 0x0, 0xff, 0x80, 0xff], @random="6917c19666a4", [0xff, 0xff, 0xff, 0xff], 0x11e, 0x196, 0x1e6, [@ip6={{'ip6\x00', 0x0, 0x50}, {{@loopback, @private1, [0x0, 0x0, 0xff, 0xff000000], [0xffffff00, 0xff000000, 0xffffffff, 0xff000000], 0x92, 0x88, 0x7b, 0x5b, 0x4e24, 0x4e22, 0x4e20, 0x4e24}}}, @cluster={{'cluster\x00', 0x0, 0x10}, {{0x2, 0x2, 0x6, 0x1}}}], [@common=@ERROR={'ERROR\x00', 0x20, {"3a964e816d8e555f6baaa153e39cd8e484685d3e3fec24813710391d3772"}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}], @common=@log={'log\x00', 0x28, {{0x1, "25da7ca1c57498ae5b5ab81dc4953038eb6f9e5d621995238690484143ac", 0x2}}}}, {0x5, 0x11, 0x7, 'veth1\x00', 'rose0\x00', 'veth1_macvtap\x00', 'veth0_to_batadv\x00', @local, [], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0xff, 0x0, 0xff, 0xff], 0xfe, 0xfe, 0x14e, [@ipvs={{'ipvs\x00', 0x0, 0x28}, {{@ipv4=@rand_addr=0x64010101, [0xff, 0x0, 0x0, 0xffffffff], 0x4e22, 0x6, 0x3, 0x4e23, 0x4, 0x8}}}, @time={{'time\x00', 0x0, 0x18}, {{0x7, 0x2, 0x4ff8, 0x1efc, 0x8, 0x38, 0x2}}}], [], @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x1, {0x6}}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{0x3, 0x0, 0x883e, 'ip6erspan0\x00', 'macsec0\x00', 'bridge0\x00', 'gre0\x00', @dev={[], 0x23}, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], @multicast, [0x0, 0x0, 0xff, 0x0, 0xff, 0xaa4b9ce39d2e1be3], 0x6e, 0xd6, 0x10e, [], [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}, @common=@dnat={'dnat\x00', 0x10, {{@empty, 0x10}}}], @common=@mark={'mark\x00', 0x10, {{0xfffffff0}}}}, {0x3, 0x8, 0x19, 'macsec0\x00', 'ip6_vti0\x00', 'macvtap0\x00', 'dummy0\x00', @dev={[], 0xa}, [0x0, 0x0, 0xff, 0xff, 0xff], @link_local, [0xff, 0x7f, 0xff], 0x10e, 0x10e, 0x13e, [@vlan={{'vlan\x00', 0x0, 0x8}, {{0x3, 0x2, 0x0, 0x1, 0x2}}}, @physdev={{'physdev\x00', 0x0, 0x48}, {{'vxcan1\x00', {}, 'wg2\x00', {}, 0x9, 0xf}}}], [], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x2, [{0x11, 0xc, 0xfbfb, 'xfrm0\x00', 'tunl0\x00', 'bond0\x00', 'bridge_slave_0\x00', @multicast, [0xff, 0xff], @broadcast, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0x6e, 0x6e, 0xe6, [], [], @common=@nflog={'nflog\x00', 0x50, {{0x1ff, 0x2, 0x101, 0x0, 0x0, "0b480e1cf0418c2a1eb1bc44a3a234f99062129f48bf07fd1e4a67c467d3ff7288748b1bf71267a53e18f0f4e51ee1122b3b74067fb1bad7007f5be79f89f890"}}}}, {0xa, 0x32, 0x11, 'tunl0\x00', 'tunl0\x00', 'nr0\x00', 'veth0_to_team\x00', @link_local, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], @broadcast, [0xff, 0x0, 0xff, 0xff], 0x6e, 0xbe, 0x1ee, [], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x11, 'syz0\x00', {0x9}}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x0, 'system_u:object_r:tpm_device_t:s0\x00'}}}}]}]}, 0x95c) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001700)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001780)={'vxcan0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001840)={&(0x7f0000001740), 0xc, &(0x7f0000001800)={&(0x7f00000017c0)=@getqdisc={0x34, 0x26, 0x8, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xe, 0xfff2}, {0x2747315b3ef01d72, 0xfffb}, {0xfff2, 0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x11}, 0x8801) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001900)={{{@in6, @in=@local}}, {{@in6=@remote}, 0x0, @in=@private}}, &(0x7f0000001a00)=0xe8) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000001a40)=0x20, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000001a80)='TIPC\x00') accept4$vsock_stream(r2, &(0x7f0000001ac0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001b00)={'vcan0\x00'}) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000001b40)=0x1, 0x4) clock_gettime(0x0, &(0x7f0000003240)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000031c0)=[{{&(0x7f0000001b80), 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001c00)=""/135, 0x87}], 0x1}, 0x81}, {{&(0x7f0000001d00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000001d80)}, {&(0x7f0000001dc0)=""/140, 0x8c}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/16, 0x10}, {&(0x7f0000002ec0)=""/91, 0x5b}, {&(0x7f0000002f40)=""/240, 0xf0}, {&(0x7f0000003040)=""/176, 0xb0}], 0x7, &(0x7f0000003180)=""/30, 0x1e}}], 0x2, 0x1, &(0x7f0000003280)={r5, r6+60000000}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000003340)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r7, &(0x7f0000003500)={&(0x7f00000033c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000034c0)={&(0x7f0000003440)={0x68, 0x0, 0x10, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x8000, @link='syz1\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x818) 17:17:07 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/vcsa\x00', 0x600080, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) 17:17:07 executing program 1: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) [ 397.001932][ T9836] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 397.012125][ T4026] usb 1-1: new high-speed USB device number 2 using dummy_hcd 17:17:07 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) [ 397.081964][ T19] usb 6-1: new high-speed USB device number 5 using dummy_hcd 17:17:07 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0x10}], 0x10}, 0x38) [ 397.252360][ T9787] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 397.261902][ T4026] usb 1-1: Using ep0 maxpacket: 32 [ 397.347299][ T19] usb 6-1: Using ep0 maxpacket: 32 [ 397.382819][ T4026] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 397.397858][ T4026] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 397.412360][ T4026] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 397.423708][ T4026] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 397.435855][ T4026] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 397.447276][ T4026] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 397.473057][ T19] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 397.490161][ T19] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 397.523451][ T19] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 397.545359][ T19] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 397.559489][ T19] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 397.570088][ T19] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 397.573213][ T9836] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 397.599591][ T9836] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 397.610485][ T9836] usb 4-1: Product: syz [ 397.612685][ T4026] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 397.624134][ T9836] usb 4-1: Manufacturer: syz [ 397.624159][ T9836] usb 4-1: SerialNumber: syz [ 397.647518][ T4026] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 397.685078][ T9836] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 397.687878][ T4026] usb 1-1: Product: syz [ 397.699676][ T4026] usb 1-1: Manufacturer: syz [ 397.708160][ T4026] usb 1-1: SerialNumber: syz [ 397.758848][ T19] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 397.779107][ T19] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 397.799721][ T19] usb 6-1: Product: syz [ 397.808278][ T19] usb 6-1: Manufacturer: syz [ 397.819622][ T19] usb 6-1: SerialNumber: syz [ 397.853966][ T9787] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 397.878648][ T9787] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 397.912860][ T9787] usb 3-1: Product: syz [ 397.917117][ T9787] usb 3-1: Manufacturer: syz [ 397.921743][ T9787] usb 3-1: SerialNumber: syz [ 397.983041][ T9787] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 398.022096][ T4026] cdc_ncm 1-1:1.0: bind() failure [ 398.031007][ T4026] cdc_ncm 1-1:1.1: bind() failure [ 398.112397][ T19] cdc_ncm 6-1:1.0: bind() failure [ 398.142573][ T4026] usb 1-1: USB disconnect, device number 2 [ 398.152373][ T19] cdc_ncm 6-1:1.1: bind() failure [ 398.235857][ T19] usb 6-1: USB disconnect, device number 5 [ 398.413881][ T2990] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 17:17:09 executing program 0: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000), 0x4) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 17:17:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x24}}, 0x0) 17:17:09 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) [ 398.622843][T13915] udc-core: couldn't find an available UDC or it's busy [ 398.636303][T13915] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 398.670741][ T3203] usb 4-1: USB disconnect, device number 2 [ 398.696618][ T9787] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 398.876181][ T9836] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 398.908542][T13928] udc-core: couldn't find an available UDC or it's busy [ 398.932686][T13928] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 398.965373][ T5] usb 3-1: USB disconnect, device number 2 [ 399.160357][ T9836] usb 6-1: Using ep0 maxpacket: 32 17:17:10 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) openat$cgroup_freezer_state(r0, &(0x7f00000003c0)='freezer.state\x00', 0x2, 0x0) [ 399.308251][ T9836] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 399.331908][ T9836] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 399.348647][ T9836] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 399.367994][ T9836] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 399.380210][ T9836] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 399.403375][ T9836] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 399.472242][ T2990] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 399.479538][ T2990] ath9k_htc: Failed to initialize the device [ 399.500914][ T3203] usb 4-1: ath9k_htc: USB layer deinitialized [ 399.530807][T14014] udc-core: couldn't find an available UDC or it's busy [ 399.541513][T14014] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 399.622218][ T9836] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 399.636279][ T9836] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 399.655685][ T9836] usb 6-1: Product: syz [ 399.667499][ T9836] usb 6-1: Manufacturer: syz [ 399.676657][ T9836] usb 6-1: SerialNumber: syz 17:17:10 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x459e}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:17:10 executing program 4: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x989680}, 0x0) 17:17:10 executing program 1: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 17:17:10 executing program 3: socketpair(0x27, 0x0, 0x0, &(0x7f0000000680)) 17:17:10 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x9) 17:17:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000e40)) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) [ 399.791084][ T9836] usb 6-1: can't set config #1, error -71 [ 399.798313][ T9787] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 399.836235][ T9836] usb 6-1: USB disconnect, device number 6 [ 399.843864][ T9787] ath9k_htc: Failed to initialize the device [ 399.894137][ T5] usb 3-1: ath9k_htc: USB layer deinitialized 17:17:10 executing program 3: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0xfffffffffffff000}, 0x0, 0x0) 17:17:10 executing program 4: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000080)) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 17:17:10 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0xc0, 0x112, 0x0, "70252a6c613f1e8a1c045339fbbfe35e77624ff9a9ffaea989f9a0e569f8e1b4cb450032f76ad38d2f195da6a640aedd620ae7e9a517e1efc37ee09c48af471965108231b6a4ea52d4e495969de2647923ef08f9c25ff5fbf366dd38e97a3e5caca57db34064f6b70549d84ad3646a92de2a405485cbec2edf5f439bff7009131f6331860721280b09d7c9b4589b29e517748ebb17f590aa8669bb13c43224770e9976f051830eaca3f8b52c"}], 0xc0}, 0x38) 17:17:10 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 17:17:11 executing program 3: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 400.182253][ T34] usb 2-1: new high-speed USB device number 2 using dummy_hcd 17:17:11 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'ipvlan1\x00'}) 17:17:11 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0a81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) 17:17:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 400.432075][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 400.452992][ T9836] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 400.702772][ T9836] usb 6-1: Using ep0 maxpacket: 32 [ 400.713001][ T34] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 400.728636][ T34] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 400.749287][ T34] usb 2-1: Product: syz [ 400.757334][ T34] usb 2-1: Manufacturer: syz [ 400.769837][ T34] usb 2-1: SerialNumber: syz [ 400.833352][ T9836] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 400.834090][ T34] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 400.852061][ T9836] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 400.877837][ T9836] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 400.909922][ T9836] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 400.934194][ T9836] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 400.954194][ T9836] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 400.992016][ T4026] Bluetooth: hci0: command 0x0406 tx timeout [ 400.996332][ T9787] Bluetooth: hci1: command 0x0406 tx timeout [ 401.012720][ T5] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 401.032672][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 401.050763][ T5] usb 5-1: Product: syz [ 401.056285][ T5] usb 5-1: Manufacturer: syz [ 401.060958][ T5] usb 5-1: SerialNumber: syz [ 401.071054][ T9787] Bluetooth: hci3: command 0x0406 tx timeout [ 401.078608][ T9787] Bluetooth: hci5: command 0x0406 tx timeout [ 401.092244][ T9787] Bluetooth: hci4: command 0x0406 tx timeout [ 401.104703][ T5] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 401.152111][ T9836] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 401.161424][ T9836] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 401.191904][ T9836] usb 6-1: Product: syz [ 401.196292][ T9836] usb 6-1: Manufacturer: syz [ 401.201650][ T9836] usb 6-1: SerialNumber: syz [ 401.462063][ T34] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 401.541998][ T9836] cdc_ncm 6-1:1.0: bind() failure [ 401.577180][ T9836] cdc_ncm 6-1:1.1: bind() failure [ 401.633222][ T9836] usb 6-1: USB disconnect, device number 7 [ 401.668789][ T4026] usb 2-1: USB disconnect, device number 2 [ 401.722086][ T5] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 401.945039][ T9836] usb 5-1: USB disconnect, device number 2 [ 402.511913][ T34] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 402.521470][ T34] ath9k_htc: Failed to initialize the device [ 402.538769][ T4026] usb 2-1: ath9k_htc: USB layer deinitialized [ 402.832003][ T5] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 402.842128][ T5] ath9k_htc: Failed to initialize the device [ 402.849743][ T9836] usb 5-1: ath9k_htc: USB layer deinitialized 17:17:13 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0xd842) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) 17:17:13 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_DESTROY(r0, 0x0, 0x0) 17:17:13 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12590, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:17:13 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x2, @tid=0xffffffffffffffff}) 17:17:13 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) ioctl$sock_bt_hci(r0, 0x400448e1, 0x0) 17:17:13 executing program 4: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x591280) [ 402.917375][ T4026] usb 2-1: new high-speed USB device number 3 using dummy_hcd 17:17:13 executing program 3: pselect6(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x0, 0x989680}, 0x0) 17:17:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 17:17:13 executing program 4: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x60001, 0x0) 17:17:13 executing program 5: socketpair(0x25, 0x5, 0x3, &(0x7f0000000180)) 17:17:13 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x60a2, 0x0) 17:17:14 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x10) 17:17:14 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xd) 17:17:14 executing program 2: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x52, "7a0e905e0f2f50c694d7ef29fca1a5fe0012053f5884629ecad6f185085c8bee1a07509ba957370c508f046af19b067d90e77c7a779d4e1a9cd11b7cf8a277d7a664cf64e15bf0cd0f8168202819a7760c2f"}, &(0x7f0000000080)=0x76) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001680)=@broute={'broute\x00', 0x20, 0x6, 0x8e4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000d80], 0x0, &(0x7f0000000d40), &(0x7f0000000d80)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x3, 0x4a, 0x88ca, 'vcan0\x00', 'veth1_vlan\x00', 'hsr0\x00', 'vcan0\x00', @multicast, [0x0, 0x0, 0x0, 0xff, 0x80, 0xff], @random="6917c19666a4", [0xff, 0xff, 0xff, 0xff], 0x11e, 0x196, 0x1e6, [@ip6={{'ip6\x00', 0x0, 0x50}, {{@loopback, @private1, [0x0, 0x0, 0xff, 0xff000000], [0xffffff00, 0xff000000, 0xffffffff, 0xff000000], 0x92, 0x88, 0x7b, 0x5b, 0x4e24, 0x4e22, 0x4e20, 0x4e24}}}, @cluster={{'cluster\x00', 0x0, 0x10}, {{0x2, 0x2, 0x6, 0x1}}}], [@common=@ERROR={'ERROR\x00', 0x20, {"3a964e816d8e555f6baaa153e39cd8e484685d3e3fec24813710391d3772"}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}], @common=@log={'log\x00', 0x28, {{0x1, "25da7ca1c57498ae5b5ab81dc4953038eb6f9e5d621995238690484143ac", 0x2}}}}, {0x5, 0x11, 0x7, 'veth1\x00', 'rose0\x00', 'veth1_macvtap\x00', 'veth0_to_batadv\x00', @local, [], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0xff, 0x0, 0xff, 0xff], 0xfe, 0xfe, 0x14e, [@ipvs={{'ipvs\x00', 0x0, 0x28}, {{@ipv4=@rand_addr=0x64010101, [0xff, 0x0, 0x0, 0xffffffff], 0x4e22, 0x6, 0x3, 0x4e23, 0x4, 0x8}}}, @time={{'time\x00', 0x0, 0x18}, {{0x7, 0x2, 0x4ff8, 0x1efc, 0x8, 0x38, 0x2}}}], [], @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x1, {0x6}}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{0x3, 0x0, 0x883e, 'ip6erspan0\x00', 'macsec0\x00', 'bridge0\x00', 'gre0\x00', @dev={[], 0x23}, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], @multicast, [0x0, 0x0, 0xff, 0x0, 0xff, 0xaa4b9ce39d2e1be3], 0x6e, 0xd6, 0x10e, [], [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}, @common=@dnat={'dnat\x00', 0x10, {{@empty, 0x10}}}], @common=@mark={'mark\x00', 0x10, {{0xfffffff0}}}}, {0x3, 0x8, 0x19, 'macsec0\x00', 'ip6_vti0\x00', 'macvtap0\x00', 'dummy0\x00', @dev={[], 0xa}, [0x0, 0x0, 0xff, 0xff, 0xff], @link_local, [0xff, 0x7f, 0xff], 0x10e, 0x10e, 0x13e, [@vlan={{'vlan\x00', 0x0, 0x8}, {{0x3, 0x2, 0x0, 0x1, 0x2}}}, @physdev={{'physdev\x00', 0x0, 0x48}, {{'vxcan1\x00', {}, 'wg2\x00', {}, 0x9, 0xf}}}], [], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x2, [{0x11, 0xc, 0xfbfb, 'xfrm0\x00', 'tunl0\x00', 'bond0\x00', 'bridge_slave_0\x00', @multicast, [0xff, 0xff], @broadcast, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0x6e, 0x6e, 0xe6, [], [], @common=@nflog={'nflog\x00', 0x50, {{0x1ff, 0x2, 0x101, 0x0, 0x0, "0b480e1cf0418c2a1eb1bc44a3a234f99062129f48bf07fd1e4a67c467d3ff7288748b1bf71267a53e18f0f4e51ee1122b3b74067fb1bad7007f5be79f89f890"}}}}, {0xa, 0x32, 0x11, 'tunl0\x00', 'tunl0\x00', 'nr0\x00', 'veth0_to_team\x00', @link_local, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], @broadcast, [0xff, 0x0, 0xff, 0xff], 0x6e, 0xbe, 0x1ee, [], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x11, 'syz0\x00', {0x9}}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x0, 'system_u:object_r:tpm_device_t:s0\x00'}}}}]}]}, 0x95c) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001700)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001780)={'vxcan0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001840)={&(0x7f0000001740), 0xc, &(0x7f0000001800)={&(0x7f00000017c0)=@getqdisc={0x34, 0x26, 0x8, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xe, 0xfff2}, {0x2747315b3ef01d72, 0xfffb}, {0xfff2, 0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x11}, 0x8801) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001900)={{{@in6, @in=@local}}, {{@in6=@remote}, 0x0, @in=@private}}, &(0x7f0000001a00)=0xe8) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000001a40)=0x20, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000001a80)='TIPC\x00') accept4$vsock_stream(r2, &(0x7f0000001ac0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000001b40)=0x1, 0x4) clock_gettime(0x0, &(0x7f0000003240)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000031c0)=[{{&(0x7f0000001b80), 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001c00)=""/135, 0x87}], 0x1}, 0x81}, {{&(0x7f0000001d00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000001d80)}, {&(0x7f0000001dc0)=""/140, 0x8c}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/16, 0x10}, {&(0x7f0000002ec0)=""/91, 0x5b}, {&(0x7f0000002f40)=""/240, 0xf0}, {&(0x7f0000003040)=""/176, 0xb0}], 0x7, &(0x7f0000003180)=""/30, 0x1e}}], 0x2, 0x1, &(0x7f0000003280)={r4, r5+60000000}) ioctl$sock_netrom_SIOCADDRT(r6, 0x890b, &(0x7f00000032c0)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x7, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, 0x7, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000003340)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f0000003500)={&(0x7f00000033c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000034c0)={&(0x7f0000003440)={0x68, 0x0, 0x10, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x8000, @link='syz1\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x818) 17:17:14 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/vsock\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 17:17:14 executing program 0: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) 17:17:14 executing program 4: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200), 0x0, 0x0) 17:17:14 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) connect$bt_rfcomm(r0, &(0x7f00000001c0)={0x1f, @none}, 0xa) 17:17:14 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) accept(r0, 0x0, 0x0) 17:17:14 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) 17:17:14 executing program 1: socketpair(0xef7819bf4824fcf7, 0x0, 0x0, &(0x7f0000000040)) 17:17:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={0x0}}, 0x41) 17:17:14 executing program 5: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000900)=""/267) [ 403.862135][ T9882] usb 3-1: new high-speed USB device number 3 using dummy_hcd 17:17:14 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, 0x0) [ 403.903772][ T19] usb 1-1: new high-speed USB device number 3 using dummy_hcd 17:17:14 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x2, 0x0) write$proc_mixer(r0, &(0x7f0000000040)=[{'LINE3', @void}], 0x6) [ 404.425663][ T9882] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 404.445979][ T9882] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 404.466979][ T9882] usb 3-1: Product: syz [ 404.473616][ T19] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 404.489581][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 404.501341][ T9882] usb 3-1: Manufacturer: syz [ 404.513673][ T9882] usb 3-1: SerialNumber: syz [ 404.523153][ T19] usb 1-1: Product: syz [ 404.536889][ T19] usb 1-1: Manufacturer: syz [ 404.548370][ T19] usb 1-1: SerialNumber: syz [ 404.573770][ T9882] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 404.610556][ T19] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 405.292087][ T19] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 405.302755][ T9882] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 405.507697][ T34] usb 1-1: USB disconnect, device number 3 [ 405.521213][T14158] udc-core: couldn't find an available UDC or it's busy [ 405.528278][T14158] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 405.567586][ T4026] usb 3-1: USB disconnect, device number 3 17:17:16 executing program 2: socketpair(0x23, 0x0, 0x80000000, &(0x7f0000000100)) 17:17:16 executing program 5: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fffffff, 0x0) [ 406.362092][ T9882] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 406.369116][ T9882] ath9k_htc: Failed to initialize the device [ 406.375435][ T19] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 406.390951][ T19] ath9k_htc: Failed to initialize the device [ 406.398035][ T34] usb 1-1: ath9k_htc: USB layer deinitialized [ 406.411051][ T4026] usb 3-1: ath9k_htc: USB layer deinitialized 17:17:17 executing program 3: semget(0x3, 0x0, 0x634) 17:17:17 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0x28, 0x0, 0x0, "70252a6c613f1e8a1c045339fbbfe35e77"}], 0x28}, 0x38) 17:17:17 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x26001) 17:17:17 executing program 0: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000001680)=@broute={'broute\x00', 0x20, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000d80], 0x0, 0x0, 0x0}, 0x95c) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 17:17:17 executing program 2: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) 17:17:17 executing program 5: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x52, "7a0e905e0f2f50c694d7ef29fca1a5fe0012053f5884629ecad6f185085c8bee1a07509ba957370c508f046af19b067d90e77c7a779d4e1a9cd11b7cf8a277d7a664cf64e15bf0cd0f8168202819a7760c2f"}, &(0x7f0000000080)=0x76) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001680)=@broute={'broute\x00', 0x20, 0x6, 0x8e4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000d80], 0x0, &(0x7f0000000d40), &(0x7f0000000d80)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x3, 0x4a, 0x88ca, 'vcan0\x00', 'veth1_vlan\x00', 'hsr0\x00', 'vcan0\x00', @multicast, [0x0, 0x0, 0x0, 0xff, 0x80, 0xff], @random="6917c19666a4", [0xff, 0xff, 0xff, 0xff], 0x11e, 0x196, 0x1e6, [@ip6={{'ip6\x00', 0x0, 0x50}, {{@loopback, @private1, [0x0, 0x0, 0xff, 0xff000000], [0xffffff00, 0xff000000, 0xffffffff, 0xff000000], 0x92, 0x88, 0x7b, 0x5b, 0x4e24, 0x4e22, 0x4e20, 0x4e24}}}, @cluster={{'cluster\x00', 0x0, 0x10}, {{0x2, 0x2, 0x6, 0x1}}}], [@common=@ERROR={'ERROR\x00', 0x20, {"3a964e816d8e555f6baaa153e39cd8e484685d3e3fec24813710391d3772"}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}], @common=@log={'log\x00', 0x28, {{0x1, "25da7ca1c57498ae5b5ab81dc4953038eb6f9e5d621995238690484143ac", 0x2}}}}, {0x5, 0x11, 0x7, 'veth1\x00', 'rose0\x00', 'veth1_macvtap\x00', 'veth0_to_batadv\x00', @local, [], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0xff, 0x0, 0xff, 0xff], 0xfe, 0xfe, 0x14e, [@ipvs={{'ipvs\x00', 0x0, 0x28}, {{@ipv4=@rand_addr=0x64010101, [0xff, 0x0, 0x0, 0xffffffff], 0x4e22, 0x6, 0x3, 0x4e23, 0x4, 0x8}}}, @time={{'time\x00', 0x0, 0x18}, {{0x7, 0x2, 0x4ff8, 0x1efc, 0x8, 0x38, 0x2}}}], [], @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x1, {0x6}}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{0x3, 0x0, 0x883e, 'ip6erspan0\x00', 'macsec0\x00', 'bridge0\x00', 'gre0\x00', @dev={[], 0x23}, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], @multicast, [0x0, 0x0, 0xff, 0x0, 0xff, 0xaa4b9ce39d2e1be3], 0x6e, 0xd6, 0x10e, [], [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}, @common=@dnat={'dnat\x00', 0x10, {{@empty, 0x10}}}], @common=@mark={'mark\x00', 0x10, {{0xfffffff0}}}}, {0x3, 0x8, 0x19, 'macsec0\x00', 'ip6_vti0\x00', 'macvtap0\x00', 'dummy0\x00', @dev={[], 0xa}, [0x0, 0x0, 0xff, 0xff, 0xff], @link_local, [0xff, 0x7f, 0xff], 0x10e, 0x10e, 0x13e, [@vlan={{'vlan\x00', 0x0, 0x8}, {{0x3, 0x2, 0x0, 0x1, 0x2}}}, @physdev={{'physdev\x00', 0x0, 0x48}, {{'vxcan1\x00', {}, 'wg2\x00', {}, 0x9, 0xf}}}], [], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x2, [{0x11, 0xc, 0xfbfb, 'xfrm0\x00', 'tunl0\x00', 'bond0\x00', 'bridge_slave_0\x00', @multicast, [0xff, 0xff], @broadcast, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0x6e, 0x6e, 0xe6, [], [], @common=@nflog={'nflog\x00', 0x50, {{0x1ff, 0x2, 0x101, 0x0, 0x0, "0b480e1cf0418c2a1eb1bc44a3a234f99062129f48bf07fd1e4a67c467d3ff7288748b1bf71267a53e18f0f4e51ee1122b3b74067fb1bad7007f5be79f89f890"}}}}, {0xa, 0x32, 0x11, 'tunl0\x00', 'tunl0\x00', 'nr0\x00', 'veth0_to_team\x00', @link_local, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], @broadcast, [0xff, 0x0, 0xff, 0xff], 0x6e, 0xbe, 0x1ee, [], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x11, 'syz0\x00', {0x9}}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x0, 'system_u:object_r:tpm_device_t:s0\x00'}}}}]}]}, 0x95c) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001700)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001780)={'vxcan0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001840)={&(0x7f0000001740), 0xc, &(0x7f0000001800)={&(0x7f00000017c0)=@getqdisc={0x34, 0x26, 0x8, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xe, 0xfff2}, {0x2747315b3ef01d72, 0xfffb}, {0xfff2, 0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x11}, 0x8801) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001900)={{{@in6, @in=@local}}, {{@in6=@remote}, 0x0, @in=@private}}, &(0x7f0000001a00)=0xe8) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000001a40)=0x20, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000001a80)='TIPC\x00') accept4$vsock_stream(r2, &(0x7f0000001ac0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001b00)={'vcan0\x00'}) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000001b40)=0x1, 0x4) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000032c0)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x7, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, 0x7, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000003340)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000003500)={&(0x7f00000033c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000034c0)={&(0x7f0000003440)={0x68, 0x0, 0x10, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x8000, @link='syz1\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x818) 17:17:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 17:17:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000e40)) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/udmabuf\x00', 0x2) 17:17:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0x4}]}, 0x24}}, 0x0) 17:17:17 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x4000, 0x0) 17:17:17 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0xe000, 0x0) 17:17:17 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) [ 407.001837][ T5] usb 6-1: new high-speed USB device number 8 using dummy_hcd 17:17:17 executing program 4: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000040)) 17:17:17 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x80102) write$proc_mixer(r0, 0x0, 0x0) [ 407.132008][ T9836] usb 1-1: new high-speed USB device number 4 using dummy_hcd 17:17:18 executing program 2: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/asound/card0/oss_mixer\x00', 0x4002, 0x0) [ 407.242046][ T7] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 407.491905][ T7] usb 4-1: Using ep0 maxpacket: 32 [ 407.522994][ T5] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 407.542980][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 407.551043][ T5] usb 6-1: Product: syz [ 407.582922][ T5] usb 6-1: Manufacturer: syz [ 407.587572][ T5] usb 6-1: SerialNumber: syz [ 407.612799][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 407.632056][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 407.645734][ T5] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 407.659097][ T7] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 407.672586][ T9836] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 407.682043][ T9836] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 407.690081][ T9836] usb 1-1: Product: syz [ 407.695226][ T7] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 407.705843][ T9836] usb 1-1: Manufacturer: syz [ 407.710472][ T9836] usb 1-1: SerialNumber: syz [ 407.716771][ T7] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 407.730290][ T7] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 407.769749][ T9836] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 407.912833][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 407.931881][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 407.940088][ T7] usb 4-1: Product: syz [ 407.947521][ T7] usb 4-1: Manufacturer: syz [ 407.953063][ T7] usb 4-1: SerialNumber: syz [ 408.232098][ T7] cdc_ncm 4-1:1.0: bind() failure [ 408.261503][ T7] cdc_ncm 4-1:1.1: bind() failure [ 408.291972][ T7] usb 4-1: USB disconnect, device number 3 [ 408.322100][ T5] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 408.372079][ T9836] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 408.531174][T14250] udc-core: couldn't find an available UDC or it's busy [ 408.539817][T14250] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 408.557263][ T7] usb 6-1: USB disconnect, device number 8 [ 408.604624][ T9787] usb 1-1: USB disconnect, device number 4 [ 409.002026][ T4026] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 409.067745][T14319] udc-core: couldn't find an available UDC or it's busy [ 409.075083][T14319] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 17:17:19 executing program 5: mq_open(&(0x7f0000000200)='^\x00', 0x0, 0x0, 0x0) 17:17:19 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000540)='/dev/input/mice\x00', 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, 0x0) 17:17:19 executing program 1: recvmsg$qrtr(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:17:19 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x2800) read$proc_mixer(r0, 0x0, 0x0) [ 409.252205][ T4026] usb 4-1: Using ep0 maxpacket: 32 [ 409.382089][ T4026] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 409.392109][ T5] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 409.400034][ T5] ath9k_htc: Failed to initialize the device [ 409.412496][ T4026] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 409.424815][ T7] usb 6-1: ath9k_htc: USB layer deinitialized [ 409.443113][ T4026] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 409.471995][ T9836] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 409.472039][ T4026] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 409.484758][ T9836] ath9k_htc: Failed to initialize the device [ 409.501916][ T4026] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 409.512339][ T9787] usb 1-1: ath9k_htc: USB layer deinitialized [ 409.532006][ T4026] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 409.712285][ T4026] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 409.728103][ T4026] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 409.750018][ T4026] usb 4-1: Product: syz [ 409.759482][ T4026] usb 4-1: Manufacturer: syz [ 409.774445][ T4026] usb 4-1: SerialNumber: syz 17:17:20 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x208c40, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x80800, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x4000, 0x0) ioctl$mixer_OSS_ALSAEMULVER(0xffffffffffffffff, 0x80044df9, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) 17:17:20 executing program 2: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 17:17:20 executing program 1: socketpair(0x1, 0x0, 0x7ff, &(0x7f0000000000)) 17:17:20 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda7a7a083f9d42e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:17:20 executing program 0: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x20040) 17:17:20 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/asound/card1/oss_mixer\x00', 0x458523, 0x0) [ 409.972217][ T4026] cdc_ncm 4-1:1.0: bind() failure [ 409.980941][ T4026] cdc_ncm 4-1:1.1: bind() failure [ 410.063549][ T4026] usb 4-1: USB disconnect, device number 4 17:17:20 executing program 5: socketpair(0x23, 0x0, 0x0, &(0x7f0000000100)) 17:17:21 executing program 1: pselect6(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x9]}, 0x8}) 17:17:21 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/input/mice\x00', 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, 0x0, 0x0) 17:17:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0x4}]}, 0x24}}, 0x0) 17:17:21 executing program 3: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) 17:17:21 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x226c0, 0x0) 17:17:21 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000180)) [ 410.381981][ T9882] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 410.752095][ T9836] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 410.940077][ T9882] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 410.952149][ T9882] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 410.960500][ T9882] usb 3-1: Product: syz [ 410.980796][ T9882] usb 3-1: Manufacturer: syz [ 410.988551][ T9882] usb 3-1: SerialNumber: syz [ 411.043696][ T9882] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 411.295922][ T9836] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 411.332221][ T9836] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 411.340286][ T9836] usb 4-1: Product: syz [ 411.361377][ T9836] usb 4-1: Manufacturer: syz [ 411.393288][ T9836] usb 4-1: SerialNumber: syz [ 411.473158][ T9836] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 411.722368][ T9882] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 411.939584][ T4026] usb 3-1: USB disconnect, device number 4 [ 412.081959][ T9836] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 412.302961][ T19] usb 4-1: USB disconnect, device number 5 17:17:23 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2, 0x0) 17:17:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 17:17:23 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) 17:17:23 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000000)=0x5, 0x4) 17:17:23 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) read$alg(r0, &(0x7f0000000300)=""/211, 0x52f567d37ecf213c) 17:17:23 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x1) 17:17:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001680)=@broute={'broute\x00', 0x20, 0x6, 0x8e4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000d80], 0x0, &(0x7f0000000d40), &(0x7f0000000d80)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x3, 0x4a, 0x88ca, 'vcan0\x00', 'veth1_vlan\x00', 'hsr0\x00', 'vcan0\x00', @multicast, [0x0, 0x0, 0x0, 0xff, 0x80, 0xff], @random="6917c19666a4", [0xff, 0xff, 0xff, 0xff], 0x11e, 0x196, 0x1e6, [@ip6={{'ip6\x00', 0x0, 0x50}, {{@loopback, @private1, [0x0, 0x0, 0xff, 0xff000000], [0xffffff00, 0xff000000, 0xffffffff, 0xff000000], 0x92, 0x88, 0x7b, 0x5b, 0x4e24, 0x4e22, 0x4e20, 0x4e24}}}, @cluster={{'cluster\x00', 0x0, 0x10}, {{0x2, 0x2, 0x6, 0x1}}}], [@common=@ERROR={'ERROR\x00', 0x20, {"3a964e816d8e555f6baaa153e39cd8e484685d3e3fec24813710391d3772"}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}], @common=@log={'log\x00', 0x28, {{0x1, "25da7ca1c57498ae5b5ab81dc4953038eb6f9e5d621995238690484143ac", 0x2}}}}, {0x5, 0x11, 0x7, 'veth1\x00', 'rose0\x00', 'veth1_macvtap\x00', 'veth0_to_batadv\x00', @local, [], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0xff, 0x0, 0xff, 0xff], 0xfe, 0xfe, 0x14e, [@ipvs={{'ipvs\x00', 0x0, 0x28}, {{@ipv4=@rand_addr=0x64010101, [0xff, 0x0, 0x0, 0xffffffff], 0x4e22, 0x6, 0x3, 0x4e23, 0x4, 0x8}}}, @time={{'time\x00', 0x0, 0x18}, {{0x7, 0x2, 0x4ff8, 0x1efc, 0x8, 0x38, 0x2}}}], [], @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x1, {0x6}}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{0x3, 0x0, 0x883e, 'ip6erspan0\x00', 'macsec0\x00', 'bridge0\x00', 'gre0\x00', @dev={[], 0x23}, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], @multicast, [0x0, 0x0, 0xff, 0x0, 0xff, 0xaa4b9ce39d2e1be3], 0x6e, 0xd6, 0x10e, [], [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}, @common=@dnat={'dnat\x00', 0x10, {{@empty, 0x10}}}], @common=@mark={'mark\x00', 0x10, {{0xfffffff0}}}}, {0x3, 0x8, 0x19, 'macsec0\x00', 'ip6_vti0\x00', 'macvtap0\x00', 'dummy0\x00', @dev={[], 0xa}, [0x0, 0x0, 0xff, 0xff, 0xff], @link_local, [0xff, 0x7f, 0xff], 0x10e, 0x10e, 0x13e, [@vlan={{'vlan\x00', 0x0, 0x8}, {{0x3, 0x2, 0x0, 0x1, 0x2}}}, @physdev={{'physdev\x00', 0x0, 0x48}, {{'vxcan1\x00', {}, 'wg2\x00', {}, 0x9, 0xf}}}], [], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x2, [{0x11, 0xc, 0xfbfb, 'xfrm0\x00', 'tunl0\x00', 'bond0\x00', 'bridge_slave_0\x00', @multicast, [0xff, 0xff], @broadcast, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0x6e, 0x6e, 0xe6, [], [], @common=@nflog={'nflog\x00', 0x50, {{0x1ff, 0x2, 0x101, 0x0, 0x0, "0b480e1cf0418c2a1eb1bc44a3a234f99062129f48bf07fd1e4a67c467d3ff7288748b1bf71267a53e18f0f4e51ee1122b3b74067fb1bad7007f5be79f89f890"}}}}, {0xa, 0x32, 0x11, 'tunl0\x00', 'tunl0\x00', 'nr0\x00', 'veth0_to_team\x00', @link_local, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], @broadcast, [0xff, 0x0, 0xff, 0xff], 0x6e, 0xbe, 0x1ee, [], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x11, 'syz0\x00', {0x9}}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x0, 'system_u:object_r:tpm_device_t:s0\x00'}}}}]}]}, 0x95c) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001700)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001780)={'vxcan0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001840)={&(0x7f0000001740), 0xc, &(0x7f0000001800)={&(0x7f00000017c0)=@getqdisc={0x34, 0x26, 0x8, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0xe, 0xfff2}, {0x2747315b3ef01d72, 0xfffb}, {0xfff2, 0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x11}, 0x8801) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001900)={{{@in6, @in=@local}}, {{@in6=@remote}, 0x0, @in=@private}}, &(0x7f0000001a00)=0xe8) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000001a40)=0x20, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000001a80)='TIPC\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001b00)={'vcan0\x00'}) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000001b40)=0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000001b80), 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001c00)=""/135, 0x87}], 0x1}, 0x81}, {{&(0x7f0000001d00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000001d80)}, {&(0x7f0000001dc0)=""/140, 0x8c}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/16, 0x10}, {&(0x7f0000002ec0)=""/91, 0x5b}, {&(0x7f0000002f40)=""/240, 0xf0}, {&(0x7f0000003040)=""/176, 0xb0}], 0x7, &(0x7f0000003180)=""/30, 0x1e}}], 0x2, 0x1, &(0x7f0000003280)) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000003340)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 17:17:23 executing program 5: syz_open_dev$sg(&(0x7f0000000580)='/dev/sg#\x00', 0x0, 0x400201) 17:17:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000480)=@in={0xa, 0x4e23, @remote}, 0x80, 0x0}}], 0x1, 0xe000000) [ 412.751966][ T9882] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 412.759784][ T9882] ath9k_htc: Failed to initialize the device [ 412.808100][ T4026] usb 3-1: ath9k_htc: USB layer deinitialized 17:17:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 17:17:23 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:17:23 executing program 1: syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x0) 17:17:23 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) 17:17:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001680)=@broute={'broute\x00', 0x20, 0x6, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000d80], 0x0, 0x0, &(0x7f0000000d80)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0x108) 17:17:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[], 0x74}}, 0x0) 17:17:23 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000400)='.\x00', 0x10) 17:17:24 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, &(0x7f00000001c0)='+') [ 413.152107][ T9836] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 413.152262][ T34] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 413.163011][ T9836] ath9k_htc: Failed to initialize the device 17:17:24 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x920, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 413.223210][ T19] usb 4-1: ath9k_htc: USB layer deinitialized [ 413.752755][ T34] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 413.763099][ T34] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 413.771125][ T34] usb 1-1: Product: syz [ 413.778299][ T34] usb 1-1: Manufacturer: syz [ 413.783955][ T34] usb 1-1: SerialNumber: syz [ 413.823799][ T34] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 414.482158][ T34] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 414.695541][T14446] udc-core: couldn't find an available UDC or it's busy [ 414.702991][T14446] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 414.717674][ T9787] usb 1-1: USB disconnect, device number 5 17:17:26 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) fstat(r0, &(0x7f0000000900)) 17:17:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 17:17:26 executing program 1: mq_open(&(0x7f0000000200)='^\x00', 0x40, 0x0, &(0x7f0000000240)={0x1, 0x0, 0x80000001, 0x7}) 17:17:26 executing program 5: mq_open(&(0x7f0000000040)='%\x00', 0x0, 0x0, 0x0) 17:17:26 executing program 2: memfd_create(&(0x7f0000000000)='*[:\x00', 0x6) 17:17:26 executing program 4: socketpair(0x18, 0x0, 0x0, &(0x7f0000000580)) 17:17:26 executing program 3: memfd_create(&(0x7f00000000c0)='/proc/asound/card3/oss_mixer\x00', 0x0) 17:17:26 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0a81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:17:26 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 17:17:26 executing program 4: socketpair(0x25, 0x0, 0x0, &(0x7f0000000180)) 17:17:26 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={0x0, 0x0, 0x8}, 0x10) 17:17:26 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x0) inotify_add_watch(r0, 0x0, 0x2000900) [ 415.552129][ T34] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 415.570408][ T34] ath9k_htc: Failed to initialize the device [ 415.598674][ T9787] usb 1-1: ath9k_htc: USB layer deinitialized 17:17:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 17:17:26 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x101000, 0x0) read$proc_mixer(r0, 0x0, 0x0) 17:17:26 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x208c40, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x80800, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x4000, 0x0) 17:17:26 executing program 3: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000080)) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) 17:17:26 executing program 0: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x1, 0x189901) 17:17:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xb, &(0x7f0000000080)={&(0x7f0000000040)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x24}}, 0x0) 17:17:26 executing program 1: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 17:17:26 executing program 2: syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x1, 0x189901) 17:17:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2805"], 0x128}}, 0x0) 17:17:26 executing program 4: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card3/oss_mixer\x00', 0x0, 0x0) 17:17:27 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x2, 0x0) write$proc_mixer(r0, 0x0, 0x0) 17:17:27 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)) 17:17:27 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000400)='.\x00', 0x10) [ 416.321922][ T34] usb 4-1: new high-speed USB device number 6 using dummy_hcd 17:17:27 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f00000000c0)) 17:17:27 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x2, 0x0) write$proc_mixer(r0, 0x0, 0x0) [ 416.461879][ T9787] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 416.852838][ T34] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 416.870616][ T34] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 416.884120][ T34] usb 4-1: Product: syz [ 416.888833][ T34] usb 4-1: Manufacturer: syz [ 416.899420][ T34] usb 4-1: SerialNumber: syz [ 416.954261][ T34] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 417.022070][ T9787] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 417.031374][ T9787] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 417.061910][ T9787] usb 2-1: Product: syz [ 417.066227][ T9787] usb 2-1: Manufacturer: syz [ 417.070861][ T9787] usb 2-1: SerialNumber: syz [ 417.113071][ T9787] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 417.552118][ T34] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 417.712300][ T9787] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 417.760482][ T9882] usb 4-1: USB disconnect, device number 6 [ 417.917613][ T19] usb 2-1: USB disconnect, device number 4 17:17:29 executing program 3: newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0xea2a90345b9d7cb) 17:17:29 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x4000, 0x0) 17:17:29 executing program 4: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) [ 418.682221][ T34] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 418.689441][ T34] ath9k_htc: Failed to initialize the device [ 418.696465][ T9882] usb 4-1: ath9k_htc: USB layer deinitialized [ 418.757258][ T9787] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 418.765252][ T9787] ath9k_htc: Failed to initialize the device [ 418.771627][ T19] usb 2-1: ath9k_htc: USB layer deinitialized 17:17:29 executing program 1: r0 = memfd_create(&(0x7f0000000180)='&:*O%\\\x8b%{$\x00', 0x5) fstat(r0, &(0x7f00000001c0)) 17:17:29 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 17:17:29 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x2, 0x0) write$proc_mixer(r0, 0x0, 0x0) 17:17:29 executing program 4: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x297bafaf09fe5a3a) 17:17:29 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) connect$bt_rfcomm(r0, 0x0, 0x0) 17:17:29 executing program 2: r0 = memfd_create(&(0x7f0000000180)='&:*O%\\\x8b%{$\x00', 0x0) fstat(r0, &(0x7f00000001c0)) [ 419.172120][ T19] usb 2-1: new high-speed USB device number 5 using dummy_hcd 17:17:30 executing program 2: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/asound/card0/oss_mixer\x00', 0xf6ffffff, 0x0) 17:17:30 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 17:17:30 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0xd842) 17:17:30 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x2, 0x0) write$proc_mixer(r0, 0x0, 0x0) 17:17:30 executing program 3: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/asound/card0/oss_mixer\x00', 0xff00, 0x0) 17:17:30 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f00000000c0)) 17:17:30 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) ioctl$sock_bt_hci(r0, 0x0, 0x0) 17:17:30 executing program 0: write$proc_mixer(0xffffffffffffffff, 0x0, 0x0) 17:17:30 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) read$proc_mixer(r0, 0x0, 0x0) 17:17:30 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 17:17:30 executing program 3: socket$inet6(0xa, 0x0, 0xfffffff7) 17:17:30 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x80102) write$proc_mixer(r0, &(0x7f0000000040), 0xfffffffffffffed4) 17:17:30 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x208c40, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x4000, 0x0) ioctl$mixer_OSS_ALSAEMULVER(0xffffffffffffffff, 0x80044df9, 0x0) 17:17:30 executing program 0: write$proc_mixer(0xffffffffffffffff, 0x0, 0x0) 17:17:30 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) ioctl$sock_bt_hci(r0, 0x400448e1, &(0x7f00000001c0)='+') 17:17:30 executing program 2: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000240)={0x0, 0x989680}, 0x0) 17:17:30 executing program 0: write$proc_mixer(0xffffffffffffffff, 0x0, 0x0) 17:17:30 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 17:17:31 executing program 5: syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x0, 0x189901) 17:17:31 executing program 2: accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = socket$phonet(0x23, 0x2, 0x1) fstat(r0, &(0x7f0000000900)) 17:17:31 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e1, &(0x7f00000001c0)) 17:17:31 executing program 3: newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0) 17:17:31 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$proc_mixer(r0, 0x0, 0x0) 17:17:31 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, 0x0) 17:17:31 executing program 5: mq_getsetattr(0xffffffffffffffff, &(0x7f00000000c0)={0x6}, &(0x7f0000000080)) 17:17:31 executing program 2: memfd_create(&(0x7f0000000040)='/proc/asound/card3/oss_mixer\x00', 0x2) 17:17:31 executing program 5: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x24) socket$inet_sctp(0x2, 0x1, 0x84) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 17:17:31 executing program 3: syz_open_dev$char_raw(&(0x7f0000000040)='/dev/raw/raw#\x00', 0x1, 0x40440) 17:17:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) 17:17:31 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$proc_mixer(r0, 0x0, 0x0) 17:17:31 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x3, 0x4) 17:17:31 executing program 3: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0xbaca0875e0af70e9) [ 421.332032][ T9882] usb 6-1: new high-speed USB device number 9 using dummy_hcd 17:17:32 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0a81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18000}, r0, 0xe, 0xffffffffffffffff, 0xc) 17:17:32 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$proc_mixer(r0, 0x0, 0x0) 17:17:32 executing program 1: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/card3/oss_mixer\x00', 0x342342, 0x0) 17:17:32 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 17:17:32 executing program 3: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x95c9) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x2) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000080)={'syz1\x00', {0x9, 0x5c, 0x101, 0xf3f5}, 0x45, [0x10000, 0x9d01, 0x8, 0x2, 0x0, 0x800, 0x0, 0x5, 0x4, 0x3, 0x80000000, 0x0, 0x1, 0x5, 0x656daac6, 0x704d, 0x0, 0xffff, 0x9, 0x5, 0x1000, 0x80000000, 0xd28e5476, 0x401, 0x6, 0x0, 0x1000, 0x80000000, 0x0, 0x71600000, 0x7, 0x8, 0x7, 0x7fff, 0x7, 0xd22e, 0x2, 0x10000, 0x7, 0x3e1b, 0x1f, 0x246, 0xffff, 0x38af, 0x4, 0x5, 0xfffffffd, 0x9, 0x80000001, 0x1000, 0x4, 0x849, 0xff, 0xfffffffe, 0x3, 0x3, 0x722, 0x9, 0x8, 0x7747, 0x20, 0xd93d, 0x80000000, 0x1], [0x200, 0x1f, 0x7, 0x1, 0x9, 0x6, 0x0, 0x0, 0x8, 0x401, 0x8001, 0x80000000, 0x7, 0x3, 0x10000, 0x1, 0x5, 0x10000, 0x3, 0xffffff01, 0x258, 0x9, 0x0, 0x7, 0x5, 0x80000001, 0x5, 0x101, 0x80, 0x3, 0x1, 0x8, 0x2, 0x5, 0x511, 0x80000001, 0x2, 0x843, 0x3, 0x9, 0x2, 0x2, 0x1, 0x7, 0x6, 0xf5, 0x80000000, 0x658, 0x0, 0x53a2, 0x9, 0x65d, 0x81, 0xff, 0x71, 0x3ed7, 0x8, 0x20, 0x89, 0x4, 0x81, 0x2, 0x4, 0x2400], [0x5, 0x50e2, 0x4115, 0xfffff912, 0x68c5, 0x1, 0x80, 0x42a800, 0x6, 0x8, 0x0, 0x1, 0x3, 0x3, 0x4, 0x643e, 0x4, 0xfff, 0x1, 0x1, 0x4, 0xd, 0x8, 0x1, 0x3, 0xf25c, 0x3ab7, 0x2, 0x400, 0x1f, 0x0, 0x8, 0x7fff, 0x0, 0x0, 0x9, 0x3ff, 0x0, 0x0, 0x10000, 0x9, 0x401, 0x200, 0xa412, 0x3, 0x10000, 0x15f, 0xfffffffe, 0x3ff, 0x76, 0x1, 0x5, 0x9, 0x1, 0x5, 0x7, 0x8000, 0x5, 0xdd8571f, 0x2, 0x100, 0x200, 0x5, 0x7ff], [0x8, 0x1000, 0x9, 0x4, 0xffffff81, 0x3, 0x4, 0x0, 0x401, 0x6ce, 0x9, 0x0, 0x2, 0x8, 0x7ff, 0x6, 0x8, 0x6, 0x40, 0x77, 0x9, 0x8001, 0x1, 0x100, 0x6a, 0xf490, 0x3ff, 0x1, 0xffffffff, 0xfffffa2e, 0x7, 0x1, 0x7f, 0x9, 0x200000, 0x7, 0x2, 0x3, 0xd614, 0x7, 0x7, 0x20, 0x3, 0x10001, 0xe126, 0x8, 0xffffffff, 0x7ffffffe, 0x3ff, 0x4, 0x10001, 0xd2, 0xb04c, 0x1, 0x5, 0x40, 0x4, 0x6, 0x3, 0xffffc5e0, 0x0, 0x8, 0x9, 0x8]}, 0x45c) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/asound/card2/oss_mixer\x00', 0x4002, 0x0) semget(0x3, 0x4, 0x634) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card3/oss_mixer\x00', 0x8000, 0x0) 17:17:32 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) write$proc_mixer(r0, 0x0, 0x0) [ 421.902546][ T9882] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 421.935647][ T9882] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 421.981231][ T9882] usb 6-1: Product: syz [ 421.997070][ T9882] usb 6-1: Manufacturer: syz [ 422.012034][ T9882] usb 6-1: SerialNumber: syz [ 422.083522][ T9882] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 422.752080][ T9882] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 422.922219][ T7] Bluetooth: hci0: command 0x080f tx timeout [ 422.958258][ T7] usb 6-1: USB disconnect, device number 9 17:17:34 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 17:17:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="740000005fa89d"], 0x74}}, 0x0) 17:17:34 executing program 2: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 17:17:34 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x989680}, 0x0) 17:17:34 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}) 17:17:34 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) write$proc_mixer(r0, 0x0, 0x0) 17:17:34 executing program 3: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x52, "7a0e905e0f2f50c694d7ef29fca1a5fe0012053f5884629ecad6f185085c8bee1a07509ba957370c508f046af19b067d90e77c7a779d4e1a9cd11b7cf8a277d7a664cf64e15bf0cd0f8168202819a7760c2f"}, &(0x7f0000000080)=0x76) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001680)=@broute={'broute\x00', 0x20, 0x6, 0x8e4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000d80], 0x0, &(0x7f0000000d40), &(0x7f0000000d80)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x3, 0x4a, 0x88ca, 'vcan0\x00', 'veth1_vlan\x00', 'hsr0\x00', 'vcan0\x00', @multicast, [0x0, 0x0, 0x0, 0xff, 0x80, 0xff], @random="6917c19666a4", [0xff, 0xff, 0xff, 0xff], 0x11e, 0x196, 0x1e6, [@ip6={{'ip6\x00', 0x0, 0x50}, {{@loopback, @private1, [0x0, 0x0, 0xff, 0xff000000], [0xffffff00, 0xff000000, 0xffffffff, 0xff000000], 0x92, 0x88, 0x7b, 0x5b, 0x4e24, 0x4e22, 0x4e20, 0x4e24}}}, @cluster={{'cluster\x00', 0x0, 0x10}, {{0x2, 0x2, 0x6, 0x1}}}], [@common=@ERROR={'ERROR\x00', 0x20, {"3a964e816d8e555f6baaa153e39cd8e484685d3e3fec24813710391d3772"}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}], @common=@log={'log\x00', 0x28, {{0x1, "25da7ca1c57498ae5b5ab81dc4953038eb6f9e5d621995238690484143ac", 0x2}}}}, {0x5, 0x11, 0x7, 'veth1\x00', 'rose0\x00', 'veth1_macvtap\x00', 'veth0_to_batadv\x00', @local, [], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0xff, 0x0, 0xff, 0xff], 0xfe, 0xfe, 0x14e, [@ipvs={{'ipvs\x00', 0x0, 0x28}, {{@ipv4=@rand_addr=0x64010101, [0xff, 0x0, 0x0, 0xffffffff], 0x4e22, 0x6, 0x3, 0x4e23, 0x4, 0x8}}}, @time={{'time\x00', 0x0, 0x18}, {{0x7, 0x2, 0x4ff8, 0x1efc, 0x8, 0x38, 0x2}}}], [], @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x1, {0x6}}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{0x3, 0x0, 0x883e, 'ip6erspan0\x00', 'macsec0\x00', 'bridge0\x00', 'gre0\x00', @dev={[], 0x23}, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], @multicast, [0x0, 0x0, 0xff, 0x0, 0xff, 0xaa4b9ce39d2e1be3], 0x6e, 0xd6, 0x10e, [], [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}, @common=@dnat={'dnat\x00', 0x10, {{@empty, 0x10}}}], @common=@mark={'mark\x00', 0x10, {{0xfffffff0}}}}, {0x3, 0x8, 0x19, 'macsec0\x00', 'ip6_vti0\x00', 'macvtap0\x00', 'dummy0\x00', @dev={[], 0xa}, [0x0, 0x0, 0xff, 0xff, 0xff], @link_local, [0xff, 0x7f, 0xff], 0x10e, 0x10e, 0x13e, [@vlan={{'vlan\x00', 0x0, 0x8}, {{0x3, 0x2, 0x0, 0x1, 0x2}}}, @physdev={{'physdev\x00', 0x0, 0x48}, {{'vxcan1\x00', {}, 'wg2\x00', {}, 0x9, 0xf}}}], [], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x2, [{0x11, 0xc, 0xfbfb, 'xfrm0\x00', 'tunl0\x00', 'bond0\x00', 'bridge_slave_0\x00', @multicast, [0xff, 0xff], @broadcast, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0x6e, 0x6e, 0xe6, [], [], @common=@nflog={'nflog\x00', 0x50, {{0x1ff, 0x2, 0x101, 0x0, 0x0, "0b480e1cf0418c2a1eb1bc44a3a234f99062129f48bf07fd1e4a67c467d3ff7288748b1bf71267a53e18f0f4e51ee1122b3b74067fb1bad7007f5be79f89f890"}}}}, {0xa, 0x32, 0x11, 'tunl0\x00', 'tunl0\x00', 'nr0\x00', 'veth0_to_team\x00', @link_local, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], @broadcast, [0xff, 0x0, 0xff, 0xff], 0x6e, 0xbe, 0x1ee, [], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x11, 'syz0\x00', {0x9}}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x0, 'system_u:object_r:tpm_device_t:s0\x00'}}}}]}]}, 0x95c) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001700)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001780)={'vxcan0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001840)={&(0x7f0000001740), 0xc, &(0x7f0000001800)={&(0x7f00000017c0)=@getqdisc={0x34, 0x26, 0x8, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xe, 0xfff2}, {0x2747315b3ef01d72, 0xfffb}, {0xfff2, 0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x11}, 0x8801) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001900)={{{@in6, @in=@local}}, {{@in6=@remote}, 0x0, @in=@private}}, &(0x7f0000001a00)=0xe8) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000001a40)=0x20, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000001a80)='TIPC\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001b00)={'vcan0\x00'}) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000001b40)=0x1, 0x4) clock_gettime(0x0, &(0x7f0000003240)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000031c0)=[{{&(0x7f0000001b80), 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001c00)=""/135, 0x87}], 0x1}, 0x81}, {{&(0x7f0000001d00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000001d80)}, {&(0x7f0000001dc0)=""/140, 0x8c}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/16, 0x10}, {&(0x7f0000002ec0)=""/91, 0x5b}, {&(0x7f0000002f40)=""/240, 0xf0}, {&(0x7f0000003040)=""/176, 0xb0}], 0x7, &(0x7f0000003180)=""/30, 0x1e}}], 0x2, 0x1, &(0x7f0000003280)={r5, r6+60000000}) ioctl$sock_netrom_SIOCADDRT(r7, 0x890b, &(0x7f00000032c0)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x7, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, 0x7, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000003340)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r7, &(0x7f0000003500)={&(0x7f00000033c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000034c0)={&(0x7f0000003440)={0x68, 0x0, 0x10, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x8000, @link='syz1\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x818) 17:17:34 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) write$proc_mixer(r0, 0x0, 0x0) 17:17:34 executing program 4: getsockname$qrtr(0xffffffffffffffff, 0x0, 0x0) 17:17:34 executing program 1: socketpair(0x22, 0x0, 0x1, &(0x7f0000000080)) 17:17:34 executing program 5: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0xc0202, 0x0) [ 423.792042][ T9882] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 423.803400][ T9882] ath9k_htc: Failed to initialize the device [ 423.821968][ T9836] usb 3-1: new high-speed USB device number 5 using dummy_hcd 17:17:34 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x900, 0x0) [ 423.853836][ T7] usb 6-1: ath9k_htc: USB layer deinitialized 17:17:34 executing program 0: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x2, 0x0) write$proc_mixer(0xffffffffffffffff, 0x0, 0x0) 17:17:34 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 423.991856][ T5] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 424.404041][ T9836] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 424.421856][ T9836] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 424.435368][ T9836] usb 3-1: Product: syz [ 424.439670][ T9836] usb 3-1: Manufacturer: syz [ 424.446291][ T9836] usb 3-1: SerialNumber: syz [ 424.508465][ T9836] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 424.582190][ T5] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 424.612764][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 424.621045][ T5] usb 4-1: Product: syz [ 424.630821][ T5] usb 4-1: Manufacturer: syz [ 424.638164][ T5] usb 4-1: SerialNumber: syz [ 424.683020][ T5] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 425.192463][ T9836] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 425.392177][ T5] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 425.415765][ T19] usb 3-1: USB disconnect, device number 5 [ 425.602129][T14770] udc-core: couldn't find an available UDC or it's busy [ 425.614283][T14770] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 425.626448][ T7] usb 4-1: USB disconnect, device number 7 [ 426.271987][ T9836] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 426.289123][ T9836] ath9k_htc: Failed to initialize the device [ 426.299540][ T19] usb 3-1: ath9k_htc: USB layer deinitialized [ 426.442285][ T5] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 426.451285][ T5] ath9k_htc: Failed to initialize the device [ 426.459219][ T7] usb 4-1: ath9k_htc: USB layer deinitialized 17:17:37 executing program 2: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000240)) 17:17:37 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 17:17:37 executing program 0: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x2, 0x0) write$proc_mixer(0xffffffffffffffff, 0x0, 0x0) 17:17:37 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x9]}, 0x8}) 17:17:37 executing program 1: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x989680}, 0x0) 17:17:37 executing program 3: syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x52041) 17:17:37 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x401) read$alg(r0, 0x0, 0x0) 17:17:37 executing program 3: memfd_create(&(0x7f00000000c0)='/proc/asound/card3/oss_mixer\x00', 0x4) 17:17:37 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 17:17:37 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x5b5101, 0x0) 17:17:37 executing program 0: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x2, 0x0) write$proc_mixer(0xffffffffffffffff, 0x0, 0x0) 17:17:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='('], 0x128}}, 0x0) 17:17:37 executing program 5: memfd_create(&(0x7f0000000180)='&:*O%\\\x8b%{$\x00', 0x5) fstat(0xffffffffffffffff, 0x0) 17:17:37 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x101000, 0x0) read$proc_mixer(r0, &(0x7f00000000c0)=""/57, 0x39) 17:17:37 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000200)) 17:17:37 executing program 1: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x95c) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x8801) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_genetlink_get_family_id$tipc(0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) 17:17:37 executing program 0: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 17:17:37 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, 0x0) 17:17:38 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f0000000000)) 17:17:38 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8001) write$proc_mixer(r0, &(0x7f0000000040)=[{'DIGITAL3', @val={' \'', 'Master Capture', '\' '}}], 0x2f) 17:17:38 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x101000, 0x0) read$proc_mixer(r0, &(0x7f00000000c0)=""/57, 0x39) 17:17:38 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 17:17:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:17:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) [ 427.491892][ T7] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 427.495152][ T9882] usb 2-1: new high-speed USB device number 6 using dummy_hcd 17:17:38 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x6ae383) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0a81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18000}, r0, 0x0, r1, 0xc) 17:17:38 executing program 2: socketpair(0x2b, 0x1, 0xfffffffc, &(0x7f0000000240)) 17:17:38 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) [ 428.022747][ T7] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 428.041924][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 428.062061][ T7] usb 1-1: Product: syz [ 428.066321][ T7] usb 1-1: Manufacturer: syz [ 428.071448][ T7] usb 1-1: SerialNumber: syz [ 428.102824][ T9882] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 428.117214][ T9882] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 428.132081][ T9882] usb 2-1: Product: syz [ 428.136963][ T9882] usb 2-1: Manufacturer: syz [ 428.142492][ T9882] usb 2-1: SerialNumber: syz [ 428.144772][ T7] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 428.193695][ T9882] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 428.762278][ T7] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 428.822154][ T19] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 428.967640][ T5] usb 1-1: USB disconnect, device number 6 [ 429.035781][ T9882] usb 2-1: USB disconnect, device number 6 [ 429.791896][ T7] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 429.799350][ T7] ath9k_htc: Failed to initialize the device [ 429.807552][ T5] usb 1-1: ath9k_htc: USB layer deinitialized [ 429.882205][ T19] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 429.889945][ T19] ath9k_htc: Failed to initialize the device [ 429.898001][ T9882] usb 2-1: ath9k_htc: USB layer deinitialized 17:17:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) recvfrom(r1, 0x0, 0x0, 0x61, 0x0, 0x0) 17:17:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001680)=@broute={'broute\x00', 0x20, 0x6, 0x14e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000d80], 0x0, 0x0, &(0x7f0000000d80)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x3, 0x0, 0x0, 'vcan0\x00', 'veth1_vlan\x00', 'hsr0\x00', 'vcan0\x00', @multicast, [], @random="6917c19666a4", [], 0x6e, 0x6e, 0xbe, [], [], @common=@log={'log\x00', 0x28, {{0x0, "25da7ca1c57498ae5b5ab81dc4953038eb6f9e5d621995238690484143ac"}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0x1c6) 17:17:40 executing program 4: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x52, "7a0e905e0f2f50c694d7ef29fca1a5fe0012053f5884629ecad6f185085c8bee1a07509ba957370c508f046af19b067d90e77c7a779d4e1a9cd11b7cf8a277d7a664cf64e15bf0cd0f8168202819a7760c2f"}, &(0x7f0000000080)=0x76) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001680)=@broute={'broute\x00', 0x20, 0x6, 0x8e4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000d80], 0x0, &(0x7f0000000d40), &(0x7f0000000d80)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x3, 0x4a, 0x88ca, 'vcan0\x00', 'veth1_vlan\x00', 'hsr0\x00', 'vcan0\x00', @multicast, [0x0, 0x0, 0x0, 0xff, 0x80, 0xff], @random="6917c19666a4", [0xff, 0xff, 0xff, 0xff], 0x11e, 0x196, 0x1e6, [@ip6={{'ip6\x00', 0x0, 0x50}, {{@loopback, @private1, [0x0, 0x0, 0xff, 0xff000000], [0xffffff00, 0xff000000, 0xffffffff, 0xff000000], 0x92, 0x88, 0x7b, 0x5b, 0x4e24, 0x4e22, 0x4e20, 0x4e24}}}, @cluster={{'cluster\x00', 0x0, 0x10}, {{0x2, 0x2, 0x6, 0x1}}}], [@common=@ERROR={'ERROR\x00', 0x20, {"3a964e816d8e555f6baaa153e39cd8e484685d3e3fec24813710391d3772"}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}], @common=@log={'log\x00', 0x28, {{0x1, "25da7ca1c57498ae5b5ab81dc4953038eb6f9e5d621995238690484143ac", 0x2}}}}, {0x5, 0x11, 0x7, 'veth1\x00', 'rose0\x00', 'veth1_macvtap\x00', 'veth0_to_batadv\x00', @local, [], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0xff, 0x0, 0xff, 0xff], 0xfe, 0xfe, 0x14e, [@ipvs={{'ipvs\x00', 0x0, 0x28}, {{@ipv4=@rand_addr=0x64010101, [0xff, 0x0, 0x0, 0xffffffff], 0x4e22, 0x6, 0x3, 0x4e23, 0x4, 0x8}}}, @time={{'time\x00', 0x0, 0x18}, {{0x7, 0x2, 0x4ff8, 0x1efc, 0x8, 0x38, 0x2}}}], [], @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x1, {0x6}}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{0x3, 0x0, 0x883e, 'ip6erspan0\x00', 'macsec0\x00', 'bridge0\x00', 'gre0\x00', @dev={[], 0x23}, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], @multicast, [0x0, 0x0, 0xff, 0x0, 0xff, 0xaa4b9ce39d2e1be3], 0x6e, 0xd6, 0x10e, [], [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}, @common=@dnat={'dnat\x00', 0x10, {{@empty, 0x10}}}], @common=@mark={'mark\x00', 0x10, {{0xfffffff0}}}}, {0x3, 0x8, 0x19, 'macsec0\x00', 'ip6_vti0\x00', 'macvtap0\x00', 'dummy0\x00', @dev={[], 0xa}, [0x0, 0x0, 0xff, 0xff, 0xff], @link_local, [0xff, 0x7f, 0xff], 0x10e, 0x10e, 0x13e, [@vlan={{'vlan\x00', 0x0, 0x8}, {{0x3, 0x2, 0x0, 0x1, 0x2}}}, @physdev={{'physdev\x00', 0x0, 0x48}, {{'vxcan1\x00', {}, 'wg2\x00', {}, 0x9, 0xf}}}], [], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x2, [{0x11, 0xc, 0xfbfb, 'xfrm0\x00', 'tunl0\x00', 'bond0\x00', 'bridge_slave_0\x00', @multicast, [0xff, 0xff], @broadcast, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0x6e, 0x6e, 0xe6, [], [], @common=@nflog={'nflog\x00', 0x50, {{0x1ff, 0x2, 0x101, 0x0, 0x0, "0b480e1cf0418c2a1eb1bc44a3a234f99062129f48bf07fd1e4a67c467d3ff7288748b1bf71267a53e18f0f4e51ee1122b3b74067fb1bad7007f5be79f89f890"}}}}, {0xa, 0x32, 0x11, 'tunl0\x00', 'tunl0\x00', 'nr0\x00', 'veth0_to_team\x00', @link_local, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], @broadcast, [0xff, 0x0, 0xff, 0xff], 0x6e, 0xbe, 0x1ee, [], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x11, 'syz0\x00', {0x9}}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x0, 'system_u:object_r:tpm_device_t:s0\x00'}}}}]}]}, 0x95c) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001700)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001780)={'vxcan0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001840)={&(0x7f0000001740), 0xc, &(0x7f0000001800)={&(0x7f00000017c0)=@getqdisc={0x34, 0x26, 0x8, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xe, 0xfff2}, {0x2747315b3ef01d72, 0xfffb}, {0xfff2, 0x7}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x11}, 0x8801) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001900)={{{@in6, @in=@local}}, {{@in6=@remote}, 0x0, @in=@private}}, &(0x7f0000001a00)=0xe8) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000001a40)=0x20, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000001a80)='TIPC\x00') accept4$vsock_stream(r2, &(0x7f0000001ac0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000001b00)={'vcan0\x00'}) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000001b40)=0x1, 0x4) clock_gettime(0x0, &(0x7f0000003240)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000031c0)=[{{&(0x7f0000001b80), 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001c00)=""/135, 0x87}], 0x1}, 0x81}, {{&(0x7f0000001d00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000001d80)}, {&(0x7f0000001dc0)=""/140, 0x8c}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/16, 0x10}, {&(0x7f0000002ec0)=""/91, 0x5b}, {&(0x7f0000002f40)=""/240, 0xf0}, {&(0x7f0000003040)=""/176, 0xb0}], 0x7, &(0x7f0000003180)=""/30, 0x1e}}], 0x2, 0x1, &(0x7f0000003280)={r5, r6+60000000}) ioctl$sock_netrom_SIOCADDRT(r7, 0x890b, &(0x7f00000032c0)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x7, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, 0x7, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000003340)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r7, &(0x7f0000003500)={&(0x7f00000033c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000034c0)={&(0x7f0000003440)={0x68, 0x0, 0x10, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x8000, @link='syz1\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x818) 17:17:40 executing program 5: setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000), 0x4) socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)) 17:17:40 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/vcsa\x00', 0x600080, 0x0) 17:17:40 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001000)='/dev/vcsa\x00', 0x2d2140, 0x0) 17:17:41 executing program 0: unlinkat(0xffffffffffffffff, 0x0, 0xcfb2260afe0f5857) 17:17:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) write$P9_RREADDIR(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='I\x00\x00\x00)'], 0x49) recvfrom(r1, 0x0, 0x0, 0x61, 0x0, 0x0) 17:17:41 executing program 1: signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) inotify_init1(0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) inotify_init1(0x0) socket$netlink(0x10, 0x3, 0x0) select(0x40, &(0x7f0000000180)={0xfe}, 0x0, 0x0, 0x0) 17:17:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)='q', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000080)="99", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x120, 0x0, 0x0) 17:17:41 executing program 5: ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000180)={0x0, 0x0, {}, {0xee01}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) write$proc_mixer(0xffffffffffffffff, 0x0, 0x0) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/asound/card0/oss_mixer\x00', 0x4002, 0x0) 17:17:41 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, &(0x7f0000000040)) [ 430.572129][ T9780] usb 5-1: new high-speed USB device number 3 using dummy_hcd 17:17:41 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x10}}, 0x0) 17:17:41 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x200, 0x0) [ 431.152594][ T9780] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 431.185162][ T9780] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 431.200903][ T9780] usb 5-1: Product: syz [ 431.209705][ T9780] usb 5-1: Manufacturer: syz [ 431.220014][ T9780] usb 5-1: SerialNumber: syz [ 431.273069][ T9780] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 431.972104][ T9780] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 432.183952][T14954] udc-core: couldn't find an available UDC or it's busy [ 432.191225][T14954] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 432.208625][ T5] usb 5-1: USB disconnect, device number 3 [ 432.729307][T15000] udc-core: couldn't find an available UDC or it's busy [ 432.737876][T15000] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 17:17:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000001280)={0x14, 0x1, 0x5, 0x201}, 0x14}}, 0x0) 17:17:43 executing program 5: pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000080), &(0x7f0000000240), &(0x7f0000000140)={&(0x7f0000000100)={[0x2000000006]}, 0x8}) 17:17:43 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000240), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 17:17:43 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, 0x0) 17:17:43 executing program 0: socketpair(0x22, 0x0, 0x5, &(0x7f0000000000)) 17:17:43 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000100)={0x0, r0+10000000}, 0x8) 17:17:43 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x10}}, 0x0) 17:17:43 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "66cad57fb66a3bb30f356d3a3be385df4d46703cdb06d53584dbd93f1e01cc5984f63c42a87ba241f51692d108fc5e7da4bdd91cd584e2c63ed27ede001fd725"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x8, r0, 0xfffffffffffffffb) [ 432.958568][T15015] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1281 sclass=netlink_route_socket pid=15015 comm=syz-executor.4 [ 432.992147][ T9780] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 432.999566][ T9780] ath9k_htc: Failed to initialize the device 17:17:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@rthdr_2292={{0x18}}], 0x18}, 0x0) 17:17:43 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) [ 433.050841][ T5] usb 5-1: ath9k_htc: USB layer deinitialized 17:17:43 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x6080, 0x0) 17:17:44 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f0000000340)=@abs, &(0x7f00000003c0)=0x6e) 17:17:44 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f00000003c0)) 17:17:44 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x141801) read$usbmon(r0, 0x0, 0x0) 17:17:44 executing program 5: socketpair(0x11, 0x0, 0x0, &(0x7f0000001100)) 17:17:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000001c40)={&(0x7f0000001240), 0xc, &(0x7f0000001c00)={&(0x7f0000001280)={0x14, 0x1, 0x5, 0x201}, 0x14}}, 0x0) 17:17:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="7f454c460507ff207f07000000000000030003009b000000340000000000000040000000000000007e010000000000000700000002003800010010"], 0x678) 17:17:44 executing program 3: modify_ldt$write(0x1, &(0x7f0000000480)={0x1000}, 0x10) modify_ldt$write(0x1, &(0x7f00000004c0), 0x10) 17:17:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={0x0}}, 0x0) 17:17:44 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='b'], 0x10}}, 0x0) 17:17:44 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x1, 0x0) write$capi20(r0, 0x0, 0x0) 17:17:44 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x9, 0x1, "a860cba188"}, @INET_DIAG_REQ_BYTECODE={0xea1, 0x1, "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"}]}, 0xec4}}, 0x0) 17:17:44 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 17:17:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x206}, 0x40) 17:17:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 17:17:44 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001340)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 17:17:44 executing program 2: pselect6(0x40, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000140)={&(0x7f0000000100)={[0x2000000006]}, 0x8}) 17:17:44 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/sequencer\x00', 0x0, 0x0) 17:17:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@ipv4_delrule={0x30, 0x21, 0x101, 0x0, 0x0, {}, [@FRA_FLOW={0x8, 0xb, 0x1}, @FRA_TUN_ID={0xc}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x24840) 17:17:44 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)={0x18, 0x15, 0x1, 0x0, 0x0, {0x2a}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x18}}, 0x0) 17:17:44 executing program 5: mknod(&(0x7f0000000040)='./bus\x00', 0x2080008002, 0x28ad) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0, 0xafd25d75d8876685}], 0x1, 0x0) close(r0) 17:17:44 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000001300)={'bond_slave_1\x00'}) 17:17:44 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)) getdents64(r0, &(0x7f0000000100)=""/47, 0x2f) 17:17:44 executing program 2: socketpair(0x29, 0x0, 0x0, &(0x7f0000005900)) 17:17:44 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/52) 17:17:45 executing program 0: memfd_create(&(0x7f0000000000)='/dev/net/tun\x00', 0x0) [ 434.310977][T15084] bond_slave_1: mtu less than device minimum 17:17:45 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) write$capi20(r0, 0x0, 0x0) 17:17:45 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x9, 0x1, "a860cba188"}, @INET_DIAG_REQ_BYTECODE={0xea2, 0x1, "0dc8eda0efa343d21f8f99f7ed5c12e09e87d2169ffba2df60795775e31af21ca58277e14ed96d7a06d5d75c31bda1f687cd4c0655f0e89b76d4cdcd5ff21224dedb2ff265847f4f2ee7909631f6d58d418d81ef810ed6df288466b1eb4d2eff75a90d9736125db49103beaefb7bd3ace776e3cdb4d2ffbf677c75ed99ff1144c87ac8afca818b2ac53236ffccfa50ef1f553d5e66ad0c51ad2e48d38541b606e7f62eb08bb93e59893bac8e6e4b3bfb9b3acfae7eaecd0522219e19384d699f2da8e9817c2a00acbd70585c4aca8dcf836e80ff0d6f546d5d3cc2be068f2a06843131bfa951bd9d2313c6bc48f1838477eaad412ffd9282a68a3b568cae0e00ba099255add81b281ecf64acf8e289618cccb4ee94e2a394616f41e0e2d0ed6aa49414e3a94aecca2d3d9e8d19e07a18cc63067015370b86ce41f8697d2d571b38f05baf02f5a15c66c73ec859272f95ef9b7960e96577e597a5c024a95e2b662453855da6b60c1550f39a7ec11a6ec24bd464f53aceea89a49c2a3a46093126f5d24cf303a95683238a50820f5cb39b1dbb6af6ae236c7742018cfd81efd811c5a60a2b09c252db0e8e6c9a07afd7d2007bb9ac6123a39569232d056f1971c52d1a75b590647d91d8ce6f85d99ba19a5944fcd670bb50c60e83af25fdeef48d654ae5702d9e941108eabd7b3f1d802fba73b751ee55c482006b6a9e12d486cf0bc78c8e8888cb2a60229e68997f23b74b3633f702cd9a336a6c7d8992d4f7b85be575ef1cfe9838126bbc17100207ccb5ec311cdf6cd6cb1de12e50fd70380837e381cd74c95a44bac920839ed9cfb423e05126518b5a0f4d47e92e48c34c3d5ddd3b68032c379775319dae80bb3fcaeef769255948956c8fa7697d98b3361345c3b6b3cfa749f05e7cf95cf7e8ffb8f441d8a2e4ec45cc57f158b074218091774dadd07b2e729a5fd298bef3567d1a9f47968b39dfa17a5f753f57e836af4d7c0d13f0bfbfd7349827d1288143c5593b10e829889024e40d4dbb0885ebdf691522f3c757fce515f845837c204dde13e2a2a84c1d3af0413f50be42bcf5246726e923420b2daf4ebeacf9d8e94ecf210ada760a3c558eee4bfe3bd7b5021f506035b8b021037a57a3c3c8c8541fa37b26dce5835f716cf575d529c2a63a088cfee6abdb6e9c0afadee39e774281f4aff2e524b0cb074b00cff51fac32acd989bdb536fffe6cb379deb1f4e111d224d90a12cbd04ba7c19906b6117f7e6e26e35f02da136f4613c3aa2d35825e13cb02774b33cbeada2d183157e6768a4f0337a94ff0db978548ab9496bab1d7a3b6702df0ae9735f314093f1ff7411d1fbca16d25a53c4146f5f16efaf3007256f8fa21e1034dbfa9487cd1c3621832b26abb2b8704ebd2de13486f5dcfca643987fd247f19a2eac37327178542046bf85fa3baedceb10e7016fed0abebc6f193c824e3e0968566aec21971ebb269f15b13fd3b8090076eb9e666bcba841572569c78955c0b286b71c989da53e9c5b648ac09c50c4c1322f38274e0325069e0276ac200b5389a31331f0a654982b04bc85100777e73ad399631ab236e5db92c556425c0f1ac39cd989f1ee55b3a86b6098a80be8002e8cfe3dfd304c2ce2281863adcd0911fb97f461130a4d97e33f3961c02e6f819a894451fe7e152da845059032618fb754266f29595f37ec5037524e1144d6959b1c36c8b893bdccd77fd5ceaab98d64afe85d7b28499d7788cb4a86a3ebdd794d2f4099aa7f9ca205900316b5efc0429e9d817ab6b3ac70d44ebe5cafe4ad25095d05c5ed2faaf43365ae813feea50780791afea76730f03d3fca1e14432f6d055443de25b41431433adb7b54e0e23a91897929ef3b478c30a0051c0b19b882363245187c2ce5ecf0913945c8fac6d586a4d1335c1c59e740c5e048e90ac23f843c7e082ddb75f226bfe1be95cdbee88af02c8847daa5e4513bb4ba6c45a78a2ce3c47ef43e1ad238fa55a84b15da40361593bd954a92e85745d891239c37b6c8e568940f0144250c0b4e7460ee70ba9e5afdf45efdd00ff0c3129e3c1dc4efa73ae196b7346e760d7d59afdeb261939a559850692404c5b4be5234049ad72e9b945989a5db2ce5ad6a07fabe18af1a37fad2221ccfedf41aaa9036914aeeddfc16f20c34001f479e5e8a255f7eff8698589e4669df2f1f0605617898123908dba4d87a1597067107529f59b0225354490ff8cbab41fa35c46e61773e1d6130f7cf7aadb0d5183422743874ee431b52a0e2798799e4711623a027238167c7a1f67da6311066db16466a02729727142a85ef18af9f4c969c914c7121825dc6bf5f769e92f41382f74b76a57c43b2165a10e4006d1ca97ca73dad852634abda9b72655dbb0b986f997659bc74c12effb169ec17693a63996f39b8805e7be8d5bb8e37be18b695e3aba2b61954ea3b38887c70c4e3751cf816e16e05f1abc6c2802088938590a540e6edcd220ff10dacc2c690056c93f3630014d6dbd8291daa49937c4cd0a021ed8649103ad29820f242f45b404b6b6bec6f7ee09c9b6a36149aa2df1146da179bf69eebd40c222586d8e1291000c3a30e8f4c41e943359daba0739999933b37f3ffc5c7851766fe500fce794a21515d45fc82e0c0d8699b7814bfb6a856b734e8b48bd2315712367f482b117c5d9851670846107826b5b694298ed9cd4e53b38dd9d76cc7c60274985838c8a07dde3b9fb3975092a095fc345c9c65fc7c89f2866d4876f34e10fb7161405398b9c7557fb06f66a2a58f836e73ede7f43534a055b02f2b77261c2ac160abbab005e36c8a34d7576085aa91c5556c40ffc9218fef3111371651077606f895b44628d0239da83cc66e45ac38c475a82f24046dd8286f0b635b4cc6a9c838949170abce7031de495bbe66e05d10a97de5f1f78fd9e1f9ecc8807b5ddbd9aee03b2f7a6adeed50b4f11fd8970954127d4ab2c5dbe098bbf9544c975be4a7e3ab45cba653293c1e9a55fe266245dc5c26c0858e317094d45b0d1620576922006d4dfd1225d653eec9ed5ad9694b3f4aed038b81e4aed26e5ae56a3859191add29879578805de9424838d3f5d373a59027a3765142e67fc237cfd580f3b15ee53f05fd96610b18ba1d6faa84b5d8ad77def684b910a26bc61a71d949dc93bdf46306879371db4cf6fc904cf983d2ea10d74a5da4296653c5bb7cd3a437b0fbe6497cae0c629e372cde966d4afce211896de36f41c13fbd0401f93b3f749bea2e61cf886e68073762279bc1d7259c55566042aa3741b22bd48462a0a8a228e59d2a42c9670477f0c367e2ca3c32105bfa3773c0b02fbbc5db2dd6f110e643dc1ab272a746c94ef0bd92d52c65a4f62e4b6ff8166bc840af753ed53896476488d0a7670bf0fa2de013c4e79880566bf3c4df8e94d739c1dce2ca9de98cfee02420640d145f34f32e2eb03428afc5f4b98e76b32ad0b0844dbf09cd504ae43373641961d4c7ae98e2f2b308983f1c6bc60e9be75ca4db49bf948c5eb6bcbb2520c8894b542d1a77aab1d692989ef060bd4cce2044eb470fb51463b4665f7e1c3b12e977b82befb929eb165e2d79a07c0d885c35f9380ef90b7f93d1e47e467e4361dcf69d36a740f02c6aa4aebac2e30fd8065604cd1ecdb7668d9eb1de01f70d010120588d93cbe6f32bf4e84b3a678e51de1a0beaf6f3a9020a7e43d1a24918f1ae7dac90d3bd6402918c2c9d49aac97449d677152ef1adfc10fe11f30f7d3eb2dcd093e4ec0a1ef8c0ed3c18e3581e06b6996e9bcadc17ccdc4552f65c301ae40fff090fb6171281d3ea7670865302916b16d2e03fddbf2782fcdb84947de854d432698e09ec92d814f7e3c280c08faa349ee00648437d3dffc928ff983e6c335c9909827b2f387971e7282007fa701ddc04cd48cbfce6059740cae1a81b4dd6c45398d5392041fd4d37aa49c313ac52c65fd90b125f8b61aafbdf112aff613c9e49dc5a4327a318ef4e669a56e3e6125861afbdd903070a9e43ee7b5e70d762de9df986a85bc4b3f6ca9835b0ec17d44b6ed471f3f781a2700f99200c265dc7ce8c266e793e2087a867b930b3c3c276e51dcf6dd090c1660bdccba12933d92b43d234ef2c6653d587e2c5478f64d3af057717e59707dea36b7185de41d8f5384970007303bb9f7fafa6719506b82a5257d0af38cb7bf23068d50b5cc4527db504126dac3f208b41fcbf62808ab2c9484cfaae31cea961c1ad4d8e3b2719913701308fda342857322598498f6b9c034bc1e1603344581203176b6427102c2ad42ae054023bfa1b9649cff090e661a9b499ef34495976df4bbaad829e7d4687c5c49b177793f5523e6a432aeb7cf10e0d23eaeea7a3f2cc3f67a5fb21cf77bc6f5dac8eba2583c4edad26d2eeec0bbd9593238930865d6028785d2a0651fbfef15bf38ab43b2dd2a7f09d79499c09beaa0db7c4356774bdc4698cd60fbef725af6d825466aec0bd3c1aaa978e84390bef8148af53bce3ccd16449c0c73e9c65e4cf6e04bba18e0b0a9843ccc045c02ad352456af766bccda9edf37823de2fb9d8c0046182e62f8e93cc957254f78dd6b79b8b378c9ddd2cac300ea271fdb9759628e0ef9a3beda232bee9567193352047c06fdc5ab64be53387789e95cf8670134acaf1165a66e9f5fd8debea7a22cd85fafdd093dffb119e931544850eceb67df6f37d3e35fc5ee433ae60036efce0bc54b4a16fbb113341f79342c329e9246a962d7d69c6dc7c3e169fc5f31c3f8598742ae54aa70b896c2e68188afa29e281f93c08b250c84abd602296ed1a0e5eb541250e9d13b68f8da3cfbe9438fd464ce3da12076d1a9d9d02c0172cf395198e011d303d79b5db4b700925e5ff5b9bea7d7acf47af7197b3ac0c8f71b35660a143a3d008a333208b0a2163d8f69387f95f88b3e42597346601a7343be790969ef69f624213b7858a608836ab88d0b91a99d07a53e2e1a2b48f055631d6d1588b1d30c676a20a810db444c7a84a887d79c7c0d2d01655cb94d9f90d955de9d8d7e3fa03bc924ca742caf8eaa04ce7d7c1a858aa0fc46b4d0e5e0595df37c807037895253be797be0c21c1d9972cf023f1fce48ed588125358ea4122ae5f3d34f64bf650c1b1e8ef93a97ab6e62f3703a078d83d2134c2a1d32c2ef8feeca3ee7c713d8562393004056ae2b11433a1c4135068aca29265f4e9d0cebb2b8546fa7a37d271b60a294a0532fde1d6a4aff4772a8fd765b13e93787252f80"}]}, 0xec4}}, 0x0) 17:17:45 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x204004, 0x0) 17:17:45 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0a81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18000}, r0, 0x0, 0xffffffffffffffff, 0xc) 17:17:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x206, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 17:17:45 executing program 0: r0 = msgget(0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)) 17:17:45 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x204004, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, 0x0) 17:17:45 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)={0x14, 0x15, 0x1}, 0x14}}, 0x0) 17:17:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="30000000120001000000080000000000100000e220"], 0x30}}, 0x0) 17:17:45 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002680)) 17:17:45 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000040)=0xfffffffd) 17:17:45 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x35, 0x39, 0x0, 0x0, 0x0, 0x0, 0x34]}, &(0x7f0000000080)={0x0, "66cad57fb66a3bb30f356d3a3be385df4d46703cdb06d53584dbd93f1e01cc5984f63c42a87ba241f51692d108fc5e7da4bdd91cd584e2c63ed27ede001fd725", 0x39}, 0x48, 0xfffffffffffffffe) keyctl$link(0x8, r0, 0xfffffffffffffffb) [ 434.890036][T15107] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 17:17:45 executing program 1: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240), &(0x7f0000000140)={&(0x7f0000000100)={[0x2000000006]}, 0x8}) 17:17:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f00000002c0)=@can, 0x80, &(0x7f0000000480)=[{&(0x7f0000000340)=""/171, 0xab}], 0x1, &(0x7f00000004c0)=""/228, 0xe4}}], 0x40000000000011a, 0x22, &(0x7f0000000640)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@getlink={0x20, 0x12, 0x1}, 0x20}}, 0x0) 17:17:45 executing program 5: pselect6(0x40, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) 17:17:45 executing program 2: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) 17:17:45 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uhid\x00', 0x802, 0x0) 17:17:46 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39]}, &(0x7f0000000080)={0x0, "66cad57fb66a3bb30f356d3a3be385df4d46703cdb06d53584dbd93f1e01cc5984f63c42a87ba241f51692d108fc5e7da4bdd91cd584e2c63ed27ede001fd725"}, 0x48, 0xfffffffffffffffe) 17:17:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000001c40)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001c00)={0x0}}, 0x0) 17:17:46 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) fchmod(r0, 0x0) fchmod(r0, 0x0) 17:17:46 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) 17:17:46 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0xe0002, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000080)) 17:17:46 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000100)) 17:17:46 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 17:17:46 executing program 3: socketpair(0x15, 0x0, 0x0, &(0x7f0000000200)) [ 435.452164][ T35] audit: type=1400 audit(1611595066.265:43): avc: denied { setattr } for pid=15134 comm="syz-executor.2" name="DCCP" dev="sockfs" ino=46494 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 17:17:46 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000003d40)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000003dc0)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000003d80)=""/4, 0x4}}, 0x120) write$UHID_INPUT2(r0, &(0x7f0000003f40), 0x6) [ 435.783404][ T9780] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 435.802461][ T9780] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 435.809991][ T9780] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 435.831864][ T9780] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 435.859663][ T9780] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 435.902433][ T9780] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 435.909996][ T9780] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 435.933245][ T9780] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 435.940990][ T9780] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 435.973606][ T9780] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 17:17:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1d, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) 17:17:46 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xbf, 0x65, 0xea, 0x40, 0x636, 0x3, 0x6008, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbb, 0xea, 0xf0}}]}}]}}, 0x0) 17:17:46 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x151bc2, 0x0) 17:17:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000bc0)={'team0\x00'}) 17:17:46 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xffffffffffffffff) 17:17:46 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000040)=0x10001) 17:17:47 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "66cad57fb66a3bb30f356d3a3be385df4d46703cdb06d53584dbd93f1e01cc5984f63c42a87ba241f51692d108fc5e7da4bdd91cd584e2c63ed27ede001fd725"}, 0x48, 0xfffffffffffffffe) 17:17:47 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0xffffffffffffffa4) 17:17:47 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2a}}, 0x14}}, 0x0) 17:17:47 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000003500)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000003540)={0x81}) 17:17:47 executing program 5: shmctl$SHM_INFO(0x0, 0xf, 0x0) 17:17:47 executing program 2: pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000080)={0x9}, 0x0, 0x0) 17:17:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="7f459b460507ff207f070000000000000300030000000000340000000000000040000000000000007e0100000000000007000000020038"], 0x678) [ 436.491986][ T9882] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 437.032969][ T9882] usb 2-1: New USB device found, idVendor=0636, idProduct=0003, bcdDevice=60.08 [ 437.048986][ T9882] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.068165][ T9882] usb 2-1: Product: syz [ 437.074674][ T9882] usb 2-1: Manufacturer: syz [ 437.089322][ T9882] usb 2-1: SerialNumber: syz [ 437.103734][ T9882] usb 2-1: config 0 descriptor?? [ 437.163587][ T9882] usb-storage 2-1:0.0: USB Mass Storage device detected [ 437.179482][ T9882] usb-storage 2-1:0.0: Quirks match for vid 0636 pid 0003: 8 [ 437.369484][ T9882] usb 2-1: USB disconnect, device number 8 [ 438.181991][ T9780] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 438.702864][ T9780] usb 2-1: New USB device found, idVendor=0636, idProduct=0003, bcdDevice=60.08 [ 438.713211][ T9780] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 438.726336][ T9780] usb 2-1: Product: syz [ 438.734312][ T9780] usb 2-1: Manufacturer: syz [ 438.739053][ T9780] usb 2-1: SerialNumber: syz [ 438.759836][ T9780] usb 2-1: config 0 descriptor?? [ 438.803311][ T9780] usb-storage 2-1:0.0: USB Mass Storage device detected [ 438.828090][ T9780] usb-storage 2-1:0.0: Quirks match for vid 0636 pid 0003: 8 17:17:49 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xbf, 0x65, 0xea, 0x40, 0x636, 0x3, 0x6008, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbb, 0xea, 0xf0}}]}}]}}, 0x0) [ 439.020795][ T9882] usb 2-1: USB disconnect, device number 9 17:17:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) 17:17:49 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b67c8140501da1603dc3000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000004c0)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000940)={0x2c, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x44, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000b40)={0x44, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x18, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0}) 17:17:49 executing program 0: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000040), 0x0, &(0x7f0000000240), &(0x7f0000000140)={&(0x7f0000000100)={[0x2000000006]}, 0x8}) 17:17:49 executing program 3: shmctl$SHM_INFO(0x0, 0x3, 0x0) 17:17:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x5) 17:17:50 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)={0xec4, 0x15, 0x1, 0x0, 0x0, {0x2a}, [@INET_DIAG_REQ_BYTECODE={0x9, 0x1, "a860cba188"}, @INET_DIAG_REQ_BYTECODE={0xea1, 0x1, "0dc8eda0efa343d21f8f99f7ed5c12e09e87d2169ffba2df60795775e31af21ca58277e14ed96d7a06d5d75c31bda1f687cd4c0655f0e89b76d4cdcd5ff21224dedb2ff265847f4f2ee7909631f6d58d418d81ef810ed6df288466b1eb4d2eff75a90d9736125db49103beaefb7bd3ace776e3cdb4d2ffbf677c75ed99ff1144c87ac8afca818b2ac53236ffccfa50ef1f553d5e66ad0c51ad2e48d38541b606e7f62eb08bb93e59893bac8e6e4b3bfb9b3acfae7eaecd0522219e19384d699f2da8e9817c2a00acbd70585c4aca8dcf836e80ff0d6f546d5d3cc2be068f2a06843131bfa951bd9d2313c6bc48f1838477eaad412ffd9282a68a3b568cae0e00ba099255add81b281ecf64acf8e289618cccb4ee94e2a394616f41e0e2d0ed6aa49414e3a94aecca2d3d9e8d19e07a18cc63067015370b86ce41f8697d2d571b38f05baf02f5a15c66c73ec859272f95ef9b7960e96577e597a5c024a95e2b662453855da6b60c1550f39a7ec11a6ec24bd464f53aceea89a49c2a3a46093126f5d24cf303a95683238a50820f5cb39b1dbb6af6ae236c7742018cfd81efd811c5a60a2b09c252db0e8e6c9a07afd7d2007bb9ac6123a39569232d056f1971c52d1a75b590647d91d8ce6f85d99ba19a5944fcd670bb50c60e83af25fdeef48d654ae5702d9e941108eabd7b3f1d802fba73b751ee55c482006b6a9e12d486cf0bc78c8e8888cb2a60229e68997f23b74b3633f702cd9a336a6c7d8992d4f7b85be575ef1cfe9838126bbc17100207ccb5ec311cdf6cd6cb1de12e50fd70380837e381cd74c95a44bac920839ed9cfb423e05126518b5a0f4d47e92e48c34c3d5ddd3b68032c379775319dae80bb3fcaeef769255948956c8fa7697d98b3361345c3b6b3cfa749f05e7cf95cf7e8ffb8f441d8a2e4ec45cc57f158b074218091774dadd07b2e729a5fd298bef3567d1a9f47968b39dfa17a5f753f57e836af4d7c0d13f0bfbfd7349827d1288143c5593b10e829889024e40d4dbb0885ebdf691522f3c757fce515f845837c204dde13e2a2a84c1d3af0413f50be42bcf5246726e923420b2daf4ebeacf9d8e94ecf210ada760a3c558eee4bfe3bd7b5021f506035b8b021037a57a3c3c8c8541fa37b26dce5835f716cf575d529c2a63a088cfee6abdb6e9c0afadee39e774281f4aff2e524b0cb074b00cff51fac32acd989bdb536fffe6cb379deb1f4e111d224d90a12cbd04ba7c19906b6117f7e6e26e35f02da136f4613c3aa2d35825e13cb02774b33cbeada2d183157e6768a4f0337a94ff0db978548ab9496bab1d7a3b6702df0ae9735f314093f1ff7411d1fbca16d25a53c4146f5f16efaf3007256f8fa21e1034dbfa9487cd1c3621832b26abb2b8704ebd2de13486f5dcfca643987fd247f19a2eac37327178542046bf85fa3baedceb10e7016fed0abebc6f193c824e3e0968566aec21971ebb269f15b13fd3b8090076eb9e666bcba841572569c78955c0b286b71c989da53e9c5b648ac09c50c4c1322f38274e0325069e0276ac200b5389a31331f0a654982b04bc85100777e73ad399631ab236e5db92c556425c0f1ac39cd989f1ee55b3a86b6098a80be8002e8cfe3dfd304c2ce2281863adcd0911fb97f461130a4d97e33f3961c02e6f819a894451fe7e152da845059032618fb754266f29595f37ec5037524e1144d6959b1c36c8b893bdccd77fd5ceaab98d64afe85d7b28499d7788cb4a86a3ebdd794d2f4099aa7f9ca205900316b5efc0429e9d817ab6b3ac70d44ebe5cafe4ad25095d05c5ed2faaf43365ae813feea50780791afea76730f03d3fca1e14432f6d055443de25b41431433adb7b54e0e23a91897929ef3b478c30a0051c0b19b882363245187c2ce5ecf0913945c8fac6d586a4d1335c1c59e740c5e048e90ac23f843c7e082ddb75f226bfe1be95cdbee88af02c8847daa5e4513bb4ba6c45a78a2ce3c47ef43e1ad238fa55a84b15da40361593bd954a92e85745d891239c37b6c8e568940f0144250c0b4e7460ee70ba9e5afdf45efdd00ff0c3129e3c1dc4efa73ae196b7346e760d7d59afdeb261939a559850692404c5b4be5234049ad72e9b945989a5db2ce5ad6a07fabe18af1a37fad2221ccfedf41aaa9036914aeeddfc16f20c34001f479e5e8a255f7eff8698589e4669df2f1f0605617898123908dba4d87a1597067107529f59b0225354490ff8cbab41fa35c46e61773e1d6130f7cf7aadb0d5183422743874ee431b52a0e2798799e4711623a027238167c7a1f67da6311066db16466a02729727142a85ef18af9f4c969c914c7121825dc6bf5f769e92f41382f74b76a57c43b2165a10e4006d1ca97ca73dad852634abda9b72655dbb0b986f997659bc74c12effb169ec17693a63996f39b8805e7be8d5bb8e37be18b695e3aba2b61954ea3b38887c70c4e3751cf816e16e05f1abc6c2802088938590a540e6edcd220ff10dacc2c690056c93f3630014d6dbd8291daa49937c4cd0a021ed8649103ad29820f242f45b404b6b6bec6f7ee09c9b6a36149aa2df1146da179bf69eebd40c222586d8e1291000c3a30e8f4c41e943359daba0739999933b37f3ffc5c7851766fe500fce794a21515d45fc82e0c0d8699b7814bfb6a856b734e8b48bd2315712367f482b117c5d9851670846107826b5b694298ed9cd4e53b38dd9d76cc7c60274985838c8a07dde3b9fb3975092a095fc345c9c65fc7c89f2866d4876f34e10fb7161405398b9c7557fb06f66a2a58f836e73ede7f43534a055b02f2b77261c2ac160abbab005e36c8a34d7576085aa91c5556c40ffc9218fef3111371651077606f895b44628d0239da83cc66e45ac38c475a82f24046dd8286f0b635b4cc6a9c838949170abce7031de495bbe66e05d10a97de5f1f78fd9e1f9ecc8807b5ddbd9aee03b2f7a6adeed50b4f11fd8970954127d4ab2c5dbe098bbf9544c975be4a7e3ab45cba653293c1e9a55fe266245dc5c26c0858e317094d45b0d1620576922006d4dfd1225d653eec9ed5ad9694b3f4aed038b81e4aed26e5ae56a3859191add29879578805de9424838d3f5d373a59027a3765142e67fc237cfd580f3b15ee53f05fd96610b18ba1d6faa84b5d8ad77def684b910a26bc61a71d949dc93bdf46306879371db4cf6fc904cf983d2ea10d74a5da4296653c5bb7cd3a437b0fbe6497cae0c629e372cde966d4afce211896de36f41c13fbd0401f93b3f749bea2e61cf886e68073762279bc1d7259c55566042aa3741b22bd48462a0a8a228e59d2a42c9670477f0c367e2ca3c32105bfa3773c0b02fbbc5db2dd6f110e643dc1ab272a746c94ef0bd92d52c65a4f62e4b6ff8166bc840af753ed53896476488d0a7670bf0fa2de013c4e79880566bf3c4df8e94d739c1dce2ca9de98cfee02420640d145f34f32e2eb03428afc5f4b98e76b32ad0b0844dbf09cd504ae43373641961d4c7ae98e2f2b308983f1c6bc60e9be75ca4db49bf948c5eb6bcbb2520c8894b542d1a77aab1d692989ef060bd4cce2044eb470fb51463b4665f7e1c3b12e977b82befb929eb165e2d79a07c0d885c35f9380ef90b7f93d1e47e467e4361dcf69d36a740f02c6aa4aebac2e30fd8065604cd1ecdb7668d9eb1de01f70d010120588d93cbe6f32bf4e84b3a678e51de1a0beaf6f3a9020a7e43d1a24918f1ae7dac90d3bd6402918c2c9d49aac97449d677152ef1adfc10fe11f30f7d3eb2dcd093e4ec0a1ef8c0ed3c18e3581e06b6996e9bcadc17ccdc4552f65c301ae40fff090fb6171281d3ea7670865302916b16d2e03fddbf2782fcdb84947de854d432698e09ec92d814f7e3c280c08faa349ee00648437d3dffc928ff983e6c335c9909827b2f387971e7282007fa701ddc04cd48cbfce6059740cae1a81b4dd6c45398d5392041fd4d37aa49c313ac52c65fd90b125f8b61aafbdf112aff613c9e49dc5a4327a318ef4e669a56e3e6125861afbdd903070a9e43ee7b5e70d762de9df986a85bc4b3f6ca9835b0ec17d44b6ed471f3f781a2700f99200c265dc7ce8c266e793e2087a867b930b3c3c276e51dcf6dd090c1660bdccba12933d92b43d234ef2c6653d587e2c5478f64d3af057717e59707dea36b7185de41d8f5384970007303bb9f7fafa6719506b82a5257d0af38cb7bf23068d50b5cc4527db504126dac3f208b41fcbf62808ab2c9484cfaae31cea961c1ad4d8e3b2719913701308fda342857322598498f6b9c034bc1e1603344581203176b6427102c2ad42ae054023bfa1b9649cff090e661a9b499ef34495976df4bbaad829e7d4687c5c49b177793f5523e6a432aeb7cf10e0d23eaeea7a3f2cc3f67a5fb21cf77bc6f5dac8eba2583c4edad26d2eeec0bbd9593238930865d6028785d2a0651fbfef15bf38ab43b2dd2a7f09d79499c09beaa0db7c4356774bdc4698cd60fbef725af6d825466aec0bd3c1aaa978e84390bef8148af53bce3ccd16449c0c73e9c65e4cf6e04bba18e0b0a9843ccc045c02ad352456af766bccda9edf37823de2fb9d8c0046182e62f8e93cc957254f78dd6b79b8b378c9ddd2cac300ea271fdb9759628e0ef9a3beda232bee9567193352047c06fdc5ab64be53387789e95cf8670134acaf1165a66e9f5fd8debea7a22cd85fafdd093dffb119e931544850eceb67df6f37d3e35fc5ee433ae60036efce0bc54b4a16fbb113341f79342c329e9246a962d7d69c6dc7c3e169fc5f31c3f8598742ae54aa70b896c2e68188afa29e281f93c08b250c84abd602296ed1a0e5eb541250e9d13b68f8da3cfbe9438fd464ce3da12076d1a9d9d02c0172cf395198e011d303d79b5db4b700925e5ff5b9bea7d7acf47af7197b3ac0c8f71b35660a143a3d008a333208b0a2163d8f69387f95f88b3e42597346601a7343be790969ef69f624213b7858a608836ab88d0b91a99d07a53e2e1a2b48f055631d6d1588b1d30c676a20a810db444c7a84a887d79c7c0d2d01655cb94d9f90d955de9d8d7e3fa03bc924ca742caf8eaa04ce7d7c1a858aa0fc46b4d0e5e0595df37c807037895253be797be0c21c1d9972cf023f1fce48ed588125358ea4122ae5f3d34f64bf650c1b1e8ef93a97ab6e62f3703a078d83d2134c2a1d32c2ef8feeca3ee7c713d8562393004056ae2b11433a1c4135068aca29265f4e9d0cebb2b8546fa7a37d271b60a294a0532fde1d6a4aff4772a8fd765b13e93787252f"}]}, 0xec4}}, 0x0) 17:17:50 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000025c0), 0x8, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) syz_genetlink_get_family_id$wireguard(0x0) 17:17:50 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, &(0x7f0000000180)) 17:17:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800}}, 0x1c}}, 0x0) [ 439.431996][ T9780] usb 6-1: new high-speed USB device number 10 using dummy_hcd 17:17:50 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x63, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000020000202505a1a4400001020301090251000101000000090400008002060000052406000005240000000d240f010000000000000000ff06241b"], 0x0) 17:17:50 executing program 4: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x1000}, 0x1c) [ 439.611956][ T9882] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 439.822330][ T9780] usb 6-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=c3.3d [ 439.833831][ T9780] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 439.849275][ T9780] usb 6-1: config 0 descriptor?? [ 439.904319][ T4026] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 440.142876][ T9882] usb 2-1: New USB device found, idVendor=0636, idProduct=0003, bcdDevice=60.08 [ 440.156856][ T9882] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 440.166405][ T4026] usb 1-1: Using ep0 maxpacket: 32 [ 440.173226][ T9882] usb 2-1: Product: syz [ 440.177981][ T9882] usb 2-1: Manufacturer: syz [ 440.184663][ T9882] usb 2-1: SerialNumber: syz [ 440.201731][ T9882] usb 2-1: config 0 descriptor?? [ 440.256157][ T9882] usb-storage 2-1:0.0: USB Mass Storage device detected [ 440.292725][ T4026] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 440.309254][ T9882] usb-storage 2-1:0.0: Quirks match for vid 0636 pid 0003: 8 [ 440.317616][ T9780] airspy 6-1:0.0: Board ID: 00 [ 440.328793][ T9780] airspy 6-1:0.0: Firmware version: [ 440.362756][ T4026] usb 1-1: too many endpoints for config 1 interface 0 altsetting 0: 128, using maximum allowed: 30 [ 440.396972][ T4026] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 128 [ 440.512716][ T5] usb 2-1: USB disconnect, device number 10 [ 440.582985][ T4026] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 440.600745][ T4026] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 440.611715][ T4026] usb 1-1: Product: syz [ 440.617320][ T4026] usb 1-1: Manufacturer: syz [ 440.624835][ T4026] usb 1-1: SerialNumber: syz [ 440.674455][ T4026] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 440.884411][ T5] usb 1-1: USB disconnect, device number 7 17:17:51 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xbf, 0x65, 0xea, 0x40, 0x636, 0x3, 0x6008, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbb, 0xea, 0xf0}}]}}]}}, 0x0) 17:17:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002140)='mounts\x00') read$FUSE(r0, &(0x7f0000002600)={0x2020}, 0x2020) [ 441.192639][ T9780] airspy 6-1:0.0: usb_control_msg() failed -71 request 0f [ 441.212782][ T9780] airspy 6-1:0.0: Registered as swradio16 [ 441.227612][ T9780] airspy 6-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 441.292932][ T9780] usb 6-1: USB disconnect, device number 10 [ 441.412083][ T5] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 441.661916][ T9882] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 441.911972][ T9882] usb 1-1: Using ep0 maxpacket: 32 [ 441.962170][ T9787] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 442.032115][ T9882] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 442.042215][ T5] usb 2-1: New USB device found, idVendor=0636, idProduct=0003, bcdDevice=60.08 [ 442.044606][ T9882] usb 1-1: too many endpoints for config 1 interface 0 altsetting 0: 128, using maximum allowed: 30 [ 442.061088][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.071010][ T9882] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 128 [ 442.085182][ T5] usb 2-1: Product: syz [ 442.095872][ T5] usb 2-1: Manufacturer: syz [ 442.101632][ T5] usb 2-1: SerialNumber: syz [ 442.109902][ T5] usb 2-1: config 0 descriptor?? [ 442.163293][ T5] usb-storage 2-1:0.0: USB Mass Storage device detected [ 442.186632][ T5] usb-storage 2-1:0.0: Quirks match for vid 0636 pid 0003: 8 [ 442.252941][ T9882] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 442.267781][ T9882] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.276957][ T9882] usb 1-1: Product: syz [ 442.282451][ T9882] usb 1-1: Manufacturer: syz [ 442.287987][ T9882] usb 1-1: SerialNumber: syz [ 442.333382][ T9882] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 442.382846][ T9787] usb 6-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=c3.3d [ 442.395571][ T9787] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 442.421641][ T9787] usb 6-1: config 0 descriptor?? [ 442.427320][ T9882] usb 2-1: USB disconnect, device number 11 [ 442.539914][ T9780] usb 1-1: USB disconnect, device number 8 17:17:53 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b67c8140501da1603dc3000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000004c0)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000940)={0x2c, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x44, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000b40)={0x44, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x18, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0}) 17:17:53 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001900000829"], 0x3c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000080), 0x400000000000299, 0x0) 17:17:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="5333bf5e7df6f347e7bdce7f48c19045c284955e4ffb9cecbf56ce9f2f04a5241094a0d0ee728b7bb3ae510a9a8274c55c26b8455ee9ca616f109d350c14ca6bb09d07c8a3b82e7eb64748e648ac0655d3bcd1b4301964fccb056c56c9b26dc011321f2c92c273af9002e74c70c5855c4f97fe3c94cbd0248cb5f983db6ed7abb608b36070c49f78f2b67aa568d469074460415b25d5ffbebfd7c525173962095f2a96eb2a209f12ebcddcde47ea1a184772818ffeda6e3eced4a038031b0950bf39749a059020fadc5c8aa130434e23aec55a", 0xd3}, {&(0x7f0000000440)="c5a0c671dc49d1b11b7bd8f725219836d6e5cc1cf891d13d92b25860b249fe61aa9ada189b8c0866c5528466c64ff422fd8579f2e9b18165ea25dad8bbf1aa1353d81c5154095eda0eacb85258058d5dbca219bf70bc2958ae3f2218547dc38609514d1dca5161686fff588093e629a6b00ac60f75102227e0dc46946ccf36a9d3738ef8a9741a2b054446a11a07af06663df518c2878e10e7c89f17651b6e387f1ef6636a8b57b58e02f1d88e18b9f017f4ed6f0d6d332fdfe45638402f36c3aed7f320f2c6adf59aaf848d2059e784892792d1f2b0e302", 0xd8}, {&(0x7f0000000240)="d9fbea3367d1b595d5d4c8cb08b6e0bcd8725c4fc4b3b50dab6e500f4beda1e40fa2996823d450d3ec26ee57eb85c4179a5c62e86bfb1cc057106aa8481a470cb66b5b954da624f8cf6fd4e0f605", 0x4e}, {&(0x7f00000002c0)="d2aef481d7ea110fc446d9806643937b287555fe929c64cc586b9cec13a5070d4fa01572b4b52d36a593a11f7f8c7ad5508f40946a", 0x35}, {&(0x7f0000000540)="f02125f9eec6de2cd01ed1232ffaa038b9008e95", 0x14}, {&(0x7f0000001b40)="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", 0x36a}], 0x6}}], 0x2, 0x4048064) sendmmsg$sock(r0, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)='@', 0x1}], 0x1}}], 0x1, 0x4000800) 17:17:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="5333bf5e7df6f347e7bdce7f48c19045c284955e4ffb9cecbf56ce9f2f04a5241094a0d0ee728b7bb3ae510a9a8274c55c26b8455ee9ca616f109d350c14ca6bb09d07c8a3b82e7eb64748e648ac0655d3bcd1b4301964fccb056c56c9b26dc011321f2c92c273af9002e74c70c5855c4f97fe3c94cbd0248cb5f983db6ed7abb608b36070c49f78f2b67aa568d469074460415b25d5ffbebfd7c525173962095f2a96eb2a209f12ebcddcde47ea1a184772818ffeda6e3eced4a038031b0950bf39749a059020fadc5c8aa130434e23aec55a", 0xd3}, {&(0x7f0000000440)="c5a0c671dc49d1b11b7bd8f725219836d6e5cc1cf891d13d92b25860b249fe61aa9ada189b8c0866c5528466c64ff422fd8579f2e9b18165ea25dad8bbf1aa1353d81c5154095eda0eacb85258058d5dbca219bf70bc2958ae3f2218547dc38609514d1dca5161686fff588093e629a6b00ac60f75102227e0dc46946ccf36a9d3738ef8a9741a2b054446a11a07af06663df518c2878e10e7c89f17651b6e387f1ef6636a8b57b58e02f1d88e18b9f017f4ed6f0d6d332fdfe45638402f36c3aed7f320f2c6adf59aaf848d2059e7848927", 0xd2}, {&(0x7f0000000240)="d9fbea3367d1b595d5d4c8cb08b6e0bcd8725c4fc4b3b50dab6e500f4beda1e40fa2996823d450d3ec26ee57eb85c4179a5c62e86bfb1cc057106aa8481a470cb66b5b954da624f8cf6fd4e0f605ce", 0x4f}, {&(0x7f00000002c0)="d2aef481d7ea110fc446d9806643937b287555fe929c64cc586b9cec13a5070d4fa01572b4b52d36a593a11f7f8c7ad5508f4094", 0x34}, {&(0x7f0000000540)="f02125f9eec6de2cd01ed1232ffaa038b9008e95615f2d0c3898", 0x1a}, {&(0x7f0000001b40)="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", 0x36a}], 0x6}}], 0x2, 0x4048064) sendmmsg$sock(r0, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)='@', 0x1}], 0x1}}], 0x1, 0x4000800) 17:17:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="5333bf5e7df6f347e7bdce7f48c19045c284955e4ffb9cecbf56ce9f2f04a5241094a0d0ee728b7bb3ae510a9a8274c55c26b8455ee9ca616f109d350c14ca6bb09d07c8a3b82e7eb64748e648ac0655d3bcd1b4301964fccb056c56c9b26dc011321f2c92c273af9002e74c70c5855c4f97fe3c94cbd0248cb5f983db6ed7abb608b36070c49f78f2b67aa568d469074460415b25d5ffbebfd7c525173962095f2a96eb2a209f12ebcddcde47ea1a184772818ffeda6e3eced4a038031b0950bf39749a059020fadc5c8aa130434e23aec55a", 0xd3}, {&(0x7f0000000440)="c5a0c671dc49d1b11b7bd8f725219836d6e5cc1cf891d13d92b25860b249fe61aa9ada189b8c0866c5528466c64ff422fd8579f2e9b18165ea25dad8bbf1aa1353d81c5154095eda0eacb85258058d5dbca219bf70bc2958ae3f2218547dc38609514d1dca5161686fff588093e629a6b00ac60f75102227e0dc46946ccf36a9d3738ef8a9741a2b054446a11a07af06663df518c2878e10e7c89f17651b6e387f1ef6636a8b57b58e02f1d88e18b9f017f4ed6f0d6d332fdfe45638402f36c3aed7f320f2c6adf59aaf848d2059e784892792d1f2b0e302", 0xd8}, {&(0x7f0000000240)="d9fbea3367d1b595d5d4c8cb08b6e0bcd8725c4fc4b3b50dab6e500f4beda1e40fa2996823d450d3ec26ee57eb85c4179a5c62e86bfb1cc057106aa8481a470cb66b5b954da624f8cf6fd4e0f605ce", 0x4f}, {&(0x7f00000002c0)="d2aef481d7ea110fc446d9806643937b287555fe929c64cc586b9cec13a5070d4fa01572b4b52d36a593a11f7f8c7ad5508f40946a", 0x35}, {&(0x7f0000000540)="f02125f9eec6de2cd01ed1232ffaa038b9008e95615f2d0c3898", 0x1a}, {&(0x7f0000001b40)="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", 0x900}], 0x6}}], 0x2, 0x4048064) sendmmsg$sock(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 442.662128][ T9787] airspy 6-1:0.0: usb_control_msg() failed -71 request 09 [ 442.680525][ T9787] airspy 6-1:0.0: Could not detect board [ 442.716933][ T9787] airspy: probe of 6-1:0.0 failed with error -71 [ 442.766518][ T9787] usb 6-1: USB disconnect, device number 11 17:17:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="5333bf5e7df6f347e7bdce7f48c19045c284955e4ffb9cecbf56ce9f2f04a5241094a0d0ee728b7bb3ae510a9a8274c55c26b8455ee9ca616f109d350c14ca6bb09d07c8a3b82e7eb64748e648ac0655d3bcd1b4301964fccb056c56c9b26dc011321f2c92c273af9002e74c70c5855c4f97fe3c94cbd0248cb5f983db6ed7abb608b36070c49f78f2b67aa568d469074460415b25d5ffbebfd7c525173962095f2a96eb2a209f12ebcddcde47ea1a184772818ffeda6e3eced4a038031b0950bf39749a059020fadc5c8aa130434e23aec55a", 0xd3}, {&(0x7f0000000440)="c5a0c671dc49d1b11b7bd8f725219836d6e5cc1cf891d13d92b25860b249fe61aa9ada189b8c0866c5528466c64ff422fd8579f2e9b18165ea25dad8bbf1aa1353d81c5154095eda0eacb85258058d5dbca219bf70bc2958ae3f2218547dc38609514d1dca5161686fff588093e629a6b00ac60f75102227e0dc46946ccf36a9d3738ef8a9741a2b054446a11a07af06663df518c2878e10e7c89f17651b6e387f1ef6636a8b57b58e02f1d88e18b9f017f4ed6f0d6d332fdfe45638402f36c3aed7f320f2c6adf59aaf848d2059e784892792d1f2b0e302", 0xd8}, {&(0x7f0000000240)="d9fbea3367d1b595d5d4c8cb08b6e0bcd8725c4fc4b3b50dab6e500f4beda1e40fa2996823d450d3ec26ee57eb85c4179a5c62e86bfb1cc057106aa8481a470cb66b5b954da624f8cf6fd4e0f605ce", 0x4f}, {&(0x7f00000002c0)="d2aef481d7ea110fc446d9806643937b287555fe929c64cc586b9cec13a5070d4fa01572b4b52d36a593a11f7f8c7ad5508f40946a", 0x35}, {&(0x7f0000001b40)="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", 0x3a6}], 0x5}}], 0x2, 0x4048064) 17:17:53 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20}, 0x20}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MTU={0x8}]}, 0x5c}}, 0x0) 17:17:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x4040870) 17:17:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="5333bf5e7df6f347e7bdce7f48c19045c284955e4ffb9cecbf56ce9f2f04a5241094a0d0ee728b7bb3ae510a9a8274c55c26b8455ee9ca616f109d350c14ca6bb09d07c8a3b82e7eb64748e648ac0655d3bcd1b4301964fccb056c56c9b26dc011321f2c92c273af9002e74c70c5855c4f97fe3c94cbd0248cb5f983db6ed7abb608b36070c49f78f2b67aa568d469074460415b25d5ffbebfd7c525173962095f2a96eb2a209f12ebcddcde47ea1a184772818ffeda6e3eced4a038031b0950bf39749a059020fadc5c8aa130434e23aec55a", 0xd3}, {&(0x7f0000000440)="c5a0c671dc49d1b11b7bd8f725219836d6e5cc1cf891d13d92b25860b249fe61aa9ada189b8c0866c5528466c64ff422fd8579f2e9b18165ea25dad8bbf1aa1353d81c5154095eda0eacb85258058d5dbca219bf70bc2958ae3f2218547dc38609514d1dca5161686fff588093e629a6b00ac60f75102227e0dc46946ccf36a9d3738ef8a9741a2b054446a11a07af06663df518c2878e10e7c89f17651b6e387f1ef6636a8b57b58e02f1d88e18b9f017f4ed6f0d6d332fdfe45638402f36c3aed7f320f2c6adf59aaf848d2059e7848927", 0xd2}, {&(0x7f0000000240)="d9fbea3367d1b595d5d4c8cb08b6e0bcd8725c4fc4b3b50dab6e500f4beda1e40fa2996823d450d3ec26ee57eb85c4179a5c62e86bfb1cc057106aa8481a470cb66b5b954da624f8cf6fd4e0f605ce", 0x4f}, {&(0x7f00000002c0)="d2aef481d7ea110fc446d9806643937b287555fe929c64cc586b9cec13a5070d4fa01572b4b52d36a593a11f7f8c7ad5508f40946a", 0x35}, {&(0x7f0000000540)="f02125f9eec6de2cd01ed1232ffaa038b9008e95615f2d0c38", 0x19}, {&(0x7f0000001b40)="0a2ce33614fcfb340f05f3e9c629f0ba315d78f235aa71c8c8dcff6a024bf22593c3b8f28b3435f85c3fe8548dfab332cd476e040ecc7beb28aa1eec02845186058ba41982fe9a8f825e00e3e86442651f3c063b73b44b6d6b564150724c81542dff28bb6351c3e2336f068daca71762b87c21448d51650578bb14072820e83f6b062f49bee6f7a3aa9770125e079cc6064e918fc2c1f3c92559f58238e829bbf3857c27a40a517971a3a2967c346091f1d5adb6befa0f4c40183934ac1d324fab8b4a13df4f2a40a0b82e81b99550daee2706fc9cb9c09ad900c46c2766b6382692770856ae1df777b19c6d86662661879434ec2eb3d8524f79272b31c96cfe48962d401fc6e11ac8267d005a96434744f4de659bfe22d50ccbf69dfd19020d0c8666d7cc4457291b21e28cc7beed0ce50480e14b3a735711b1bdacda964c01509799d06c7ecbd46bbc904792b28e17967a9bc74063dae023ee2d378cbcd8d15ec8b0206779f8920e865df157d889766df087b7cc4a1963fa988a74c62cc60ec6220879fa1c5356de06d4cef73f14d6af787462799dcb4edceac7a6d50cdf8fe7f9153f845c70785745b2dd06c10fbc8de636602a750aa0536d8ed6fe4eeaf567c59d79bf75dbcc25b37589f860d23ffb19db595fccf10e50425196a48de624c615155de8217ed8353663acd82382769036fc1f5171f62aaee30d31bb2d8b1e31f66914e234816ffc854bd61fb2a05710585a731aa02d24ae434ff3565928e0ab104d49018711c7dd191a97b26fceb73b422bfa79ecc4e4a4f07172cd5c2989affff5a10744283a353d81db7dfec646a288519a5e02df2b0178f428055f0599437ab1b0c43b97eae616d8f4607d76092ed6bae5cbd841c16e0ef05f3d4afd1d3a25e213eb014376a3e2ec176f7a5f93553426174575077c01fdf2d65348c519625492f761142d4dacdccdb00b1871fecbee3488f3cfcadbce9996242988163dbcb5a299b2ee573d105afb3a7e16b1a372890a2bca247b548839bb9da9e0a03d462a639a3f56709ba5c054b09e4053ec7258a4d71edbeba3312bb89b9402de76fb0d5ea02aa2eb68cd517989661bbf7cf4dead280ff281c28736b9f8f352024ce35a6c3ac344e0cddcdcc40889a7341708b20de902c122ebc8a18641fd69a8f44ab24b82a996e43b96405ef8d8f4bdb01ee3eb2355e09678b35d68b2a5eafd0edccfc970603f1da8527f", 0x36a}], 0x6}}], 0x2, 0x4048064) sendmmsg$sock(r0, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)='@', 0x1}], 0x1}}], 0x1, 0x4000800) 17:17:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001e00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e26, 0x0, @local}, 0x80, 0x0}}, {{&(0x7f0000000080)=@l2tp={0x2, 0x0, @empty}, 0x80, 0x0}}], 0x2, 0x0) 17:17:53 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='\x00'}, 0x10) 17:17:54 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000080), 0x400000000000299, 0x0) [ 443.302168][ T9787] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 443.762275][ T9787] usb 6-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=c3.3d [ 443.773162][ T9787] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 443.788500][ T9787] usb 6-1: config 0 descriptor?? [ 444.272559][ T9787] airspy 6-1:0.0: Board ID: 00 [ 444.278193][ T9787] airspy 6-1:0.0: Firmware version: [ 445.122149][ T9787] airspy 6-1:0.0: usb_control_msg() failed -71 request 0f [ 445.140221][ T9787] airspy 6-1:0.0: Registered as swradio16 [ 445.154856][ T9787] airspy 6-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 445.191724][ T9787] usb 6-1: USB disconnect, device number 12 17:17:56 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b67c8140501da1603dc3000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000004c0)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000940)={0x2c, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x44, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000b40)={0x44, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x18, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0}) 17:17:56 executing program 0: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x4e3e0670f0988a00) 17:17:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x4048064) sendmmsg$sock(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001b40)="d7", 0x1}], 0x1}}], 0x1, 0x4c10) 17:17:56 executing program 1: ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000080), 0x400000000000299, 0x0) 17:17:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="5333bf5e7df6f347e7bdce7f48c19045c284955e4ffb9cecbf56ce9f2f04a5241094a0d0ee728b7bb3ae510a9a8274c55c26b8455ee9ca616f109d350c14ca6bb09d07c8a3b82e7eb64748e648ac0655d3bcd1b4301964fccb056c56c9b26dc011321f2c92c273af9002e74c70c5855c4f97fe3c94cbd0248cb5f983db6ed7abb608b36070c49f78f2b67aa568d469074460415b25d5ffbebfd7c525173962095f2a96eb2a209f12ebcddcde47ea1a184772818ffeda6e3eced4a038031b0950bf39749a059020fadc5c8aa130434e23aec55a", 0xd3}, {&(0x7f0000000440)="c5a0c671dc49d1b11b7bd8f725219836d6e5cc1cf891d13d92b25860b249fe61aa9ada189b8c0866c5528466c64ff422fd8579f2e9b18165ea25dad8bbf1aa1353d81c5154095eda0eacb85258058d5dbca219bf70bc2958ae3f2218547dc38609514d1dca5161686fff588093e629a6b00ac60f75102227e0dc46946ccf36a9d3738ef8a9741a2b054446a11a07af06663df518c2878e10e7c89f17651b6e387f1ef6636a8b57b58e02f1d88e18b9f017f4ed6f0d6d332fdfe45638402f36c3aed7f320f2c6adf59aaf848d2059e784892792d1f2b0e302", 0xd8}, {&(0x7f0000000240)="d9fbea3367d1b595d5d4c8cb08b6e0bcd8725c4fc4b3b50dab6e500f4beda1e40fa2996823d450d3", 0x28}, {&(0x7f00000002c0)="d2aef481d7ea110fc446d9806643937b287555fe929c64cc586b9cec13a5070d4fa01572b4b52d36a593a11f7f8c7ad5508f40946a", 0x35}, {&(0x7f0000000540)="f02125f9eec6de2cd01ed1232ffaa038b9008e95615f2d0c3898", 0x1a}, {&(0x7f0000001b40)="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", 0x3b3}], 0x6}}], 0x2, 0x4048064) 17:17:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="5333bf5e7df6f347e7bdce7f48c19045c284955e4ffb9cecbf56ce9f2f04a5241094a0d0ee728b7bb3ae510a9a8274c55c26b8455ee9ca616f109d350c14ca6bb09d07c8a3b82e7eb64748e648ac0655d3bcd1b4301964fccb056c56c9b26dc011321f2c92c273af9002e74c70c5855c4f97fe3c94cbd0248cb5f983db6ed7abb608b36070c49f78f2b67aa568d469074460415b25d5ffbebfd7c525173962095f2a96eb2a209f12ebcddcde47ea1a184772818ffeda6e3eced4a038031b0950bf39749a0590", 0xc6}, {&(0x7f0000000440)="c5a0c671dc49d1b11b7bd8f725219836d6e5cc1cf891d13d92b25860b249fe61aa9ada189b8c0866c5528466c64ff422fd8579f2e9b18165ea25dad8bbf1aa1353d81c5154095eda0eacb85258058d5dbca219bf70bc2958ae3f2218547dc38609514d1dca5161686fff588093e629a6b00ac60f75102227e0dc46946ccf36a9d3738ef8a9741a2b054446a11a07af06663df518c2878e10e7c89f17651b6e387f1ef6636a8b57b58e02f1d88e18b9f017f4ed6f0d6d332fdfe45638402f36c3aed7f320f2c6adf59aaf848d2059e784892792d1f2b0e302", 0xd8}, {&(0x7f0000000240)="d9fbea3367d1b595d5d4c8cb08b6e0bcd8725c4fc4b3b50dab6e500f4beda1e40fa2996823d450d3ec26ee57eb85c4179a5c62e86bfb1cc057106aa8481a470cb66b5b954da624f8cf6fd4e0f605", 0x4e}, {&(0x7f00000002c0)="d2aef481d7ea110fc446d9806643937b287555fe929c64cc586b9cec13a5070d4fa01572b4b52d36a593a11f7f8c7ad5508f40946a", 0x35}, {&(0x7f0000000540)="f02125f9eec6de2cd01ed1232ffaa038b9008e95615f2d0c3898", 0x1a}, {&(0x7f0000001b40)="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", 0x371}], 0x6}}], 0x2, 0x4048064) sendmmsg$sock(r0, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)='@', 0x1}], 0x1}}], 0x1, 0x4000800) 17:17:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x4048064) sendmmsg$sock(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:17:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x80, 0x0}}], 0x1, 0x4048064) sendmmsg$sock(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4834) 17:17:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x4048064) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmmsg$sock(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:17:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="5333bf5e7df6f347e7bdce7f48c19045c284955e4ffb9cecbf56ce9f2f04a5241094a0d0ee728b7bb3ae510a9a8274c55c26b8455ee9ca616f109d350c14ca6bb09d07c8a3b82e7eb64748e648ac0655d3bcd1b4301964fccb056c56c9b26dc011321f2c92c273af9002e74c70c5855c4f97fe3c94cbd0248cb5f983db6ed7abb608b36070c49f78f2b67aa568d469074460415b25d5ffbebfd7c525173962095f2a96eb2a209f12ebcddcde47ea1a184772818ffeda6e3eced4a038031b0950bf39749a059020fadc5c8aa130434e23aec5", 0xd2}, {&(0x7f0000000440)="c5a0c671dc49d1b11b7bd8f725219836d6e5cc1cf891d13d92b25860b249fe61aa9ada189b8c0866c5528466c64ff422fd8579f2e9b18165ea25dad8bbf1aa1353d81c5154095eda0eacb85258058d5dbca219bf70bc2958ae3f2218547dc38609514d1dca5161686fff588093e629a6b00ac60f75102227e0dc46946ccf36a9d3738ef8a9741a2b054446a11a07af06663df518c2878e10e7c89f17651b6e387f1ef6636a8b57b58e02f1d88e18b9f017f4ed6f0d6d332fdfe45638402f36c3aed7f320f2c6adf59aaf848d2059e784892792d1f2b0e302", 0xd8}, {&(0x7f0000000240)="d9fbea3367d1b595d5d4c8cb08b6e0bcd8725c4fc4b3b50dab6e500f4beda1e40fa2996823d450d3ec26ee57eb85c4179a5c62e86bfb1cc057106aa8481a470cb66b5b954da624f8cf6fd4e0f605ce", 0x4f}, {&(0x7f00000002c0)="d2aef481d7ea110fc446d9806643937b287555fe929c64cc586b9cec13a5070d4fa01572b4b52d36a593a11f7f8c7ad5508f40946a", 0x35}, {&(0x7f0000000540)="f02125f9eec6de2cd01ed1232ffaa038b9008e95", 0x14}, {&(0x7f0000001b40)="0a2ce33614fcfb340f05f3e9c629f0ba315d78f235aa71c8c8dcff6a024bf22593c3b8f28b3435f85c3fe8548dfab332cd476e040ecc7beb28aa1eec02845186058ba41982fe9a8f825e00e3e86442651f3c063b73b44b6d6b564150724c81542dff28bb6351c3e2336f068daca71762b87c21448d51650578bb14072820e83f6b062f49bee6f7a3aa9770125e079cc6064e918fc2c1f3c92559f58238e829bbf3857c27a40a517971a3a2967c346091f1d5adb6befa0f4c40183934ac1d324fab8b4a13df4f2a40a0b82e81b99550daee2706fc9cb9c09ad900c46c2766b6382692770856ae1df777b19c6d86662661879434ec2eb3d8524f79272b31c96cfe48962d401fc6e11ac8267d005a96434744f4de659bfe22d50ccbf69dfd19020d0c8666d7cc4457291b21e28cc7beed0ce50480e14b3a735711b1bdacda964c01509799d06c7ecbd46bbc904792b28e17967a9bc74063dae023ee2d378cbcd8d15ec8b0206779f8920e865df157d889766df087b7cc4a1963fa988a74c62cc60ec6220879fa1c5356de06d4cef73f14d6af787462799dcb4edceac7a6d50cdf8fe7f9153f845c70785745b2dd06c10fbc8de636602a750aa0536d8ed6fe4eeaf567c59d79bf75dbcc25b37589f860d23ffb19db595fccf10e50425196a48de624c615155de8217ed8353663acd82382769036fc1f5171f62aaee30d31bb2d8b1e31f66914e234816ffc854bd61fb2a05710585a731aa02d24ae434ff3565928e0ab104d49018711c7dd191a97b26fceb73b422bfa79ecc4e4a4f07172cd5c2989affff5a10744283a353d81db7dfec646a288519a5e02df2b0178f428055f0599437ab1b0c43b97eae616d8f4607d76092ed6bae5cbd841c16e0ef05f3d4afd1d3a25e213eb014376a3e2ec176f7a5f93553426174575077c01fdf2d65348c519625492f761142d4dacdccdb00b1871fecbee3488f3cfcadbce9996242988163dbcb5a299b2ee573d105afb3a7e16b1a372890a2bca247b548839bb9da9e0a03d462a639a3f56709ba5c054b09e4053ec7258a4d71edbeba3312bb89b9402de76fb0d5ea02aa2eb68cd517989661bbf7cf4dead280ff281c28736b9f8f352024ce35a6c3ac344e0cddcdcc40889a7341708b20de902c122ebc8a18641fd69a8f44ab24b82a996e43b96405ef8d8f4bdb01ee3eb2355e09678b35d68b2a5eafd0edccfc970603f1da8527f", 0x36a}], 0x6}}], 0x2, 0x4048064) sendmmsg$sock(r0, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)='@', 0x1}], 0x1}}], 0x1, 0x4000800) 17:17:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="5333bf5e7df6f347e7bdce7f48c19045c284955e4ffb9cecbf56ce9f2f04a5241094a0d0ee728b7bb3ae510a9a8274c55c26b8455ee9ca616f109d350c14ca6bb09d07c8a3b82e7eb64748e648ac0655d3bcd1b4301964fccb056c56c9b26dc011321f2c92c273af9002e74c70c5855c4f97fe3c94cbd0248cb5f983db6ed7abb608b36070c49f78f2b67aa568d469074460415b25d5ffbebfd7c525173962095f2a96eb2a209f12ebcddcde47ea1a184772818ffeda6e3eced4a038031b0950bf39749a059020fadc5c8aa130434e23aec55a", 0xd3}, {&(0x7f0000000440)="c5a0c671dc49d1b11b7bd8f725219836d6e5cc1cf891d13d92b25860b249fe61aa9ada189b8c0866c5528466c64ff422fd8579f2e9b18165ea25dad8bbf1aa1353d81c5154095eda0eacb85258058d5dbca219bf70bc2958ae3f2218547dc38609514d1dca5161686fff588093e629a6b00ac60f75102227e0dc46946ccf36a9d3738ef8a9741a2b054446a11a07af06663df518c2878e10e7c89f17651b6e387f1ef6636a8b57b58e02f1d88e18b9f017f4ed6f0d6d332fdfe45638402f36c3aed7f320f2c6adf59aaf848d2059e7848927", 0xd2}, {&(0x7f0000000240)="d9fbea3367d1b595d5d4c8cb08b6e0bcd8725c4fc4b3b50dab6e500f4beda1e40fa2996823d450d3ec26ee57eb85c4179a5c62e86bfb1cc057106aa8481a470cb66b5b954da624f8cf6fd4e0f605ce", 0x4f}, {&(0x7f00000002c0)="d2aef481d7ea110fc446d9806643937b287555fe929c64cc586b9cec13a5070d4fa01572b4b52d36a593a11f7f8c7ad5508f40946a", 0x35}, {&(0x7f0000000540)="f02125f9eec6de2cd01ed1232ffaa038b9008e95615f2d0c3898", 0x1a}, {&(0x7f0000001b40)="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", 0x36a}], 0x6}}], 0x2, 0x4048064) sendmmsg$sock(r0, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)='@', 0x1}], 0x1}}], 0x1, 0x0) 17:17:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="5333bf5e7df6f347e7bdce7f48c19045c284955e4ffb9cecbf56ce9f2f04a5241094a0d0ee728b7bb3ae510a9a8274c55c26b8455ee9ca616f109d350c14ca6bb09d07c8a3b82e7eb64748e648ac0655d3bcd1b4301964fccb056c56c9b26dc011321f2c92c273af9002e74c70c5855c4f97fe3c94cbd0248cb5f983db6ed7abb608b36070c49f78f2b67aa568d469074460415b25d5ffbebfd7c525173962095f2a96eb2a209f12ebcddcde47ea1a184772818ffeda6e3eced4a038031b0950bf39749a059020fadc5c8aa130434e23aec55a", 0xd3}, {&(0x7f0000000440)="c5a0c671dc49d1b11b7bd8f725219836d6e5cc1cf891d13d92b25860b249fe61aa9ada189b8c0866c5528466c64ff422fd8579f2e9b18165ea25dad8bbf1aa1353d81c5154095eda0eacb85258058d5dbca219bf70bc2958ae3f2218547dc38609514d1dca5161686fff588093e629a6b00ac60f75102227e0dc46946ccf36a9d3738ef8a9741a2b054446a11a07af06663df518c2878e10e7c89f17651b6e387f1ef6636a8b57b58e02f1d88e18b9f017f4ed6f0d6d332fdfe45638402f36c3aed7f320f2c6adf59aaf848d2059e784892792d1f2b0e302", 0xd8}, {&(0x7f0000000240)="d9fbea3367d1b595d5d4c8cb08b6e0bcd8725c4fc4b3b50dab6e500f4beda1e40fa2996823d450d3ec26ee57eb85c4179a5c62e86bfb1cc057106aa8481a470cb66b5b954da624f8cf6fd4e0f605ce", 0x4f}, {&(0x7f00000002c0)="d2aef481d7ea110fc446d9806643937b287555fe929c64cc586b9cec13a5070d4fa01572b4b52d36a593a11f7f8c7ad5508f40946a", 0x35}, {&(0x7f0000000540)="f02125f9eec6de2cd01ed1232ffaa038b9008e95615f2d0c3898", 0x1a}, {&(0x7f0000001b40)="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", 0x900}], 0x6}}], 0x2, 0x4048064) sendmmsg$sock(r0, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)='@', 0x1}], 0x1}}], 0x1, 0x0) [ 446.182083][ T9787] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 446.582610][ T9787] usb 6-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=c3.3d [ 446.596605][ T9787] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 446.639113][ T9787] usb 6-1: config 0 descriptor?? [ 447.142054][ T9787] airspy 6-1:0.0: Board ID: 00 [ 447.147813][ T9787] airspy 6-1:0.0: Firmware version: [ 448.029449][ T9787] airspy 6-1:0.0: usb_control_msg() failed -71 request 0f [ 448.041314][ T9787] airspy 6-1:0.0: Registered as swradio16 [ 448.066683][ T9787] airspy 6-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 448.120553][ T9787] usb 6-1: USB disconnect, device number 13 17:17:59 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b67c8140501da1603dc3000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000004c0)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000940)={0x2c, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x44, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000b40)={0x44, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x18, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0}) 17:17:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4ea3, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x4048064) sendmmsg$sock(r0, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)='@', 0x1}], 0x1}}], 0x1, 0x0) 17:17:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x4048064) sendmmsg$sock(r0, &(0x7f0000009640)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x0) 17:17:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@bridge_delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_PROBES={0x8}]}, 0x24}}, 0x0) 17:17:59 executing program 4: perf_event_open(&(0x7f00000007c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:17:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="5333bf5e7df6f347e7bdce7f48c19045c284955e4ffb9cecbf56ce9f2f04a5241094a0d0ee728b7bb3ae510a9a8274c55c26b8455ee9ca616f109d350c14ca6bb09d07c8a3b82e7eb64748e648ac0655d3bcd1b4301964fccb056c56c9b26dc011321f2c92c273af9002e74c70c5855c4f97fe3c94cbd0248cb5f983db6ed7abb608b36070c49f78f2b67aa568d469074460415b25d5ffbebfd7c525173962095f2a96eb2a209f12ebcddcde47ea1a184772818ffeda6e3eced4a038031b0950bf39749a0590", 0xc6}, {&(0x7f0000000440)="c5a0c671dc49d1b11b7bd8f725219836d6e5cc1cf891d13d92b25860b249fe61aa9ada189b8c0866c5528466c64ff422fd8579f2e9b18165ea25dad8bbf1aa1353d81c5154095eda0eacb85258058d5dbca219bf70bc2958ae3f2218547dc38609514d1dca5161686fff588093e629a6b00ac60f75102227e0dc46946ccf36a9d3738ef8a9741a2b054446a11a07af06663df518c2878e10e7c89f17651b6e387f1ef6636a8b57b58e02f1d88e18b9f017f4ed6f0d6d332fdfe45638402f36c3aed7f320f2c6adf59aaf848d2059e784892792d1f2b0e302", 0xd8}, {&(0x7f0000000240)="d9fbea3367d1b595d5d4c8cb08b6e0bcd8725c4fc4b3b50dab6e500f4beda1e40fa2996823d450d3ec26ee57eb85c4179a5c62e86bfb1cc057106aa8481a470cb66b5b954da624f8cf6fd4e0f605ce", 0x4f}, {&(0x7f00000002c0)="d2aef481d7ea110fc446d9806643937b287555fe929c64cc586b9cec13a5070d4fa01572b4b52d36a593a11f7f8c7ad5508f40946a", 0x35}, {&(0x7f0000000540)="f02125f9eec6de2cd01ed1232ffaa038b9008e95615f2d0c38", 0x19}, {&(0x7f0000001b40)="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", 0x371}], 0x6}}], 0x2, 0x4048064) sendmmsg$sock(r0, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)='@', 0x1}], 0x1}}], 0x1, 0x4000800) 17:17:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001040)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0}}, {{&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) 17:17:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="5333bf5e7df6f347e7bdce7f48c19045c284955e4ffb9cecbf56ce9f2f04a5241094a0d0ee728b7bb3ae510a9a8274c55c26b8455ee9ca616f109d350c14ca6bb09d07c8a3b82e7eb64748e648ac0655d3bcd1b4301964fccb056c56c9b26dc011321f2c92c273af9002e74c70c5855c4f97fe3c94cbd0248cb5f983db6ed7abb608b36070c49f78f2b67aa568d469074460415b25d5ffbebfd7c525173962095f2a96eb2a209f12ebcddcde47ea1a184772818ffeda6e3eced4a038031b0950bf39749a0590", 0xc6}, {&(0x7f0000000440)="c5a0c671dc49d1b11b7bd8f725219836d6e5cc1cf891d13d92b25860b249fe61aa9ada189b8c0866c5528466c64ff422fd8579f2e9b18165ea25dad8bbf1aa1353d81c5154095eda0eacb85258058d5dbca219bf70bc2958ae3f2218547dc38609514d1dca5161686fff588093e629a6b00ac60f75102227e0dc46946ccf36a9d3738ef8a9741a2b054446a11a07af06663df518c2878e10e7c89f17651b6e387f1ef6636a8b57b58e02f1d88e18b9f017f4ed6f0d6d332fdfe45638402f36c3aed7f320f2c6adf59aaf848d2059e784892792d1f2b0e302", 0xd8}, {&(0x7f0000000240)="d9fbea3367d1b595d5d4c8cb08b6e0bcd8725c4fc4b3b50dab6e500f4beda1e40fa2996823d450d3ec26ee57eb85c4179a5c62e86bfb1cc057106aa8481a470cb66b5b954da624f8cf6fd4e0f605ce", 0x4f}, {&(0x7f00000002c0)="d2aef481d7ea110fc446d9806643937b287555fe929c64cc586b9cec13a5070d4fa01572b4b52d36a593a11f7f8c7ad5508f40946a", 0x35}, {&(0x7f0000000540)="f02125f9eec6de2cd01ed1232ffaa038b9008e95615f2d0c3898", 0x1a}, {&(0x7f0000001b40)="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", 0x371}], 0x6}}], 0x2, 0x4048064) sendmmsg$sock(r0, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)='@', 0x1}], 0x1}}], 0x1, 0x0) 17:17:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)='@', 0x1}], 0x1, 0x0, 0xfc8c}}], 0x1, 0x0) 17:17:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @empty, 0xa68}, 0x80, 0x0}}], 0x1, 0x0) 17:17:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x80, 0x0}}], 0x1, 0x4048064) sendmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)="f3", 0x1}], 0x1, &(0x7f0000000540)=ANY=[], 0x578}, 0x0) 17:17:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="5333bf5e7df6f347e7bdce7f48c19045c284955e4ffb9cecbf56ce9f2f04a5241094a0d0ee728b7bb3ae510a9a8274c55c26b8455ee9ca616f109d350c14ca6bb09d07c8a3b82e7eb64748e648ac0655d3bcd1b4301964fccb056c56c9b26dc011321f2c92c273af9002e74c70c5855c4f97fe3c94cbd0248cb5f983db6ed7abb608b36070c49f78f2b67aa568d469074460415b25d5ffbebfd7c525173962095f2a96eb2a209f12ebcddcde47ea1a184772818ffeda6e3eced4a038031b0950bf39749a059020fadc5c8aa130", 0xcd}, {&(0x7f0000000440)="c5a0c671dc49d1b11b7bd8f725219836d6e5cc1cf891d13d92b25860b249fe61aa9ada189b8c0866c5528466c64ff422fd8579f2e9b18165ea25dad8bbf1aa1353d81c5154095eda0eacb85258058d5dbca219bf70bc2958ae3f2218547dc38609514d1dca5161686fff588093e629a6b00ac60f75102227e0dc46946ccf36a9d3738ef8a9741a2b054446a11a07af06663df518c2878e10e7c89f17651b6e387f1ef6636a8b57b58e02f1d88e18b9f017f4ed6f0d6d332fdfe45638402f36c3aed7f320f2c6adf59aaf848d2059e784892792d1f2b0e302", 0xd8}, {&(0x7f0000000240)="d9fbea3367d1b595d5d4c8cb08b6e0bcd8725c4fc4b3b50dab6e500f4beda1e40fa2996823d450d3ec26ee57eb85c4179a5c62e86bfb1cc057106aa8481a470cb66b5b954da624f8cf6fd4e0f605ce", 0x4f}, {&(0x7f00000002c0)="d2aef481d7ea110fc446d9806643937b287555fe929c64cc586b9cec13a5070d4fa01572b4b52d36a593a11f7f8c7ad5508f40946a", 0x35}, {&(0x7f0000000540)="f02125f9eec6de2cd01ed1232ffaa038b9008e95615f2d0c3898", 0x1a}, {&(0x7f0000001b40)="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", 0x392}], 0x6}}], 0x2, 0x4048064) [ 449.072171][ T9780] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 449.432427][ T9780] usb 6-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=c3.3d [ 449.441895][ T9780] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 449.474002][ T9780] usb 6-1: config 0 descriptor?? [ 449.952110][ T9780] airspy 6-1:0.0: Board ID: 00 [ 449.957582][ T9780] airspy 6-1:0.0: Firmware version: [ 450.843141][ T9780] airspy 6-1:0.0: usb_control_msg() failed -71 request 0f [ 450.865004][ T9780] airspy 6-1:0.0: Registered as swradio16 [ 450.879651][ T9780] airspy 6-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 450.896471][ T9780] usb 6-1: USB disconnect, device number 14 17:18:02 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b67c8140501da1603dc3000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000004c0)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000940)={0x2c, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x44, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000b40)={0x44, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:18:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)='S', 0x1}], 0x1}}], 0x2, 0x4048064) sendmmsg$sock(r0, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)='@', 0x1}], 0x1}}], 0x1, 0x0) 17:18:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast2, 0x4}, 0x80, 0x0}}], 0x1, 0x0) 17:18:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="5333bf5e7df6f347e7bdce7f48c19045c284955e4ffb9cecbf56ce9f2f04a5241094a0d0ee728b7bb3ae510a9a8274c55c26b8455ee9ca616f109d350c14ca6bb09d07c8a3b82e7eb64748e648ac0655d3bcd1b4301964fccb056c56c9b26dc011321f2c92c273af9002e74c70c5855c4f97fe3c94cbd0248cb5f983db6ed7abb608b36070c49f78f2b67aa568d469074460415b25d5ffbebfd7c525173962095f2a96eb2a209f12ebcddcde47ea1a184772818ffeda6e3eced4a038031b0950bf39749a059020fadc5c8aa130434e23aec55a", 0xd3}, {&(0x7f0000000440)="c5a0c671dc49d1b11b7bd8f725219836d6e5cc1cf891d13d92b25860b249fe61aa9ada189b8c0866c5528466c64ff422fd8579f2e9b18165ea25dad8bbf1aa1353d81c5154095eda0eacb85258058d5dbca219bf70bc2958ae3f2218547dc38609514d1dca5161686fff588093e629a6b00ac60f75102227e0dc46946ccf36a9d3738ef8a9741a2b054446a11a07af06663df518c2878e10e7c89f17651b6e387f1ef6636a8b57b58e02f1d88e18b9f017f4ed6f0d6d332fdfe45638402f36c3aed7f320f2c6adf59aaf848d2059e784892792d1f2b0e302", 0xd8}, {&(0x7f0000000240)="d9fbea3367d1b595d5d4c8cb08b6e0bcd8725c4fc4b3b50dab6e500f4beda1e40fa2996823d450d3ec26ee57eb85c4179a5c62e86bfb1cc057106aa8481a470cb66b5b954da624f8cf6fd4e0f605ce", 0x4f}, {&(0x7f00000002c0)="d2aef481d7ea110fc446d9806643937b287555fe929c64cc586b9cec13a5070d4fa01572b4b52d36a593a11f7f8c7ad5508f40946a", 0x35}, {&(0x7f0000000540)="f02125f9eec6de2cd01ed1232ffaa038b9008e95615f2d0c3898", 0x1a}, {&(0x7f0000001b40)="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", 0x900}], 0x6}}], 0x2, 0x4048064) 17:18:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="5333bf5e7df6f347e7bdce7f48c19045c284955e4ffb9cecbf56ce9f2f04a5241094a0d0ee728b7bb3ae510a9a8274c55c26b8455ee9ca616f109d350c14ca6bb09d07c8a3b82e7eb64748e648ac0655d3bcd1b4301964fccb056c56c9b26dc011321f2c92c273af9002e74c70c5855c4f97fe3c94cbd0248cb5f983db6ed7abb608b36070c49f78f2b67aa568d469074460415b25d5ffbebfd7c525173962095f2a96eb2a209f12ebcddcde47ea1a184772818ffeda6e3eced4a038031b0950bf39749a059020fadc5c8aa130434e23aec55a", 0xd3}, {&(0x7f0000000440)="c5a0c671dc49d1b11b7bd8f725219836d6e5cc1cf891d13d92b25860b249fe61aa9ada189b8c0866c5528466c64ff422fd8579f2e9b18165ea25dad8bbf1aa1353d81c5154095eda0eacb85258058d5dbca219bf70bc2958ae3f2218547dc38609514d1dca5161686fff588093e629a6b00ac60f75102227e0dc46946ccf36a9d3738ef8a9741a2b054446a11a07af06663df518c2878e10e7c89f17651b6e387f1ef6636a8b57b58e02f1d88e18b9f017f4ed6f0d6d332fdfe45638402f36c3aed7f320f2c6adf59aaf848d2059e784892792d1f2b0e302", 0xd8}, {&(0x7f0000000240)="d9fbea3367d1b595d5d4c8cb08b6e0bcd8725c4fc4b3b50dab6e500f4beda1e40fa2996823d450d3ec26ee57eb85c4179a5c62e86bfb1cc057106aa8481a470cb66b5b954da624f8cf6fd4e0f605ce", 0x4f}, {&(0x7f00000002c0)="d2aef481d7ea110fc446d9806643937b287555fe929c64cc586b9cec13a5070d4fa01572b4b52d36a593a11f7f8c7ad5508f40946a", 0x35}, {&(0x7f0000000540)="f02125f9eec6de2cd01ed1232ffaa038b9008e95", 0x14}, {&(0x7f0000001b40)="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", 0x36a}], 0x6}}], 0x2, 0x4048064) sendmmsg$sock(r0, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)='@', 0x1}], 0x1}}], 0x1, 0x0) 17:18:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001200)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @remote, 0x2}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:18:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x80, 0x0}}], 0x1, 0x0) 17:18:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="5333bf5e7df6f347e7bdce7f48c19045c284955e4ffb9cecbf56ce9f2f04a5241094a0d0ee728b7bb3ae510a9a8274c55c26b8455ee9ca616f109d350c14ca6bb09d07c8a3b82e7eb64748e648ac0655d3bcd1b4301964fccb056c56c9b26dc011321f2c92c273af9002e74c70c5855c4f97fe3c94cbd0248cb5f983db6ed7abb608b36070c49f78f2b67aa568d469074460415b25d5ffbebfd7c525173962095f2a96eb2a209f12ebcddcde47ea1a184772818ffeda6e3eced4a038031b0950bf39749a059020fadc5c8aa130434e23aec55a", 0xd3}, {&(0x7f0000000440)="c5a0c671dc49d1b11b7bd8f725219836d6e5cc1cf891d13d92b25860b249fe61aa9ada189b8c0866c5528466c64ff422fd8579f2e9b18165ea25dad8bbf1aa1353d81c5154095eda0eacb85258058d5dbca219bf70bc2958ae3f2218547dc38609514d1dca5161686fff588093e629a6b00ac60f75102227e0dc46946ccf36a9d3738ef8a9741a2b054446a11a07af06663df518c2878e10e7c89f17651b6e387f1ef6636a8b57b58e02f1d88e18b9f017f4ed6f0d6d332fdfe45638402f36c3aed7f320f2c6adf59aaf848d2059e784892792d1f2", 0xd5}, {&(0x7f0000000240)="d9fbea3367d1b595d5d4c8cb08b6e0bcd8725c4fc4b3b50dab6e500f4beda1e40fa2996823d450d3ec26ee57eb85c4179a5c62e86bfb1cc057106aa8481a470cb66b5b954da624f8cf6fd4e0f605ce", 0x4f}, {&(0x7f00000002c0)="d2aef481d7ea110fc446d9806643937b287555fe929c64cc586b9cec13a5070d4fa01572b4b52d36a593a11f7f8c7ad5508f40946a", 0x35}, {&(0x7f0000000540)="f02125f9eec6de2cd01ed1232ffaa038b9008e95615f2d0c3898", 0x1a}, {&(0x7f0000001b40)="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", 0x38f}], 0x6}}], 0x2, 0x4048064) 17:18:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x54, 0x0, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x4}, @CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @private0}}}]}]}, 0x54}}, 0x0) 17:18:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001200)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) 17:18:02 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000080), 0x400000000000299, 0x0) 17:18:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000080), 0x400000000000299, 0x0) [ 451.801908][ T7] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 452.162373][ T7] usb 6-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=c3.3d [ 452.171649][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 452.214412][ T7] usb 6-1: config 0 descriptor?? [ 452.701992][ T7] airspy 6-1:0.0: Board ID: 00 [ 452.706898][ T7] airspy 6-1:0.0: Firmware version: [ 453.352002][ T7] airspy 6-1:0.0: usb_control_msg() failed -71 request 12 [ 453.369331][ T7] airspy 6-1:0.0: Registered as swradio16 [ 453.375966][ T7] airspy 6-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 453.404724][ T7] usb 6-1: USB disconnect, device number 15 17:18:04 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b67c8140501da1603dc3000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000004c0)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000940)={0x2c, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x44, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:18:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x50, 0x0, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @private0}}}]}]}, 0x50}}, 0x0) 17:18:04 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0, 0x3c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000080), 0x400000000000299, 0x0) 17:18:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0xcc0f0) 17:18:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x80, 0x0}}], 0x1, 0x4048064) sendmmsg$sock(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:18:04 executing program 1: process_vm_readv(0x0, &(0x7f00000014c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1, &(0x7f0000001b00)=[{&(0x7f0000001540)=""/235, 0xeb}, {0x0}], 0x2, 0x0) 17:18:04 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000100)={0x0, 0x0}) 17:18:04 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000000)={0x3, @bcast}) 17:18:04 executing program 1: syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x0, 0x40) 17:18:04 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x2001) 17:18:04 executing program 3: r0 = getpid() process_vm_readv(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1, &(0x7f0000001b00)=[{&(0x7f0000001540)=""/235, 0xeb}, {0x0}], 0x2, 0x0) 17:18:05 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r0, &(0x7f0000000040)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00, 0xffffffffffffffff}}}, 0x78) [ 454.322738][ T9780] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 454.692336][ T9780] usb 6-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=c3.3d [ 454.701458][ T9780] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 454.723209][ T9780] usb 6-1: config 0 descriptor?? [ 455.192027][ T9780] airspy 6-1:0.0: Board ID: 00 [ 455.197125][ T9780] airspy 6-1:0.0: Firmware version: [ 455.631994][ T9780] airspy 6-1:0.0: usb_control_msg() failed -71 request 0e [ 455.642279][ T9780] airspy 6-1:0.0: Registered as swradio16 [ 455.648044][ T9780] airspy 6-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 455.683794][ T9780] usb 6-1: USB disconnect, device number 16 17:18:06 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b67c8140501da1603dc3000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000004c0)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000940)={0x2c, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0}) 17:18:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000080), 0x10) 17:18:06 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) 17:18:06 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f00000002c0)=""/188) 17:18:06 executing program 3: socketpair(0x1e, 0x0, 0x8001, &(0x7f0000000000)) 17:18:06 executing program 4: semtimedop(0x0, &(0x7f0000000080)=[{}, {0x4, 0x0, 0x1800}], 0x2, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x7fff, 0x1000}], 0x1, &(0x7f0000000040)={0x77359400}) 17:18:07 executing program 3: socketpair(0x29, 0x2, 0x8, &(0x7f0000000000)) 17:18:07 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') 17:18:07 executing program 4: clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000380)}, 0x58) 17:18:07 executing program 2: r0 = getpid() process_vm_readv(r0, &(0x7f00000014c0)=[{0x0}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001b00)=[{&(0x7f0000001540)=""/235, 0xeb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000019c0)=""/14, 0xe}], 0x9, 0x0) 17:18:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0, 0x8000000000000000}}, 0x0) 17:18:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x40, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x7, 0x2}}, @NFQA_CFG_MASK={0x8}]}, 0x40}}, 0x0) [ 456.572061][ T9780] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 456.932383][ T9780] usb 6-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=c3.3d [ 456.950438][ T9780] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 456.984982][ T9780] usb 6-1: config 0 descriptor?? [ 457.472191][ T9780] airspy 6-1:0.0: Board ID: 00 [ 457.477066][ T9780] airspy 6-1:0.0: Firmware version: [ 457.681978][ T9780] airspy 6-1:0.0: usb_control_msg() failed -71 request 11 [ 457.708117][ T9780] airspy 6-1:0.0: Registered as swradio16 [ 457.714305][ T9780] airspy 6-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 457.743007][ T9780] usb 6-1: USB disconnect, device number 17 17:18:09 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b67c8140501da1603dc3000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000004c0)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000940)={0x2c, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0}) 17:18:09 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000080)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null}) 17:18:09 executing program 2: socketpair(0x23, 0x2, 0x0, &(0x7f0000000180)) 17:18:09 executing program 1: syz_init_net_socket$ax25(0x3, 0xcd1ddfd6dbe34c52, 0x0) 17:18:09 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000080)) 17:18:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000003ac0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000003b40)={&(0x7f0000000480)={0x40, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0x0, 0x1, 'netdevsim\x00'}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}, {@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}}, {@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0x0, 0xb, 0x80000001}}, {@nsim={{0x0, 0x1, 'netdevsim\x00'}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x0, 0xb, 0x5}, {0x0, 0x11, 0xfffc}}]}, 0x7e}}, 0x0) [ 458.300311][T15711] syz-executor.0 uses old SIOCAX25GETINFO [ 458.310348][T15712] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 17:18:09 executing program 1: setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, 0x0, 0xffffff7e) 17:18:09 executing program 2: io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 17:18:09 executing program 0: clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:18:09 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000006600)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000005c0)={0x0, 0x0, 0x200}, 0x0) [ 458.385217][T15717] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 17:18:09 executing program 4: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000001100)=""/95) 17:18:09 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x900, 0x0) read$dsp(r0, &(0x7f0000000080)=""/98, 0x62) [ 458.661953][ T7] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 459.052443][ T7] usb 6-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=c3.3d [ 459.061825][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 459.072719][ T7] usb 6-1: config 0 descriptor?? [ 459.081900][ T1648] INFO: task kworker/u4:1:24 blocked for more than 143 seconds. [ 459.089568][ T1648] Not tainted 5.11.0-rc5-syzkaller #0 [ 459.110269][ T1648] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 459.120752][ T1648] task:kworker/u4:1 state:D stack:23832 pid: 24 ppid: 2 flags:0x00004000 [ 459.140825][ T1648] Workqueue: events_unbound io_ring_exit_work [ 459.147805][ T1648] Call Trace: [ 459.151493][ T1648] __schedule+0x90c/0x21a0 [ 459.165547][ T1648] ? io_schedule_timeout+0x140/0x140 [ 459.176748][ T1648] ? lock_chain_count+0x20/0x20 [ 459.188998][ T1648] schedule+0xcf/0x270 [ 459.195379][ T1648] schedule_timeout+0x1d8/0x250 [ 459.222921][ T1648] ? usleep_range+0x170/0x170 [ 459.228471][ T1648] ? wait_for_completion+0x15b/0x260 [ 459.242185][ T1648] ? mark_held_locks+0x9f/0xe0 [ 459.252468][ T1648] ? rwlock_bug.part.0+0x90/0x90 [ 459.252552][ T1648] ? _raw_spin_unlock_irq+0x1f/0x40 [ 459.252592][ T1648] wait_for_completion+0x163/0x260 [ 459.252625][ T1648] ? bit_wait_io_timeout+0x160/0x160 [ 459.283813][ T1648] ? _raw_spin_unlock_irq+0x2a/0x40 [ 459.289073][ T1648] ? migrate_swap_stop+0x9f0/0x9f0 [ 459.306270][ T1648] kthread_park+0x122/0x1b0 [ 459.310917][ T1648] io_sq_thread_stop+0xfe/0x570 [ 459.320737][ T1648] io_ring_exit_work+0x62/0x6d0 [ 459.366040][ T1648] process_one_work+0x98d/0x15f0 [ 459.371252][ T1648] ? pwq_dec_nr_in_flight+0x320/0x320 [ 459.381490][ T1648] ? rwlock_bug.part.0+0x90/0x90 [ 459.389215][ T1648] ? _raw_spin_lock_irq+0x41/0x50 [ 459.396792][ T1648] worker_thread+0x64c/0x1120 [ 459.403958][ T1648] ? process_one_work+0x15f0/0x15f0 [ 459.409336][ T1648] kthread+0x3b1/0x4a0 [ 459.415304][ T1648] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 459.421298][ T1648] ret_from_fork+0x1f/0x30 [ 459.426608][ T1648] [ 459.426608][ T1648] Showing all locks held in the system: [ 459.434953][ T1648] 5 locks held by kworker/0:1/7: [ 459.440053][ T1648] #0: ffff88814158bd38 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x871/0x15f0 [ 459.455094][ T1648] #1: ffffc90000cdfda8 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x8a5/0x15f0 [ 459.467598][ T1648] #2: ffff888144c31218 (&dev->mutex){....}-{3:3}, at: hub_event+0x1c5/0x42d0 [ 459.477767][ T1648] #3: ffff8880360eb218 (&dev->mutex){....}-{3:3}, at: __device_attach+0x7a/0x4a0 [ 459.488403][ T1648] #4: ffff8880702f21a8 (&dev->mutex){....}-{3:3}, at: __device_attach+0x7a/0x4a0 [ 459.498690][ T1648] 3 locks held by kworker/u4:1/24: [ 459.505742][ T1648] #0: ffff888010071138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x871/0x15f0 [ 459.517097][ T1648] #1: ffffc90000e07da8 ((work_completion)(&ctx->exit_work)){+.+.}-{0:0}, at: process_one_work+0x8a5/0x15f0 [ 459.529618][ T1648] #2: ffff888017149c70 (&sqd->lock){+.+.}-{3:3}, at: io_sq_thread_stop+0xd6/0x570 [ 459.544223][ T1648] 1 lock held by khungtaskd/1648: [ 459.549379][ T1648] #0: ffffffff8b373ce0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 459.560942][ T1648] 1 lock held by in:imklog/8383: [ 459.570227][ T1648] #0: ffff88801e9aa130 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 459.579825][ T1648] [ 459.582311][ T1648] ============================================= [ 459.582311][ T1648] [ 459.590731][ T1648] NMI backtrace for cpu 1 [ 459.592114][ T7] airspy 6-1:0.0: Board ID: 00 [ 459.595241][ T1648] CPU: 1 PID: 1648 Comm: khungtaskd Not tainted 5.11.0-rc5-syzkaller #0 [ 459.599827][ T7] airspy 6-1:0.0: Firmware version: [ 459.608129][ T1648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 459.608145][ T1648] Call Trace: [ 459.608154][ T1648] dump_stack+0x107/0x163 [ 459.608268][ T1648] nmi_cpu_backtrace.cold+0x44/0xd7 [ 459.608300][ T1648] ? lapic_can_unplug_cpu+0x80/0x80 [ 459.608360][ T1648] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 459.608425][ T1648] watchdog+0xd43/0xfa0 [ 459.608484][ T1648] ? reset_hung_task_detector+0x30/0x30 [ 459.608517][ T1648] kthread+0x3b1/0x4a0 [ 459.608541][ T1648] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 459.608569][ T1648] ret_from_fork+0x1f/0x30 [ 459.609500][ T1648] Sending NMI from CPU 1 to CPUs 0: [ 459.683826][ C0] NMI backtrace for cpu 0 [ 459.683839][ C0] CPU: 0 PID: 9836 Comm: kworker/0:5 Not tainted 5.11.0-rc5-syzkaller #0 [ 459.683849][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 459.683859][ C0] Workqueue: events nsim_dev_trap_report_work [ 459.683873][ C0] RIP: 0010:check_kcov_mode+0x7/0x40 [ 459.683885][ C0] Code: fe ff ff 48 89 df e8 d8 86 42 00 e9 a1 fe ff ff 48 8b 3c 24 e8 ca 86 42 00 e9 18 fe ff ff cc cc cc cc cc 65 8b 05 99 34 8f 7e <89> c2 81 e2 00 01 00 00 a9 00 01 ff 00 74 10 31 c0 85 d2 74 15 8b [ 459.683901][ C0] RSP: 0018:ffffc90015837a28 EFLAGS: 00000086 [ 459.683913][ C0] RAX: 0000000080000002 RBX: ffffc90015837bac RCX: 0000000000000001 [ 459.683923][ C0] RDX: 000000001246bb8e RSI: ffff888068ea2200 RDI: 0000000000000003 [ 459.683932][ C0] RBP: ffffc90015837a6c R08: 0000000000000010 R09: 00000000bca5aa5e [ 459.683941][ C0] R10: ffffffff83c039ac R11: 000000005f33cf76 R12: ffff888010e2dd04 [ 459.683951][ C0] R13: dffffc0000000000 R14: 0000000000000001 R15: ffff888010e2dd00 [ 459.683960][ C0] FS: 0000000000000000(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 459.683970][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 459.683978][ C0] CR2: 00007f56bab97020 CR3: 0000000024905000 CR4: 00000000001506f0 [ 459.683988][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 459.683997][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 459.684005][ C0] Call Trace: [ 459.684011][ C0] __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 459.684018][ C0] chacha_block_generic+0x13c/0x220 [ 459.684024][ C0] ? chacha_permute+0x6f0/0x6f0 [ 459.684031][ C0] ? do_raw_spin_lock+0x120/0x2b0 [ 459.684037][ C0] _extract_crng+0x12f/0x250 [ 459.684044][ C0] _get_random_bytes+0x229/0x670 [ 459.684050][ C0] ? kmem_cache_alloc_node_trace+0x40b/0x520 [ 459.684058][ C0] ? add_disk_randomness+0x390/0x390 [ 459.684064][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 459.684072][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 459.684079][ C0] ? __phys_addr+0xc4/0x140 [ 459.684085][ C0] ? memset+0x20/0x40 [ 459.684092][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 459.684100][ C0] ? __alloc_skb+0x381/0x5a0 [ 459.684107][ C0] nsim_dev_trap_report_work+0x34c/0xbd0 [ 459.684114][ C0] process_one_work+0x98d/0x15f0 [ 459.684121][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 459.684128][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 459.684135][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 459.684142][ C0] worker_thread+0x64c/0x1120 [ 459.684149][ C0] ? __kthread_parkme+0x13f/0x1e0 [ 459.684156][ C0] ? process_one_work+0x15f0/0x15f0 [ 459.684163][ C0] kthread+0x3b1/0x4a0 [ 459.684170][ C0] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 459.684177][ C0] ret_from_fork+0x1f/0x30 [ 459.686349][ T1648] Kernel panic - not syncing: hung_task: blocked tasks [ 459.965028][ T1648] CPU: 1 PID: 1648 Comm: khungtaskd Not tainted 5.11.0-rc5-syzkaller #0 [ 459.973566][ T1648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 459.983642][ T1648] Call Trace: [ 459.987052][ T1648] dump_stack+0x107/0x163 [ 459.991424][ T1648] panic+0x306/0x73d [ 459.995338][ T1648] ? __warn_printk+0xf3/0xf3 [ 459.999950][ T1648] ? lapic_can_unplug_cpu+0x80/0x80 [ 460.005169][ T1648] ? preempt_schedule_thunk+0x16/0x18 [ 460.010574][ T1648] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 460.016852][ T1648] ? watchdog.cold+0x5/0x158 [ 460.021500][ T1648] watchdog.cold+0x16/0x158 [ 460.026024][ T1648] ? reset_hung_task_detector+0x30/0x30 [ 460.031760][ T1648] kthread+0x3b1/0x4a0 [ 460.035853][ T1648] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 460.041743][ T1648] ret_from_fork+0x1f/0x30 [ 460.047027][ T1648] Kernel Offset: disabled [ 460.051399][ T1648] Rebooting in 86400 seconds..