DUID 00:04:ab:86:5b:51:31:5e:ac:a3:74:55:84:ab:cd:90:ff:3d forked to background, child pid 3179 [ 27.434720][ T3180] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.449675][ T3180] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.1.31' (ECDSA) to the list of known hosts. 2022/08/08 01:52:50 fuzzer started 2022/08/08 01:52:50 dialing manager at 10.128.0.169:45549 syzkaller login: [ 46.023685][ T3600] cgroup: Unknown subsys name 'net' [ 46.151185][ T3600] cgroup: Unknown subsys name 'rlimit' 2022/08/08 01:52:51 syscalls: 3682 2022/08/08 01:52:51 code coverage: enabled 2022/08/08 01:52:51 comparison tracing: enabled 2022/08/08 01:52:51 extra coverage: enabled 2022/08/08 01:52:51 delay kcov mmap: enabled 2022/08/08 01:52:51 setuid sandbox: enabled 2022/08/08 01:52:51 namespace sandbox: enabled 2022/08/08 01:52:51 Android sandbox: /sys/fs/selinux/policy does not exist 2022/08/08 01:52:51 fault injection: enabled 2022/08/08 01:52:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/08/08 01:52:51 net packet injection: enabled 2022/08/08 01:52:51 net device setup: enabled 2022/08/08 01:52:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/08/08 01:52:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/08/08 01:52:51 USB emulation: enabled 2022/08/08 01:52:51 hci packet injection: enabled 2022/08/08 01:52:51 wifi device emulation: enabled 2022/08/08 01:52:51 802.15.4 emulation: enabled 2022/08/08 01:52:51 fetching corpus: 0, signal 0/2000 (executing program) 2022/08/08 01:52:51 fetching corpus: 50, signal 48862/52719 (executing program) 2022/08/08 01:52:51 fetching corpus: 100, signal 67228/72911 (executing program) 2022/08/08 01:52:51 fetching corpus: 150, signal 81758/89257 (executing program) 2022/08/08 01:52:51 fetching corpus: 200, signal 95664/104961 (executing program) 2022/08/08 01:52:51 fetching corpus: 250, signal 101833/112922 (executing program) 2022/08/08 01:52:52 fetching corpus: 300, signal 111267/124095 (executing program) 2022/08/08 01:52:52 fetching corpus: 350, signal 117815/132407 (executing program) 2022/08/08 01:52:52 fetching corpus: 400, signal 126693/143015 (executing program) 2022/08/08 01:52:52 fetching corpus: 450, signal 132615/150667 (executing program) 2022/08/08 01:52:52 fetching corpus: 500, signal 138580/158326 (executing program) 2022/08/08 01:52:52 fetching corpus: 550, signal 146133/167534 (executing program) 2022/08/08 01:52:52 fetching corpus: 600, signal 152684/175712 (executing program) 2022/08/08 01:52:53 fetching corpus: 650, signal 156855/181586 (executing program) 2022/08/08 01:52:53 fetching corpus: 700, signal 160970/187378 (executing program) 2022/08/08 01:52:53 fetching corpus: 750, signal 167814/195829 (executing program) 2022/08/08 01:52:53 fetching corpus: 800, signal 173408/203024 (executing program) 2022/08/08 01:52:53 fetching corpus: 850, signal 178379/209593 (executing program) 2022/08/08 01:52:53 fetching corpus: 900, signal 180727/213606 (executing program) 2022/08/08 01:52:53 fetching corpus: 950, signal 184244/218759 (executing program) 2022/08/08 01:52:53 fetching corpus: 1000, signal 188337/224470 (executing program) 2022/08/08 01:52:54 fetching corpus: 1050, signal 194406/232008 (executing program) 2022/08/08 01:52:54 fetching corpus: 1100, signal 200242/239360 (executing program) 2022/08/08 01:52:54 fetching corpus: 1150, signal 204557/245219 (executing program) 2022/08/08 01:52:54 fetching corpus: 1200, signal 209620/251735 (executing program) 2022/08/08 01:52:54 fetching corpus: 1250, signal 212142/255798 (executing program) 2022/08/08 01:52:54 fetching corpus: 1300, signal 215355/260524 (executing program) 2022/08/08 01:52:54 fetching corpus: 1350, signal 220020/266676 (executing program) 2022/08/08 01:52:55 fetching corpus: 1400, signal 222010/270291 (executing program) 2022/08/08 01:52:55 fetching corpus: 1450, signal 224659/274482 (executing program) 2022/08/08 01:52:55 fetching corpus: 1500, signal 227807/279166 (executing program) 2022/08/08 01:52:55 fetching corpus: 1550, signal 230975/283851 (executing program) 2022/08/08 01:52:55 fetching corpus: 1600, signal 233987/288356 (executing program) 2022/08/08 01:52:55 fetching corpus: 1650, signal 236130/292064 (executing program) 2022/08/08 01:52:55 fetching corpus: 1700, signal 238958/296422 (executing program) 2022/08/08 01:52:55 fetching corpus: 1750, signal 243358/302252 (executing program) 2022/08/08 01:52:56 fetching corpus: 1800, signal 245553/305938 (executing program) 2022/08/08 01:52:56 fetching corpus: 1850, signal 248239/310063 (executing program) 2022/08/08 01:52:56 fetching corpus: 1900, signal 251328/314596 (executing program) 2022/08/08 01:52:56 fetching corpus: 1950, signal 253774/318556 (executing program) 2022/08/08 01:52:56 fetching corpus: 2000, signal 256365/322620 (executing program) 2022/08/08 01:52:56 fetching corpus: 2050, signal 259152/326832 (executing program) 2022/08/08 01:52:56 fetching corpus: 2100, signal 261410/330585 (executing program) 2022/08/08 01:52:56 fetching corpus: 2150, signal 263265/333930 (executing program) 2022/08/08 01:52:57 fetching corpus: 2200, signal 265895/338000 (executing program) 2022/08/08 01:52:57 fetching corpus: 2250, signal 269288/342745 (executing program) 2022/08/08 01:52:57 fetching corpus: 2300, signal 271578/346458 (executing program) 2022/08/08 01:52:57 fetching corpus: 2350, signal 274689/350928 (executing program) 2022/08/08 01:52:57 fetching corpus: 2400, signal 275891/353596 (executing program) 2022/08/08 01:52:57 fetching corpus: 2450, signal 278082/357216 (executing program) 2022/08/08 01:52:57 fetching corpus: 2500, signal 279887/360446 (executing program) 2022/08/08 01:52:58 fetching corpus: 2550, signal 282046/363982 (executing program) 2022/08/08 01:52:58 fetching corpus: 2600, signal 283878/367236 (executing program) 2022/08/08 01:52:58 fetching corpus: 2650, signal 287315/372001 (executing program) 2022/08/08 01:52:58 fetching corpus: 2700, signal 289348/375426 (executing program) 2022/08/08 01:52:58 fetching corpus: 2750, signal 291391/378882 (executing program) 2022/08/08 01:52:58 fetching corpus: 2800, signal 293665/382508 (executing program) 2022/08/08 01:52:58 fetching corpus: 2850, signal 295580/385821 (executing program) 2022/08/08 01:52:59 fetching corpus: 2900, signal 298845/390367 (executing program) 2022/08/08 01:52:59 fetching corpus: 2950, signal 300610/393530 (executing program) 2022/08/08 01:52:59 fetching corpus: 3000, signal 302473/396784 (executing program) 2022/08/08 01:52:59 fetching corpus: 3050, signal 304257/399935 (executing program) 2022/08/08 01:52:59 fetching corpus: 3100, signal 305776/402886 (executing program) 2022/08/08 01:52:59 fetching corpus: 3150, signal 307766/406223 (executing program) 2022/08/08 01:52:59 fetching corpus: 3200, signal 309604/409421 (executing program) 2022/08/08 01:52:59 fetching corpus: 3250, signal 311596/412744 (executing program) 2022/08/08 01:53:00 fetching corpus: 3300, signal 313257/415737 (executing program) 2022/08/08 01:53:00 fetching corpus: 3350, signal 315473/419261 (executing program) 2022/08/08 01:53:00 fetching corpus: 3400, signal 317189/422368 (executing program) 2022/08/08 01:53:00 fetching corpus: 3450, signal 318678/425263 (executing program) 2022/08/08 01:53:00 fetching corpus: 3500, signal 320204/428168 (executing program) 2022/08/08 01:53:00 fetching corpus: 3550, signal 321947/431265 (executing program) 2022/08/08 01:53:00 fetching corpus: 3600, signal 323165/433872 (executing program) 2022/08/08 01:53:01 fetching corpus: 3650, signal 324699/436746 (executing program) 2022/08/08 01:53:01 fetching corpus: 3700, signal 326165/439576 (executing program) 2022/08/08 01:53:01 fetching corpus: 3750, signal 327881/442620 (executing program) 2022/08/08 01:53:01 fetching corpus: 3800, signal 329822/445847 (executing program) 2022/08/08 01:53:01 fetching corpus: 3850, signal 331923/449187 (executing program) 2022/08/08 01:53:01 fetching corpus: 3900, signal 332869/451543 (executing program) 2022/08/08 01:53:01 fetching corpus: 3950, signal 333947/453973 (executing program) 2022/08/08 01:53:02 fetching corpus: 4000, signal 335340/456657 (executing program) 2022/08/08 01:53:02 fetching corpus: 4050, signal 337285/459883 (executing program) 2022/08/08 01:53:02 fetching corpus: 4100, signal 340286/463957 (executing program) 2022/08/08 01:53:02 fetching corpus: 4150, signal 341364/466355 (executing program) 2022/08/08 01:53:02 fetching corpus: 4200, signal 342646/468984 (executing program) 2022/08/08 01:53:02 fetching corpus: 4250, signal 344460/472089 (executing program) 2022/08/08 01:53:02 fetching corpus: 4300, signal 346159/475092 (executing program) 2022/08/08 01:53:02 fetching corpus: 4350, signal 347567/477741 (executing program) 2022/08/08 01:53:03 fetching corpus: 4400, signal 349813/481177 (executing program) 2022/08/08 01:53:03 fetching corpus: 4450, signal 351219/483851 (executing program) 2022/08/08 01:53:03 fetching corpus: 4500, signal 352900/486753 (executing program) 2022/08/08 01:53:03 fetching corpus: 4550, signal 354179/489324 (executing program) 2022/08/08 01:53:03 fetching corpus: 4600, signal 355984/492314 (executing program) 2022/08/08 01:53:03 fetching corpus: 4650, signal 357307/494922 (executing program) 2022/08/08 01:53:03 fetching corpus: 4700, signal 359241/498076 (executing program) 2022/08/08 01:53:03 fetching corpus: 4750, signal 360659/500740 (executing program) 2022/08/08 01:53:04 fetching corpus: 4800, signal 362035/503383 (executing program) 2022/08/08 01:53:04 fetching corpus: 4850, signal 363363/505947 (executing program) 2022/08/08 01:53:04 fetching corpus: 4900, signal 364839/508664 (executing program) 2022/08/08 01:53:04 fetching corpus: 4950, signal 366391/511441 (executing program) 2022/08/08 01:53:04 fetching corpus: 5000, signal 367470/513813 (executing program) 2022/08/08 01:53:04 fetching corpus: 5050, signal 368875/516448 (executing program) 2022/08/08 01:53:04 fetching corpus: 5100, signal 370120/518925 (executing program) 2022/08/08 01:53:04 fetching corpus: 5150, signal 371483/521545 (executing program) 2022/08/08 01:53:05 fetching corpus: 5200, signal 373066/524347 (executing program) 2022/08/08 01:53:05 fetching corpus: 5250, signal 374696/527174 (executing program) 2022/08/08 01:53:05 fetching corpus: 5300, signal 375955/529612 (executing program) 2022/08/08 01:53:05 fetching corpus: 5350, signal 376833/531774 (executing program) 2022/08/08 01:53:05 fetching corpus: 5400, signal 377902/534081 (executing program) 2022/08/08 01:53:05 fetching corpus: 5450, signal 379135/536533 (executing program) 2022/08/08 01:53:05 fetching corpus: 5500, signal 380293/538964 (executing program) 2022/08/08 01:53:05 fetching corpus: 5550, signal 381188/541113 (executing program) 2022/08/08 01:53:06 fetching corpus: 5600, signal 382188/543357 (executing program) 2022/08/08 01:53:06 fetching corpus: 5650, signal 385309/547339 (executing program) 2022/08/08 01:53:06 fetching corpus: 5700, signal 386005/549340 (executing program) 2022/08/08 01:53:06 fetching corpus: 5750, signal 386626/551258 (executing program) 2022/08/08 01:53:06 fetching corpus: 5800, signal 388523/554167 (executing program) 2022/08/08 01:53:06 fetching corpus: 5850, signal 389434/556333 (executing program) 2022/08/08 01:53:06 fetching corpus: 5900, signal 390730/558812 (executing program) 2022/08/08 01:53:06 fetching corpus: 5950, signal 391933/561203 (executing program) 2022/08/08 01:53:07 fetching corpus: 6000, signal 393334/563745 (executing program) 2022/08/08 01:53:07 fetching corpus: 6050, signal 394073/565744 (executing program) 2022/08/08 01:53:07 fetching corpus: 6100, signal 395501/568300 (executing program) 2022/08/08 01:53:07 fetching corpus: 6150, signal 397337/571199 (executing program) 2022/08/08 01:53:07 fetching corpus: 6200, signal 398583/573656 (executing program) 2022/08/08 01:53:07 fetching corpus: 6250, signal 399457/575752 (executing program) 2022/08/08 01:53:07 fetching corpus: 6300, signal 400646/578123 (executing program) 2022/08/08 01:53:07 fetching corpus: 6350, signal 402448/581019 (executing program) 2022/08/08 01:53:08 fetching corpus: 6400, signal 403542/583258 (executing program) 2022/08/08 01:53:08 fetching corpus: 6450, signal 406148/586723 (executing program) 2022/08/08 01:53:08 fetching corpus: 6500, signal 407473/589177 (executing program) 2022/08/08 01:53:08 fetching corpus: 6550, signal 408751/591564 (executing program) 2022/08/08 01:53:08 fetching corpus: 6600, signal 410143/594013 (executing program) 2022/08/08 01:53:08 fetching corpus: 6650, signal 410984/596069 (executing program) 2022/08/08 01:53:08 fetching corpus: 6700, signal 411892/598243 (executing program) 2022/08/08 01:53:08 fetching corpus: 6750, signal 412937/600475 (executing program) 2022/08/08 01:53:09 fetching corpus: 6800, signal 414221/602879 (executing program) 2022/08/08 01:53:09 fetching corpus: 6850, signal 415416/605166 (executing program) 2022/08/08 01:53:09 fetching corpus: 6900, signal 416651/607491 (executing program) 2022/08/08 01:53:09 fetching corpus: 6950, signal 417654/609680 (executing program) 2022/08/08 01:53:09 fetching corpus: 7000, signal 418407/611658 (executing program) 2022/08/08 01:53:09 fetching corpus: 7050, signal 421277/615304 (executing program) 2022/08/08 01:53:09 fetching corpus: 7100, signal 422476/617636 (executing program) 2022/08/08 01:53:09 fetching corpus: 7150, signal 423832/620021 (executing program) 2022/08/08 01:53:10 fetching corpus: 7200, signal 424727/622121 (executing program) 2022/08/08 01:53:10 fetching corpus: 7250, signal 425577/624132 (executing program) 2022/08/08 01:53:10 fetching corpus: 7300, signal 426376/626087 (executing program) 2022/08/08 01:53:10 fetching corpus: 7350, signal 428018/628731 (executing program) 2022/08/08 01:53:10 fetching corpus: 7400, signal 429642/631352 (executing program) 2022/08/08 01:53:10 fetching corpus: 7450, signal 430834/633602 (executing program) 2022/08/08 01:53:11 fetching corpus: 7500, signal 431577/635544 (executing program) 2022/08/08 01:53:11 fetching corpus: 7550, signal 432244/637364 (executing program) 2022/08/08 01:53:11 fetching corpus: 7600, signal 433238/639485 (executing program) 2022/08/08 01:53:11 fetching corpus: 7650, signal 434014/641435 (executing program) 2022/08/08 01:53:12 fetching corpus: 7700, signal 435732/644109 (executing program) 2022/08/08 01:53:12 fetching corpus: 7750, signal 436366/645948 (executing program) 2022/08/08 01:53:12 fetching corpus: 7800, signal 437292/647936 (executing program) 2022/08/08 01:53:12 fetching corpus: 7850, signal 438462/650183 (executing program) 2022/08/08 01:53:12 fetching corpus: 7900, signal 439402/652264 (executing program) 2022/08/08 01:53:12 fetching corpus: 7950, signal 440264/654244 (executing program) 2022/08/08 01:53:12 fetching corpus: 8000, signal 441387/656427 (executing program) 2022/08/08 01:53:12 fetching corpus: 8050, signal 442510/658601 (executing program) 2022/08/08 01:53:13 fetching corpus: 8100, signal 443499/660725 (executing program) 2022/08/08 01:53:13 fetching corpus: 8150, signal 444274/662661 (executing program) 2022/08/08 01:53:13 fetching corpus: 8200, signal 445213/664730 (executing program) 2022/08/08 01:53:13 fetching corpus: 8250, signal 446272/666872 (executing program) 2022/08/08 01:53:13 fetching corpus: 8300, signal 447219/668870 (executing program) 2022/08/08 01:53:13 fetching corpus: 8350, signal 448006/670787 (executing program) 2022/08/08 01:53:13 fetching corpus: 8400, signal 448838/672727 (executing program) 2022/08/08 01:53:13 fetching corpus: 8450, signal 450317/675175 (executing program) 2022/08/08 01:53:14 fetching corpus: 8500, signal 451047/676978 (executing program) 2022/08/08 01:53:14 fetching corpus: 8550, signal 451804/678901 (executing program) 2022/08/08 01:53:14 fetching corpus: 8600, signal 452377/680642 (executing program) 2022/08/08 01:53:14 fetching corpus: 8650, signal 453634/682889 (executing program) 2022/08/08 01:53:14 fetching corpus: 8700, signal 454593/684900 (executing program) 2022/08/08 01:53:14 fetching corpus: 8750, signal 455795/687069 (executing program) 2022/08/08 01:53:14 fetching corpus: 8800, signal 456657/689009 (executing program) 2022/08/08 01:53:14 fetching corpus: 8850, signal 457554/690948 (executing program) 2022/08/08 01:53:14 fetching corpus: 8900, signal 458548/692996 (executing program) 2022/08/08 01:53:15 fetching corpus: 8950, signal 459624/695090 (executing program) 2022/08/08 01:53:15 fetching corpus: 9000, signal 460336/696876 (executing program) 2022/08/08 01:53:15 fetching corpus: 9050, signal 461035/698693 (executing program) 2022/08/08 01:53:15 fetching corpus: 9100, signal 461854/700600 (executing program) 2022/08/08 01:53:15 fetching corpus: 9150, signal 462821/702610 (executing program) 2022/08/08 01:53:15 fetching corpus: 9200, signal 463769/704613 (executing program) 2022/08/08 01:53:15 fetching corpus: 9250, signal 464716/706593 (executing program) 2022/08/08 01:53:15 fetching corpus: 9300, signal 465419/708331 (executing program) 2022/08/08 01:53:16 fetching corpus: 9350, signal 466244/710200 (executing program) [ 71.025526][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.032495][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 2022/08/08 01:53:16 fetching corpus: 9400, signal 466892/711924 (executing program) 2022/08/08 01:53:16 fetching corpus: 9450, signal 467860/713894 (executing program) 2022/08/08 01:53:16 fetching corpus: 9500, signal 468951/715995 (executing program) 2022/08/08 01:53:16 fetching corpus: 9550, signal 469672/717792 (executing program) 2022/08/08 01:53:16 fetching corpus: 9600, signal 470673/719798 (executing program) 2022/08/08 01:53:16 fetching corpus: 9650, signal 471453/721636 (executing program) 2022/08/08 01:53:17 fetching corpus: 9700, signal 472536/723706 (executing program) 2022/08/08 01:53:17 fetching corpus: 9750, signal 473152/725458 (executing program) 2022/08/08 01:53:17 fetching corpus: 9800, signal 473965/727340 (executing program) 2022/08/08 01:53:17 fetching corpus: 9850, signal 474585/729057 (executing program) 2022/08/08 01:53:17 fetching corpus: 9900, signal 476551/731695 (executing program) 2022/08/08 01:53:17 fetching corpus: 9950, signal 477470/733623 (executing program) 2022/08/08 01:53:18 fetching corpus: 10000, signal 478463/735624 (executing program) 2022/08/08 01:53:18 fetching corpus: 10050, signal 479523/737600 (executing program) 2022/08/08 01:53:18 fetching corpus: 10100, signal 480672/739656 (executing program) 2022/08/08 01:53:18 fetching corpus: 10150, signal 481223/741312 (executing program) 2022/08/08 01:53:18 fetching corpus: 10200, signal 482347/743369 (executing program) 2022/08/08 01:53:18 fetching corpus: 10250, signal 483149/745181 (executing program) 2022/08/08 01:53:18 fetching corpus: 10300, signal 483857/746947 (executing program) 2022/08/08 01:53:18 fetching corpus: 10350, signal 484722/748766 (executing program) 2022/08/08 01:53:18 fetching corpus: 10400, signal 485354/750456 (executing program) 2022/08/08 01:53:19 fetching corpus: 10450, signal 486616/752514 (executing program) 2022/08/08 01:53:19 fetching corpus: 10500, signal 487202/754202 (executing program) 2022/08/08 01:53:19 fetching corpus: 10550, signal 487987/756013 (executing program) 2022/08/08 01:53:19 fetching corpus: 10600, signal 488749/757783 (executing program) 2022/08/08 01:53:19 fetching corpus: 10650, signal 489348/759462 (executing program) 2022/08/08 01:53:19 fetching corpus: 10700, signal 490434/761424 (executing program) 2022/08/08 01:53:19 fetching corpus: 10750, signal 490948/763038 (executing program) 2022/08/08 01:53:19 fetching corpus: 10800, signal 491439/764667 (executing program) 2022/08/08 01:53:20 fetching corpus: 10850, signal 491998/766347 (executing program) 2022/08/08 01:53:20 fetching corpus: 10900, signal 493623/768665 (executing program) 2022/08/08 01:53:20 fetching corpus: 10950, signal 494401/770437 (executing program) 2022/08/08 01:53:20 fetching corpus: 11000, signal 494934/772003 (executing program) 2022/08/08 01:53:20 fetching corpus: 11050, signal 495648/773737 (executing program) 2022/08/08 01:53:20 fetching corpus: 11100, signal 496614/775648 (executing program) 2022/08/08 01:53:20 fetching corpus: 11150, signal 497319/777388 (executing program) 2022/08/08 01:53:20 fetching corpus: 11200, signal 498282/779302 (executing program) 2022/08/08 01:53:20 fetching corpus: 11250, signal 499178/781158 (executing program) 2022/08/08 01:53:21 fetching corpus: 11300, signal 499948/782921 (executing program) 2022/08/08 01:53:21 fetching corpus: 11350, signal 503255/786301 (executing program) [ 76.145937][ T22] cfg80211: failed to load regulatory.db 2022/08/08 01:53:21 fetching corpus: 11400, signal 503859/787905 (executing program) 2022/08/08 01:53:21 fetching corpus: 11450, signal 504703/789684 (executing program) 2022/08/08 01:53:21 fetching corpus: 11500, signal 505457/791440 (executing program) 2022/08/08 01:53:21 fetching corpus: 11550, signal 506056/793075 (executing program) 2022/08/08 01:53:21 fetching corpus: 11600, signal 506666/794712 (executing program) 2022/08/08 01:53:21 fetching corpus: 11650, signal 507376/796421 (executing program) 2022/08/08 01:53:21 fetching corpus: 11700, signal 508261/798226 (executing program) 2022/08/08 01:53:22 fetching corpus: 11750, signal 509011/799960 (executing program) 2022/08/08 01:53:22 fetching corpus: 11800, signal 509741/801651 (executing program) 2022/08/08 01:53:22 fetching corpus: 11850, signal 510342/803314 (executing program) 2022/08/08 01:53:22 fetching corpus: 11900, signal 511340/805230 (executing program) 2022/08/08 01:53:22 fetching corpus: 11950, signal 512105/806926 (executing program) 2022/08/08 01:53:22 fetching corpus: 12000, signal 513018/808689 (executing program) 2022/08/08 01:53:22 fetching corpus: 12050, signal 513708/810332 (executing program) 2022/08/08 01:53:23 fetching corpus: 12100, signal 514378/811984 (executing program) 2022/08/08 01:53:23 fetching corpus: 12150, signal 515089/813644 (executing program) 2022/08/08 01:53:23 fetching corpus: 12200, signal 515922/815422 (executing program) 2022/08/08 01:53:23 fetching corpus: 12250, signal 516370/816938 (executing program) 2022/08/08 01:53:23 fetching corpus: 12300, signal 517087/818668 (executing program) 2022/08/08 01:53:23 fetching corpus: 12350, signal 517826/820310 (executing program) 2022/08/08 01:53:23 fetching corpus: 12400, signal 518502/821944 (executing program) 2022/08/08 01:53:23 fetching corpus: 12450, signal 519267/823659 (executing program) 2022/08/08 01:53:24 fetching corpus: 12500, signal 519918/825265 (executing program) 2022/08/08 01:53:24 fetching corpus: 12550, signal 520588/826904 (executing program) 2022/08/08 01:53:24 fetching corpus: 12600, signal 522009/829008 (executing program) 2022/08/08 01:53:24 fetching corpus: 12650, signal 523112/830879 (executing program) 2022/08/08 01:53:24 fetching corpus: 12700, signal 523827/832537 (executing program) 2022/08/08 01:53:24 fetching corpus: 12750, signal 524461/834133 (executing program) 2022/08/08 01:53:24 fetching corpus: 12800, signal 525222/835867 (executing program) 2022/08/08 01:53:25 fetching corpus: 12850, signal 525921/837506 (executing program) 2022/08/08 01:53:25 fetching corpus: 12900, signal 526820/839253 (executing program) 2022/08/08 01:53:25 fetching corpus: 12950, signal 527719/841018 (executing program) 2022/08/08 01:53:25 fetching corpus: 13000, signal 528360/842629 (executing program) 2022/08/08 01:53:25 fetching corpus: 13050, signal 529001/844238 (executing program) 2022/08/08 01:53:25 fetching corpus: 13100, signal 529728/845878 (executing program) 2022/08/08 01:53:25 fetching corpus: 13150, signal 530408/847559 (executing program) 2022/08/08 01:53:25 fetching corpus: 13200, signal 531108/849204 (executing program) 2022/08/08 01:53:26 fetching corpus: 13250, signal 531885/850856 (executing program) 2022/08/08 01:53:26 fetching corpus: 13300, signal 532507/852411 (executing program) 2022/08/08 01:53:26 fetching corpus: 13350, signal 533027/853936 (executing program) 2022/08/08 01:53:26 fetching corpus: 13400, signal 533620/855472 (executing program) 2022/08/08 01:53:26 fetching corpus: 13449, signal 534063/856921 (executing program) 2022/08/08 01:53:27 fetching corpus: 13499, signal 534651/858449 (executing program) 2022/08/08 01:53:27 fetching corpus: 13549, signal 535345/860002 (executing program) 2022/08/08 01:53:27 fetching corpus: 13599, signal 536134/861643 (executing program) 2022/08/08 01:53:27 fetching corpus: 13649, signal 536969/863328 (executing program) 2022/08/08 01:53:27 fetching corpus: 13699, signal 538804/865582 (executing program) 2022/08/08 01:53:27 fetching corpus: 13749, signal 539412/867131 (executing program) 2022/08/08 01:53:28 fetching corpus: 13799, signal 540007/868699 (executing program) 2022/08/08 01:53:28 fetching corpus: 13849, signal 540632/870229 (executing program) 2022/08/08 01:53:28 fetching corpus: 13899, signal 541402/871866 (executing program) 2022/08/08 01:53:28 fetching corpus: 13949, signal 543446/874242 (executing program) 2022/08/08 01:53:28 fetching corpus: 13999, signal 544380/875945 (executing program) 2022/08/08 01:53:29 fetching corpus: 14049, signal 545145/877548 (executing program) 2022/08/08 01:53:29 fetching corpus: 14099, signal 546025/879204 (executing program) 2022/08/08 01:53:29 fetching corpus: 14149, signal 546581/880709 (executing program) 2022/08/08 01:53:29 fetching corpus: 14199, signal 547443/882386 (executing program) 2022/08/08 01:53:29 fetching corpus: 14248, signal 549052/884515 (executing program) 2022/08/08 01:53:29 fetching corpus: 14298, signal 549704/886061 (executing program) 2022/08/08 01:53:29 fetching corpus: 14348, signal 550645/887810 (executing program) 2022/08/08 01:53:29 fetching corpus: 14398, signal 551634/889539 (executing program) 2022/08/08 01:53:30 fetching corpus: 14448, signal 552208/891026 (executing program) 2022/08/08 01:53:30 fetching corpus: 14498, signal 553123/892675 (executing program) 2022/08/08 01:53:30 fetching corpus: 14548, signal 553565/894137 (executing program) 2022/08/08 01:53:30 fetching corpus: 14598, signal 554320/895755 (executing program) 2022/08/08 01:53:30 fetching corpus: 14648, signal 555206/897445 (executing program) 2022/08/08 01:53:30 fetching corpus: 14698, signal 555687/898876 (executing program) 2022/08/08 01:53:30 fetching corpus: 14748, signal 556196/900309 (executing program) 2022/08/08 01:53:31 fetching corpus: 14798, signal 556794/901786 (executing program) 2022/08/08 01:53:31 fetching corpus: 14848, signal 557261/903143 (executing program) 2022/08/08 01:53:31 fetching corpus: 14898, signal 557704/904513 (executing program) 2022/08/08 01:53:31 fetching corpus: 14948, signal 558098/905873 (executing program) 2022/08/08 01:53:31 fetching corpus: 14998, signal 558828/907457 (executing program) 2022/08/08 01:53:31 fetching corpus: 15048, signal 559496/908992 (executing program) 2022/08/08 01:53:31 fetching corpus: 15098, signal 560318/910587 (executing program) 2022/08/08 01:53:31 fetching corpus: 15148, signal 561008/912102 (executing program) 2022/08/08 01:53:32 fetching corpus: 15198, signal 561466/913471 (executing program) 2022/08/08 01:53:32 fetching corpus: 15248, signal 561957/914913 (executing program) 2022/08/08 01:53:32 fetching corpus: 15298, signal 562838/916566 (executing program) 2022/08/08 01:53:32 fetching corpus: 15348, signal 563406/918020 (executing program) 2022/08/08 01:53:32 fetching corpus: 15398, signal 564022/919491 (executing program) 2022/08/08 01:53:32 fetching corpus: 15448, signal 564648/920960 (executing program) 2022/08/08 01:53:32 fetching corpus: 15498, signal 565122/922356 (executing program) 2022/08/08 01:53:32 fetching corpus: 15548, signal 565586/923761 (executing program) 2022/08/08 01:53:32 fetching corpus: 15598, signal 566678/925470 (executing program) 2022/08/08 01:53:33 fetching corpus: 15648, signal 567255/926934 (executing program) 2022/08/08 01:53:33 fetching corpus: 15698, signal 567678/928305 (executing program) 2022/08/08 01:53:33 fetching corpus: 15748, signal 568368/929826 (executing program) 2022/08/08 01:53:33 fetching corpus: 15798, signal 568976/931278 (executing program) 2022/08/08 01:53:33 fetching corpus: 15848, signal 569617/932742 (executing program) 2022/08/08 01:53:33 fetching corpus: 15898, signal 570260/934194 (executing program) 2022/08/08 01:53:33 fetching corpus: 15948, signal 570870/935672 (executing program) 2022/08/08 01:53:34 fetching corpus: 15998, signal 571653/937234 (executing program) 2022/08/08 01:53:34 fetching corpus: 16048, signal 572161/938637 (executing program) 2022/08/08 01:53:34 fetching corpus: 16098, signal 572589/940020 (executing program) 2022/08/08 01:53:34 fetching corpus: 16148, signal 573140/941458 (executing program) 2022/08/08 01:53:34 fetching corpus: 16198, signal 573699/942847 (executing program) 2022/08/08 01:53:34 fetching corpus: 16248, signal 574138/944214 (executing program) 2022/08/08 01:53:34 fetching corpus: 16298, signal 574595/945647 (executing program) 2022/08/08 01:53:35 fetching corpus: 16348, signal 575178/947074 (executing program) 2022/08/08 01:53:35 fetching corpus: 16398, signal 575646/948449 (executing program) 2022/08/08 01:53:35 fetching corpus: 16448, signal 576196/949850 (executing program) 2022/08/08 01:53:35 fetching corpus: 16498, signal 576643/951230 (executing program) 2022/08/08 01:53:35 fetching corpus: 16548, signal 577052/952537 (executing program) 2022/08/08 01:53:35 fetching corpus: 16598, signal 577531/953895 (executing program) 2022/08/08 01:53:35 fetching corpus: 16648, signal 578194/955381 (executing program) 2022/08/08 01:53:36 fetching corpus: 16698, signal 578778/956833 (executing program) 2022/08/08 01:53:36 fetching corpus: 16748, signal 579478/958292 (executing program) 2022/08/08 01:53:36 fetching corpus: 16798, signal 580060/959694 (executing program) 2022/08/08 01:53:36 fetching corpus: 16848, signal 580924/961239 (executing program) 2022/08/08 01:53:36 fetching corpus: 16898, signal 581348/962565 (executing program) 2022/08/08 01:53:36 fetching corpus: 16948, signal 582194/964124 (executing program) 2022/08/08 01:53:36 fetching corpus: 16998, signal 582949/965601 (executing program) 2022/08/08 01:53:36 fetching corpus: 17048, signal 583285/966900 (executing program) 2022/08/08 01:53:37 fetching corpus: 17098, signal 583803/968278 (executing program) 2022/08/08 01:53:37 fetching corpus: 17148, signal 584315/969625 (executing program) 2022/08/08 01:53:37 fetching corpus: 17198, signal 584892/971041 (executing program) 2022/08/08 01:53:37 fetching corpus: 17248, signal 585240/972315 (executing program) 2022/08/08 01:53:37 fetching corpus: 17298, signal 585872/973759 (executing program) 2022/08/08 01:53:37 fetching corpus: 17348, signal 586599/975247 (executing program) 2022/08/08 01:53:37 fetching corpus: 17398, signal 587330/976725 (executing program) 2022/08/08 01:53:37 fetching corpus: 17448, signal 587967/978118 (executing program) 2022/08/08 01:53:38 fetching corpus: 17498, signal 588409/979402 (executing program) 2022/08/08 01:53:38 fetching corpus: 17548, signal 589028/980806 (executing program) 2022/08/08 01:53:38 fetching corpus: 17598, signal 589731/982191 (executing program) 2022/08/08 01:53:38 fetching corpus: 17648, signal 590168/983488 (executing program) 2022/08/08 01:53:38 fetching corpus: 17698, signal 590710/984846 (executing program) 2022/08/08 01:53:38 fetching corpus: 17748, signal 591315/986217 (executing program) 2022/08/08 01:53:39 fetching corpus: 17798, signal 591779/987533 (executing program) 2022/08/08 01:53:39 fetching corpus: 17848, signal 592403/988919 (executing program) 2022/08/08 01:53:39 fetching corpus: 17898, signal 592886/990230 (executing program) 2022/08/08 01:53:39 fetching corpus: 17948, signal 593335/991561 (executing program) 2022/08/08 01:53:39 fetching corpus: 17998, signal 593754/992847 (executing program) 2022/08/08 01:53:39 fetching corpus: 18048, signal 594157/994149 (executing program) 2022/08/08 01:53:39 fetching corpus: 18098, signal 594794/995574 (executing program) 2022/08/08 01:53:39 fetching corpus: 18148, signal 595274/996850 (executing program) 2022/08/08 01:53:40 fetching corpus: 18198, signal 595915/998255 (executing program) 2022/08/08 01:53:40 fetching corpus: 18248, signal 596357/999549 (executing program) 2022/08/08 01:53:40 fetching corpus: 18298, signal 597157/1001031 (executing program) 2022/08/08 01:53:40 fetching corpus: 18348, signal 597833/1002451 (executing program) 2022/08/08 01:53:40 fetching corpus: 18398, signal 598489/1003858 (executing program) 2022/08/08 01:53:40 fetching corpus: 18448, signal 599193/1005233 (executing program) 2022/08/08 01:53:40 fetching corpus: 18498, signal 599507/1006471 (executing program) 2022/08/08 01:53:40 fetching corpus: 18548, signal 600345/1007897 (executing program) 2022/08/08 01:53:41 fetching corpus: 18598, signal 601117/1009293 (executing program) 2022/08/08 01:53:41 fetching corpus: 18648, signal 601640/1010595 (executing program) 2022/08/08 01:53:41 fetching corpus: 18698, signal 602102/1011920 (executing program) 2022/08/08 01:53:41 fetching corpus: 18748, signal 602895/1013347 (executing program) 2022/08/08 01:53:41 fetching corpus: 18798, signal 603334/1014618 (executing program) 2022/08/08 01:53:41 fetching corpus: 18848, signal 603728/1015849 (executing program) 2022/08/08 01:53:41 fetching corpus: 18898, signal 604258/1017178 (executing program) 2022/08/08 01:53:41 fetching corpus: 18948, signal 604698/1018431 (executing program) 2022/08/08 01:53:41 fetching corpus: 18998, signal 605189/1019732 (executing program) 2022/08/08 01:53:42 fetching corpus: 19048, signal 605884/1021122 (executing program) 2022/08/08 01:53:42 fetching corpus: 19098, signal 606178/1022284 (executing program) 2022/08/08 01:53:42 fetching corpus: 19148, signal 606913/1023709 (executing program) 2022/08/08 01:53:42 fetching corpus: 19198, signal 607299/1024977 (executing program) 2022/08/08 01:53:42 fetching corpus: 19248, signal 607670/1026248 (executing program) 2022/08/08 01:53:42 fetching corpus: 19298, signal 608067/1027490 (executing program) 2022/08/08 01:53:42 fetching corpus: 19348, signal 608406/1028739 (executing program) 2022/08/08 01:53:42 fetching corpus: 19398, signal 609072/1030094 (executing program) 2022/08/08 01:53:42 fetching corpus: 19448, signal 609516/1031330 (executing program) 2022/08/08 01:53:43 fetching corpus: 19498, signal 610209/1032721 (executing program) 2022/08/08 01:53:43 fetching corpus: 19548, signal 610728/1034027 (executing program) 2022/08/08 01:53:43 fetching corpus: 19598, signal 611121/1035247 (executing program) 2022/08/08 01:53:43 fetching corpus: 19648, signal 611769/1036616 (executing program) 2022/08/08 01:53:43 fetching corpus: 19698, signal 612178/1037870 (executing program) 2022/08/08 01:53:43 fetching corpus: 19748, signal 612551/1039071 (executing program) 2022/08/08 01:53:43 fetching corpus: 19798, signal 613142/1040348 (executing program) 2022/08/08 01:53:44 fetching corpus: 19848, signal 613633/1041643 (executing program) 2022/08/08 01:53:44 fetching corpus: 19898, signal 614188/1042931 (executing program) 2022/08/08 01:53:44 fetching corpus: 19948, signal 614702/1044195 (executing program) 2022/08/08 01:53:44 fetching corpus: 19998, signal 615454/1045554 (executing program) 2022/08/08 01:53:44 fetching corpus: 20048, signal 615797/1046736 (executing program) 2022/08/08 01:53:44 fetching corpus: 20098, signal 616213/1047955 (executing program) 2022/08/08 01:53:44 fetching corpus: 20148, signal 616714/1049210 (executing program) 2022/08/08 01:53:45 fetching corpus: 20198, signal 617124/1050473 (executing program) 2022/08/08 01:53:45 fetching corpus: 20248, signal 618223/1051968 (executing program) 2022/08/08 01:53:45 fetching corpus: 20298, signal 618527/1053160 (executing program) 2022/08/08 01:53:45 fetching corpus: 20348, signal 619092/1054460 (executing program) 2022/08/08 01:53:45 fetching corpus: 20398, signal 619382/1055625 (executing program) 2022/08/08 01:53:45 fetching corpus: 20448, signal 619943/1056907 (executing program) 2022/08/08 01:53:46 fetching corpus: 20498, signal 620363/1058163 (executing program) 2022/08/08 01:53:46 fetching corpus: 20548, signal 620877/1059391 (executing program) 2022/08/08 01:53:46 fetching corpus: 20598, signal 621553/1060737 (executing program) 2022/08/08 01:53:46 fetching corpus: 20648, signal 622012/1061989 (executing program) 2022/08/08 01:53:46 fetching corpus: 20698, signal 622617/1063285 (executing program) 2022/08/08 01:53:46 fetching corpus: 20748, signal 622932/1064438 (executing program) 2022/08/08 01:53:46 fetching corpus: 20798, signal 623641/1065748 (executing program) 2022/08/08 01:53:46 fetching corpus: 20848, signal 624237/1067030 (executing program) 2022/08/08 01:53:47 fetching corpus: 20898, signal 624896/1068382 (executing program) 2022/08/08 01:53:47 fetching corpus: 20948, signal 625383/1069632 (executing program) 2022/08/08 01:53:47 fetching corpus: 20998, signal 625847/1070841 (executing program) 2022/08/08 01:53:47 fetching corpus: 21048, signal 626295/1072078 (executing program) 2022/08/08 01:53:47 fetching corpus: 21098, signal 626713/1073251 (executing program) 2022/08/08 01:53:47 fetching corpus: 21148, signal 627238/1074454 (executing program) 2022/08/08 01:53:47 fetching corpus: 21198, signal 627642/1075706 (executing program) 2022/08/08 01:53:47 fetching corpus: 21248, signal 627942/1076853 (executing program) 2022/08/08 01:53:48 fetching corpus: 21298, signal 628375/1078105 (executing program) 2022/08/08 01:53:48 fetching corpus: 21348, signal 629102/1079415 (executing program) 2022/08/08 01:53:48 fetching corpus: 21398, signal 650558/1088071 (executing program) 2022/08/08 01:53:48 fetching corpus: 21448, signal 651017/1089263 (executing program) 2022/08/08 01:53:48 fetching corpus: 21498, signal 651715/1090526 (executing program) 2022/08/08 01:53:48 fetching corpus: 21548, signal 652113/1091654 (executing program) 2022/08/08 01:53:48 fetching corpus: 21598, signal 652493/1092821 (executing program) 2022/08/08 01:53:49 fetching corpus: 21648, signal 652736/1093926 (executing program) 2022/08/08 01:53:49 fetching corpus: 21698, signal 653260/1095074 (executing program) 2022/08/08 01:53:49 fetching corpus: 21748, signal 655643/1096964 (executing program) 2022/08/08 01:53:49 fetching corpus: 21798, signal 656231/1098220 (executing program) 2022/08/08 01:53:49 fetching corpus: 21848, signal 656772/1099386 (executing program) 2022/08/08 01:53:49 fetching corpus: 21898, signal 657084/1100501 (executing program) 2022/08/08 01:53:49 fetching corpus: 21948, signal 657405/1101602 (executing program) 2022/08/08 01:53:49 fetching corpus: 21998, signal 657784/1102732 (executing program) 2022/08/08 01:53:50 fetching corpus: 22048, signal 658297/1103927 (executing program) 2022/08/08 01:53:50 fetching corpus: 22098, signal 658652/1105044 (executing program) 2022/08/08 01:53:50 fetching corpus: 22148, signal 659229/1106203 (executing program) 2022/08/08 01:53:50 fetching corpus: 22198, signal 659642/1107352 (executing program) 2022/08/08 01:53:50 fetching corpus: 22248, signal 660083/1108488 (executing program) 2022/08/08 01:53:50 fetching corpus: 22298, signal 660812/1109751 (executing program) 2022/08/08 01:53:50 fetching corpus: 22348, signal 661512/1110911 (executing program) 2022/08/08 01:53:50 fetching corpus: 22398, signal 662147/1112073 (executing program) 2022/08/08 01:53:51 fetching corpus: 22448, signal 662634/1113216 (executing program) 2022/08/08 01:53:51 fetching corpus: 22498, signal 662948/1114321 (executing program) 2022/08/08 01:53:51 fetching corpus: 22548, signal 663395/1115450 (executing program) 2022/08/08 01:53:51 fetching corpus: 22598, signal 668842/1118179 (executing program) 2022/08/08 01:53:51 fetching corpus: 22648, signal 669269/1119272 (executing program) 2022/08/08 01:53:51 fetching corpus: 22698, signal 669625/1120367 (executing program) 2022/08/08 01:53:51 fetching corpus: 22748, signal 670125/1121551 (executing program) 2022/08/08 01:53:51 fetching corpus: 22798, signal 670680/1122716 (executing program) 2022/08/08 01:53:52 fetching corpus: 22848, signal 670975/1123799 (executing program) 2022/08/08 01:53:52 fetching corpus: 22898, signal 671379/1124923 (executing program) 2022/08/08 01:53:52 fetching corpus: 22948, signal 671690/1126009 (executing program) 2022/08/08 01:53:52 fetching corpus: 22998, signal 672109/1127134 (executing program) 2022/08/08 01:53:52 fetching corpus: 23048, signal 672388/1128257 (executing program) 2022/08/08 01:53:52 fetching corpus: 23098, signal 672818/1129379 (executing program) 2022/08/08 01:53:52 fetching corpus: 23148, signal 673371/1130551 (executing program) 2022/08/08 01:53:52 fetching corpus: 23198, signal 673766/1131653 (executing program) 2022/08/08 01:53:52 fetching corpus: 23248, signal 674346/1132783 (executing program) 2022/08/08 01:53:53 fetching corpus: 23298, signal 674803/1133906 (executing program) 2022/08/08 01:53:53 fetching corpus: 23348, signal 675258/1135009 (executing program) 2022/08/08 01:53:53 fetching corpus: 23398, signal 675692/1136097 (executing program) 2022/08/08 01:53:53 fetching corpus: 23448, signal 675946/1137177 (executing program) 2022/08/08 01:53:53 fetching corpus: 23498, signal 676190/1138241 (executing program) 2022/08/08 01:53:53 fetching corpus: 23548, signal 676714/1139373 (executing program) 2022/08/08 01:53:54 fetching corpus: 23598, signal 677066/1140443 (executing program) 2022/08/08 01:53:54 fetching corpus: 23648, signal 677526/1141520 (executing program) 2022/08/08 01:53:54 fetching corpus: 23698, signal 677915/1142605 (executing program) 2022/08/08 01:53:54 fetching corpus: 23748, signal 678501/1143739 (executing program) 2022/08/08 01:53:54 fetching corpus: 23798, signal 679054/1144863 (executing program) 2022/08/08 01:53:54 fetching corpus: 23848, signal 679501/1145962 (executing program) 2022/08/08 01:53:54 fetching corpus: 23898, signal 679942/1147018 (executing program) 2022/08/08 01:53:54 fetching corpus: 23948, signal 680369/1148102 (executing program) 2022/08/08 01:53:55 fetching corpus: 23998, signal 680737/1149195 (executing program) 2022/08/08 01:53:55 fetching corpus: 24048, signal 681144/1150251 (executing program) 2022/08/08 01:53:55 fetching corpus: 24098, signal 681475/1151331 (executing program) 2022/08/08 01:53:55 fetching corpus: 24148, signal 681923/1152397 (executing program) 2022/08/08 01:53:55 fetching corpus: 24198, signal 682574/1153546 (executing program) 2022/08/08 01:53:55 fetching corpus: 24248, signal 683206/1154758 (executing program) 2022/08/08 01:53:55 fetching corpus: 24298, signal 683586/1155838 (executing program) 2022/08/08 01:53:55 fetching corpus: 24348, signal 683936/1156916 (executing program) 2022/08/08 01:53:55 fetching corpus: 24398, signal 684307/1157985 (executing program) 2022/08/08 01:53:56 fetching corpus: 24448, signal 684659/1159033 (executing program) 2022/08/08 01:53:56 fetching corpus: 24498, signal 685014/1160029 (executing program) 2022/08/08 01:53:56 fetching corpus: 24548, signal 685455/1161086 (executing program) 2022/08/08 01:53:56 fetching corpus: 24598, signal 685864/1162119 (executing program) 2022/08/08 01:53:56 fetching corpus: 24648, signal 686212/1163167 (executing program) 2022/08/08 01:53:56 fetching corpus: 24698, signal 686933/1164259 (executing program) 2022/08/08 01:53:56 fetching corpus: 24748, signal 687270/1165300 (executing program) 2022/08/08 01:53:57 fetching corpus: 24798, signal 687578/1166328 (executing program) 2022/08/08 01:53:57 fetching corpus: 24848, signal 687919/1167429 (executing program) 2022/08/08 01:53:57 fetching corpus: 24898, signal 688349/1168510 (executing program) 2022/08/08 01:53:57 fetching corpus: 24948, signal 688744/1169558 (executing program) 2022/08/08 01:53:57 fetching corpus: 24998, signal 689011/1170580 (executing program) 2022/08/08 01:53:57 fetching corpus: 25048, signal 689415/1171589 (executing program) 2022/08/08 01:53:57 fetching corpus: 25098, signal 689792/1172644 (executing program) 2022/08/08 01:53:57 fetching corpus: 25148, signal 690244/1173731 (executing program) 2022/08/08 01:53:58 fetching corpus: 25198, signal 690816/1174785 (executing program) 2022/08/08 01:53:58 fetching corpus: 25248, signal 691304/1175889 (executing program) 2022/08/08 01:53:58 fetching corpus: 25298, signal 691761/1176957 (executing program) 2022/08/08 01:53:58 fetching corpus: 25348, signal 692077/1177978 (executing program) 2022/08/08 01:53:58 fetching corpus: 25398, signal 692451/1179014 (executing program) 2022/08/08 01:53:58 fetching corpus: 25448, signal 692995/1180048 (executing program) 2022/08/08 01:53:58 fetching corpus: 25498, signal 693509/1181101 (executing program) 2022/08/08 01:53:58 fetching corpus: 25548, signal 693928/1182158 (executing program) 2022/08/08 01:53:58 fetching corpus: 25598, signal 694293/1183212 (executing program) 2022/08/08 01:53:59 fetching corpus: 25648, signal 694490/1184169 (executing program) 2022/08/08 01:53:59 fetching corpus: 25698, signal 694850/1185191 (executing program) 2022/08/08 01:53:59 fetching corpus: 25748, signal 695352/1186274 (executing program) 2022/08/08 01:53:59 fetching corpus: 25798, signal 695779/1187293 (executing program) 2022/08/08 01:53:59 fetching corpus: 25848, signal 696154/1188300 (executing program) 2022/08/08 01:53:59 fetching corpus: 25898, signal 696531/1189303 (executing program) 2022/08/08 01:54:00 fetching corpus: 25948, signal 697004/1190325 (executing program) 2022/08/08 01:54:00 fetching corpus: 25998, signal 697487/1191419 (executing program) 2022/08/08 01:54:00 fetching corpus: 26048, signal 697932/1192456 (executing program) 2022/08/08 01:54:00 fetching corpus: 26098, signal 698352/1193526 (executing program) 2022/08/08 01:54:00 fetching corpus: 26148, signal 698883/1194616 (executing program) 2022/08/08 01:54:00 fetching corpus: 26198, signal 699345/1195684 (executing program) 2022/08/08 01:54:00 fetching corpus: 26248, signal 699683/1196683 (executing program) 2022/08/08 01:54:00 fetching corpus: 26298, signal 700077/1197761 (executing program) 2022/08/08 01:54:00 fetching corpus: 26348, signal 700521/1198817 (executing program) 2022/08/08 01:54:01 fetching corpus: 26398, signal 700925/1199806 (executing program) 2022/08/08 01:54:01 fetching corpus: 26448, signal 701229/1200804 (executing program) 2022/08/08 01:54:01 fetching corpus: 26498, signal 701613/1201861 (executing program) 2022/08/08 01:54:01 fetching corpus: 26548, signal 702053/1202824 (executing program) 2022/08/08 01:54:01 fetching corpus: 26598, signal 702613/1203863 (executing program) 2022/08/08 01:54:01 fetching corpus: 26648, signal 703085/1204890 (executing program) 2022/08/08 01:54:01 fetching corpus: 26698, signal 703429/1205933 (executing program) 2022/08/08 01:54:01 fetching corpus: 26748, signal 703913/1206985 (executing program) 2022/08/08 01:54:01 fetching corpus: 26798, signal 704347/1207997 (executing program) 2022/08/08 01:54:02 fetching corpus: 26848, signal 704708/1208968 (executing program) 2022/08/08 01:54:02 fetching corpus: 26898, signal 704969/1209964 (executing program) 2022/08/08 01:54:02 fetching corpus: 26948, signal 705522/1211030 (executing program) 2022/08/08 01:54:02 fetching corpus: 26998, signal 705932/1212036 (executing program) 2022/08/08 01:54:02 fetching corpus: 27048, signal 706453/1213066 (executing program) 2022/08/08 01:54:02 fetching corpus: 27098, signal 706822/1214100 (executing program) 2022/08/08 01:54:02 fetching corpus: 27148, signal 707272/1215102 (executing program) 2022/08/08 01:54:02 fetching corpus: 27198, signal 707675/1216125 (executing program) 2022/08/08 01:54:03 fetching corpus: 27248, signal 708053/1217143 (executing program) 2022/08/08 01:54:03 fetching corpus: 27298, signal 708407/1218137 (executing program) 2022/08/08 01:54:03 fetching corpus: 27348, signal 708674/1219117 (executing program) 2022/08/08 01:54:03 fetching corpus: 27398, signal 709099/1220158 (executing program) 2022/08/08 01:54:03 fetching corpus: 27448, signal 709506/1221152 (executing program) 2022/08/08 01:54:03 fetching corpus: 27498, signal 709949/1222170 (executing program) 2022/08/08 01:54:03 fetching corpus: 27548, signal 710334/1223128 (executing program) 2022/08/08 01:54:03 fetching corpus: 27598, signal 710608/1224116 (executing program) 2022/08/08 01:54:04 fetching corpus: 27648, signal 710927/1225066 (executing program) 2022/08/08 01:54:04 fetching corpus: 27698, signal 711319/1226075 (executing program) 2022/08/08 01:54:04 fetching corpus: 27748, signal 711785/1227108 (executing program) 2022/08/08 01:54:04 fetching corpus: 27798, signal 712120/1228096 (executing program) 2022/08/08 01:54:04 fetching corpus: 27848, signal 712459/1229071 (executing program) 2022/08/08 01:54:04 fetching corpus: 27898, signal 712815/1230061 (executing program) 2022/08/08 01:54:04 fetching corpus: 27948, signal 713193/1231079 (executing program) 2022/08/08 01:54:04 fetching corpus: 27998, signal 713763/1232116 (executing program) 2022/08/08 01:54:04 fetching corpus: 28048, signal 714157/1233112 (executing program) 2022/08/08 01:54:05 fetching corpus: 28098, signal 714515/1234106 (executing program) 2022/08/08 01:54:05 fetching corpus: 28148, signal 714999/1235119 (executing program) 2022/08/08 01:54:05 fetching corpus: 28198, signal 715336/1236108 (executing program) 2022/08/08 01:54:05 fetching corpus: 28248, signal 715677/1237062 (executing program) 2022/08/08 01:54:05 fetching corpus: 28298, signal 716083/1238081 (executing program) 2022/08/08 01:54:05 fetching corpus: 28348, signal 716402/1239042 (executing program) 2022/08/08 01:54:05 fetching corpus: 28398, signal 716625/1240009 (executing program) 2022/08/08 01:54:05 fetching corpus: 28448, signal 717000/1240969 (executing program) 2022/08/08 01:54:06 fetching corpus: 28498, signal 717668/1241963 (executing program) 2022/08/08 01:54:06 fetching corpus: 28548, signal 718121/1242936 (executing program) 2022/08/08 01:54:06 fetching corpus: 28598, signal 718436/1243922 (executing program) 2022/08/08 01:54:06 fetching corpus: 28648, signal 718836/1244870 (executing program) 2022/08/08 01:54:06 fetching corpus: 28698, signal 719063/1245806 (executing program) 2022/08/08 01:54:06 fetching corpus: 28748, signal 719335/1246784 (executing program) 2022/08/08 01:54:07 fetching corpus: 28798, signal 719706/1247751 (executing program) 2022/08/08 01:54:07 fetching corpus: 28848, signal 720285/1248744 (executing program) 2022/08/08 01:54:07 fetching corpus: 28897, signal 720621/1249686 (executing program) 2022/08/08 01:54:07 fetching corpus: 28947, signal 720951/1250617 (executing program) 2022/08/08 01:54:07 fetching corpus: 28997, signal 721210/1251576 (executing program) 2022/08/08 01:54:07 fetching corpus: 29047, signal 721504/1252549 (executing program) 2022/08/08 01:54:07 fetching corpus: 29097, signal 721892/1253505 (executing program) 2022/08/08 01:54:07 fetching corpus: 29147, signal 722330/1254448 (executing program) 2022/08/08 01:54:07 fetching corpus: 29197, signal 722812/1255436 (executing program) 2022/08/08 01:54:08 fetching corpus: 29247, signal 723163/1256404 (executing program) 2022/08/08 01:54:08 fetching corpus: 29297, signal 723399/1257376 (executing program) 2022/08/08 01:54:08 fetching corpus: 29347, signal 723753/1258332 (executing program) 2022/08/08 01:54:08 fetching corpus: 29397, signal 724056/1259261 (executing program) 2022/08/08 01:54:08 fetching corpus: 29447, signal 724402/1260207 (executing program) 2022/08/08 01:54:08 fetching corpus: 29497, signal 724768/1261102 (executing program) 2022/08/08 01:54:08 fetching corpus: 29547, signal 725111/1262059 (executing program) 2022/08/08 01:54:08 fetching corpus: 29597, signal 725473/1262974 (executing program) 2022/08/08 01:54:09 fetching corpus: 29647, signal 725821/1263918 (executing program) 2022/08/08 01:54:09 fetching corpus: 29697, signal 726292/1264908 (executing program) 2022/08/08 01:54:09 fetching corpus: 29747, signal 726595/1265865 (executing program) 2022/08/08 01:54:09 fetching corpus: 29797, signal 726826/1266756 (executing program) 2022/08/08 01:54:09 fetching corpus: 29847, signal 727124/1267689 (executing program) 2022/08/08 01:54:09 fetching corpus: 29897, signal 727443/1268582 (executing program) 2022/08/08 01:54:09 fetching corpus: 29947, signal 727839/1269513 (executing program) 2022/08/08 01:54:09 fetching corpus: 29997, signal 728133/1270439 (executing program) 2022/08/08 01:54:09 fetching corpus: 30047, signal 728467/1271415 (executing program) 2022/08/08 01:54:09 fetching corpus: 30097, signal 728950/1272346 (executing program) 2022/08/08 01:54:10 fetching corpus: 30147, signal 729328/1273274 (executing program) 2022/08/08 01:54:10 fetching corpus: 30197, signal 729698/1274247 (executing program) 2022/08/08 01:54:10 fetching corpus: 30247, signal 730082/1275201 (executing program) 2022/08/08 01:54:10 fetching corpus: 30297, signal 730474/1276152 (executing program) 2022/08/08 01:54:10 fetching corpus: 30347, signal 730729/1277084 (executing program) 2022/08/08 01:54:10 fetching corpus: 30397, signal 731050/1278032 (executing program) 2022/08/08 01:54:10 fetching corpus: 30447, signal 731333/1278973 (executing program) 2022/08/08 01:54:11 fetching corpus: 30497, signal 731713/1279884 (executing program) 2022/08/08 01:54:11 fetching corpus: 30547, signal 732215/1280800 (executing program) 2022/08/08 01:54:11 fetching corpus: 30597, signal 732571/1281708 (executing program) 2022/08/08 01:54:11 fetching corpus: 30647, signal 732876/1282673 (executing program) 2022/08/08 01:54:11 fetching corpus: 30697, signal 733791/1283642 (executing program) 2022/08/08 01:54:11 fetching corpus: 30747, signal 734020/1284565 (executing program) 2022/08/08 01:54:11 fetching corpus: 30797, signal 734482/1285508 (executing program) 2022/08/08 01:54:11 fetching corpus: 30847, signal 734896/1286455 (executing program) 2022/08/08 01:54:12 fetching corpus: 30897, signal 735311/1287388 (executing program) 2022/08/08 01:54:12 fetching corpus: 30947, signal 735662/1288291 (executing program) 2022/08/08 01:54:12 fetching corpus: 30997, signal 735944/1289212 (executing program) 2022/08/08 01:54:12 fetching corpus: 31047, signal 736511/1290124 (executing program) 2022/08/08 01:54:12 fetching corpus: 31097, signal 736802/1291058 (executing program) 2022/08/08 01:54:12 fetching corpus: 31147, signal 737102/1291963 (executing program) 2022/08/08 01:54:12 fetching corpus: 31197, signal 737581/1292850 (executing program) 2022/08/08 01:54:12 fetching corpus: 31247, signal 738240/1293812 (executing program) 2022/08/08 01:54:13 fetching corpus: 31297, signal 738708/1294720 (executing program) 2022/08/08 01:54:13 fetching corpus: 31347, signal 738919/1295594 (executing program) 2022/08/08 01:54:13 fetching corpus: 31397, signal 739235/1296471 (executing program) 2022/08/08 01:54:13 fetching corpus: 31447, signal 739561/1297361 (executing program) 2022/08/08 01:54:13 fetching corpus: 31497, signal 739885/1298269 (executing program) 2022/08/08 01:54:13 fetching corpus: 31547, signal 740181/1299176 (executing program) 2022/08/08 01:54:13 fetching corpus: 31597, signal 740580/1300049 (executing program) 2022/08/08 01:54:14 fetching corpus: 31647, signal 740760/1300933 (executing program) 2022/08/08 01:54:14 fetching corpus: 31697, signal 741110/1301853 (executing program) 2022/08/08 01:54:14 fetching corpus: 31747, signal 741440/1302783 (executing program) 2022/08/08 01:54:14 fetching corpus: 31797, signal 742018/1303667 (executing program) 2022/08/08 01:54:14 fetching corpus: 31847, signal 742185/1304573 (executing program) 2022/08/08 01:54:14 fetching corpus: 31897, signal 742595/1305458 (executing program) 2022/08/08 01:54:14 fetching corpus: 31947, signal 742856/1306350 (executing program) 2022/08/08 01:54:14 fetching corpus: 31997, signal 743143/1307265 (executing program) 2022/08/08 01:54:14 fetching corpus: 32047, signal 743444/1308168 (executing program) 2022/08/08 01:54:15 fetching corpus: 32097, signal 743716/1309039 (executing program) 2022/08/08 01:54:15 fetching corpus: 32147, signal 744057/1309928 (executing program) 2022/08/08 01:54:15 fetching corpus: 32197, signal 744259/1310791 (executing program) 2022/08/08 01:54:15 fetching corpus: 32247, signal 744623/1311678 (executing program) 2022/08/08 01:54:15 fetching corpus: 32297, signal 744889/1312571 (executing program) 2022/08/08 01:54:15 fetching corpus: 32347, signal 745270/1313456 (executing program) 2022/08/08 01:54:15 fetching corpus: 32397, signal 745561/1314300 (executing program) 2022/08/08 01:54:15 fetching corpus: 32447, signal 745923/1315224 (executing program) 2022/08/08 01:54:16 fetching corpus: 32497, signal 746233/1316094 (executing program) 2022/08/08 01:54:16 fetching corpus: 32547, signal 746715/1317010 (executing program) 2022/08/08 01:54:16 fetching corpus: 32597, signal 747318/1317892 (executing program) 2022/08/08 01:54:16 fetching corpus: 32647, signal 747607/1318728 (executing program) 2022/08/08 01:54:16 fetching corpus: 32697, signal 747944/1319549 (executing program) 2022/08/08 01:54:16 fetching corpus: 32747, signal 748344/1320422 (executing program) 2022/08/08 01:54:16 fetching corpus: 32797, signal 748764/1321290 (executing program) 2022/08/08 01:54:16 fetching corpus: 32847, signal 749090/1322171 (executing program) 2022/08/08 01:54:16 fetching corpus: 32897, signal 749304/1323042 (executing program) 2022/08/08 01:54:17 fetching corpus: 32947, signal 749651/1323921 (executing program) 2022/08/08 01:54:17 fetching corpus: 32997, signal 749936/1324801 (executing program) 2022/08/08 01:54:17 fetching corpus: 33047, signal 750277/1325684 (executing program) 2022/08/08 01:54:17 fetching corpus: 33097, signal 750648/1326567 (executing program) [ 132.464498][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.470798][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 2022/08/08 01:54:17 fetching corpus: 33147, signal 750966/1327054 (executing program) 2022/08/08 01:54:17 fetching corpus: 33197, signal 751339/1327054 (executing program) 2022/08/08 01:54:18 fetching corpus: 33247, signal 751717/1327054 (executing program) 2022/08/08 01:54:18 fetching corpus: 33297, signal 752168/1327054 (executing program) 2022/08/08 01:54:18 fetching corpus: 33347, signal 752527/1327054 (executing program) 2022/08/08 01:54:18 fetching corpus: 33397, signal 752901/1327054 (executing program) 2022/08/08 01:54:18 fetching corpus: 33447, signal 753133/1327054 (executing program) 2022/08/08 01:54:18 fetching corpus: 33497, signal 753498/1327054 (executing program) 2022/08/08 01:54:18 fetching corpus: 33547, signal 753810/1327054 (executing program) 2022/08/08 01:54:18 fetching corpus: 33597, signal 754109/1327054 (executing program) 2022/08/08 01:54:18 fetching corpus: 33647, signal 754421/1327054 (executing program) 2022/08/08 01:54:18 fetching corpus: 33697, signal 754680/1327054 (executing program) 2022/08/08 01:54:19 fetching corpus: 33747, signal 755014/1327054 (executing program) 2022/08/08 01:54:19 fetching corpus: 33797, signal 755415/1327054 (executing program) 2022/08/08 01:54:19 fetching corpus: 33847, signal 755848/1327054 (executing program) 2022/08/08 01:54:19 fetching corpus: 33897, signal 756164/1327054 (executing program) 2022/08/08 01:54:19 fetching corpus: 33947, signal 756468/1327054 (executing program) 2022/08/08 01:54:19 fetching corpus: 33997, signal 756730/1327054 (executing program) 2022/08/08 01:54:19 fetching corpus: 34047, signal 757120/1327054 (executing program) 2022/08/08 01:54:19 fetching corpus: 34097, signal 757392/1327054 (executing program) 2022/08/08 01:54:20 fetching corpus: 34147, signal 758504/1327054 (executing program) 2022/08/08 01:54:20 fetching corpus: 34197, signal 758745/1327054 (executing program) 2022/08/08 01:54:20 fetching corpus: 34247, signal 759097/1327054 (executing program) 2022/08/08 01:54:20 fetching corpus: 34297, signal 759339/1327054 (executing program) 2022/08/08 01:54:20 fetching corpus: 34347, signal 759556/1327054 (executing program) 2022/08/08 01:54:20 fetching corpus: 34397, signal 759811/1327054 (executing program) 2022/08/08 01:54:20 fetching corpus: 34447, signal 760069/1327054 (executing program) 2022/08/08 01:54:20 fetching corpus: 34497, signal 760369/1327054 (executing program) 2022/08/08 01:54:20 fetching corpus: 34547, signal 760617/1327054 (executing program) 2022/08/08 01:54:20 fetching corpus: 34597, signal 760934/1327054 (executing program) 2022/08/08 01:54:20 fetching corpus: 34647, signal 761237/1327054 (executing program) 2022/08/08 01:54:21 fetching corpus: 34697, signal 762641/1327054 (executing program) 2022/08/08 01:54:21 fetching corpus: 34747, signal 762968/1327054 (executing program) 2022/08/08 01:54:21 fetching corpus: 34797, signal 763460/1327054 (executing program) 2022/08/08 01:54:21 fetching corpus: 34847, signal 763699/1327054 (executing program) 2022/08/08 01:54:21 fetching corpus: 34897, signal 764096/1327065 (executing program) 2022/08/08 01:54:21 fetching corpus: 34947, signal 764412/1327065 (executing program) 2022/08/08 01:54:22 fetching corpus: 34997, signal 764806/1327065 (executing program) 2022/08/08 01:54:22 fetching corpus: 35047, signal 765215/1327065 (executing program) 2022/08/08 01:54:22 fetching corpus: 35097, signal 765620/1327065 (executing program) 2022/08/08 01:54:22 fetching corpus: 35147, signal 765838/1327065 (executing program) 2022/08/08 01:54:22 fetching corpus: 35197, signal 766035/1327065 (executing program) 2022/08/08 01:54:22 fetching corpus: 35247, signal 766451/1327065 (executing program) 2022/08/08 01:54:22 fetching corpus: 35297, signal 766935/1327065 (executing program) 2022/08/08 01:54:22 fetching corpus: 35347, signal 767358/1327065 (executing program) 2022/08/08 01:54:23 fetching corpus: 35397, signal 767735/1327065 (executing program) 2022/08/08 01:54:23 fetching corpus: 35447, signal 768012/1327065 (executing program) 2022/08/08 01:54:23 fetching corpus: 35497, signal 768269/1327065 (executing program) 2022/08/08 01:54:23 fetching corpus: 35547, signal 768571/1327065 (executing program) 2022/08/08 01:54:23 fetching corpus: 35597, signal 768846/1327065 (executing program) 2022/08/08 01:54:23 fetching corpus: 35647, signal 769072/1327065 (executing program) 2022/08/08 01:54:23 fetching corpus: 35697, signal 769480/1327065 (executing program) 2022/08/08 01:54:23 fetching corpus: 35747, signal 769808/1327065 (executing program) 2022/08/08 01:54:23 fetching corpus: 35797, signal 770143/1327065 (executing program) 2022/08/08 01:54:24 fetching corpus: 35847, signal 770616/1327065 (executing program) 2022/08/08 01:54:24 fetching corpus: 35897, signal 770917/1327065 (executing program) 2022/08/08 01:54:24 fetching corpus: 35947, signal 771125/1327065 (executing program) 2022/08/08 01:54:24 fetching corpus: 35997, signal 771361/1327065 (executing program) 2022/08/08 01:54:24 fetching corpus: 36047, signal 771696/1327065 (executing program) 2022/08/08 01:54:24 fetching corpus: 36097, signal 771962/1327065 (executing program) 2022/08/08 01:54:24 fetching corpus: 36147, signal 772318/1327065 (executing program) 2022/08/08 01:54:24 fetching corpus: 36197, signal 772731/1327065 (executing program) 2022/08/08 01:54:25 fetching corpus: 36247, signal 773218/1327065 (executing program) 2022/08/08 01:54:25 fetching corpus: 36297, signal 773606/1327065 (executing program) 2022/08/08 01:54:25 fetching corpus: 36347, signal 773951/1327065 (executing program) 2022/08/08 01:54:25 fetching corpus: 36397, signal 774216/1327065 (executing program) 2022/08/08 01:54:25 fetching corpus: 36447, signal 774586/1327065 (executing program) 2022/08/08 01:54:25 fetching corpus: 36497, signal 774955/1327065 (executing program) 2022/08/08 01:54:25 fetching corpus: 36547, signal 775330/1327065 (executing program) 2022/08/08 01:54:25 fetching corpus: 36597, signal 775554/1327065 (executing program) 2022/08/08 01:54:26 fetching corpus: 36647, signal 776012/1327065 (executing program) 2022/08/08 01:54:26 fetching corpus: 36697, signal 776244/1327065 (executing program) 2022/08/08 01:54:26 fetching corpus: 36747, signal 776616/1327065 (executing program) 2022/08/08 01:54:26 fetching corpus: 36797, signal 777754/1327065 (executing program) 2022/08/08 01:54:26 fetching corpus: 36847, signal 778119/1327065 (executing program) 2022/08/08 01:54:26 fetching corpus: 36897, signal 778463/1327065 (executing program) 2022/08/08 01:54:26 fetching corpus: 36947, signal 778792/1327065 (executing program) 2022/08/08 01:54:26 fetching corpus: 36997, signal 778991/1327068 (executing program) 2022/08/08 01:54:26 fetching corpus: 37047, signal 780879/1327068 (executing program) 2022/08/08 01:54:27 fetching corpus: 37097, signal 781128/1327068 (executing program) 2022/08/08 01:54:27 fetching corpus: 37147, signal 781403/1327068 (executing program) 2022/08/08 01:54:27 fetching corpus: 37197, signal 781791/1327068 (executing program) 2022/08/08 01:54:27 fetching corpus: 37247, signal 782021/1327068 (executing program) 2022/08/08 01:54:27 fetching corpus: 37297, signal 782279/1327068 (executing program) 2022/08/08 01:54:27 fetching corpus: 37347, signal 782586/1327068 (executing program) 2022/08/08 01:54:27 fetching corpus: 37397, signal 782819/1327068 (executing program) 2022/08/08 01:54:27 fetching corpus: 37447, signal 783130/1327068 (executing program) 2022/08/08 01:54:28 fetching corpus: 37497, signal 783485/1327068 (executing program) 2022/08/08 01:54:28 fetching corpus: 37547, signal 783956/1327068 (executing program) 2022/08/08 01:54:28 fetching corpus: 37597, signal 784176/1327068 (executing program) 2022/08/08 01:54:28 fetching corpus: 37647, signal 784515/1327068 (executing program) 2022/08/08 01:54:28 fetching corpus: 37697, signal 784955/1327068 (executing program) 2022/08/08 01:54:28 fetching corpus: 37747, signal 785357/1327068 (executing program) 2022/08/08 01:54:28 fetching corpus: 37797, signal 785607/1327068 (executing program) 2022/08/08 01:54:28 fetching corpus: 37847, signal 785804/1327068 (executing program) 2022/08/08 01:54:28 fetching corpus: 37897, signal 786080/1327068 (executing program) 2022/08/08 01:54:29 fetching corpus: 37947, signal 786321/1327068 (executing program) 2022/08/08 01:54:29 fetching corpus: 37997, signal 786567/1327068 (executing program) 2022/08/08 01:54:29 fetching corpus: 38047, signal 786980/1327068 (executing program) 2022/08/08 01:54:29 fetching corpus: 38097, signal 787530/1327068 (executing program) 2022/08/08 01:54:29 fetching corpus: 38147, signal 787852/1327068 (executing program) 2022/08/08 01:54:29 fetching corpus: 38197, signal 788111/1327068 (executing program) 2022/08/08 01:54:30 fetching corpus: 38247, signal 788446/1327068 (executing program) 2022/08/08 01:54:30 fetching corpus: 38297, signal 789477/1327068 (executing program) 2022/08/08 01:54:30 fetching corpus: 38347, signal 789700/1327068 (executing program) 2022/08/08 01:54:30 fetching corpus: 38397, signal 790033/1327068 (executing program) 2022/08/08 01:54:30 fetching corpus: 38447, signal 790313/1327068 (executing program) 2022/08/08 01:54:30 fetching corpus: 38497, signal 790499/1327068 (executing program) 2022/08/08 01:54:30 fetching corpus: 38547, signal 790883/1327068 (executing program) 2022/08/08 01:54:30 fetching corpus: 38597, signal 791504/1327068 (executing program) 2022/08/08 01:54:31 fetching corpus: 38647, signal 791942/1327068 (executing program) 2022/08/08 01:54:31 fetching corpus: 38697, signal 792591/1327068 (executing program) 2022/08/08 01:54:31 fetching corpus: 38747, signal 792855/1327068 (executing program) 2022/08/08 01:54:31 fetching corpus: 38797, signal 793096/1327068 (executing program) 2022/08/08 01:54:31 fetching corpus: 38847, signal 793397/1327068 (executing program) 2022/08/08 01:54:31 fetching corpus: 38897, signal 793665/1327068 (executing program) 2022/08/08 01:54:31 fetching corpus: 38947, signal 793856/1327068 (executing program) 2022/08/08 01:54:31 fetching corpus: 38997, signal 794116/1327068 (executing program) 2022/08/08 01:54:31 fetching corpus: 39047, signal 794363/1327068 (executing program) 2022/08/08 01:54:31 fetching corpus: 39097, signal 794584/1327068 (executing program) 2022/08/08 01:54:32 fetching corpus: 39147, signal 794847/1327068 (executing program) 2022/08/08 01:54:32 fetching corpus: 39197, signal 795352/1327068 (executing program) 2022/08/08 01:54:32 fetching corpus: 39247, signal 795666/1327068 (executing program) 2022/08/08 01:54:32 fetching corpus: 39297, signal 796063/1327068 (executing program) 2022/08/08 01:54:32 fetching corpus: 39347, signal 796363/1327068 (executing program) 2022/08/08 01:54:32 fetching corpus: 39397, signal 796609/1327068 (executing program) 2022/08/08 01:54:33 fetching corpus: 39447, signal 797059/1327068 (executing program) 2022/08/08 01:54:33 fetching corpus: 39497, signal 797406/1327075 (executing program) 2022/08/08 01:54:33 fetching corpus: 39547, signal 797825/1327075 (executing program) 2022/08/08 01:54:33 fetching corpus: 39597, signal 798107/1327075 (executing program) 2022/08/08 01:54:33 fetching corpus: 39647, signal 798385/1327075 (executing program) 2022/08/08 01:54:33 fetching corpus: 39697, signal 798664/1327075 (executing program) 2022/08/08 01:54:34 fetching corpus: 39747, signal 799243/1327075 (executing program) 2022/08/08 01:54:34 fetching corpus: 39797, signal 799520/1327075 (executing program) 2022/08/08 01:54:34 fetching corpus: 39847, signal 799717/1327075 (executing program) 2022/08/08 01:54:34 fetching corpus: 39897, signal 799993/1327075 (executing program) 2022/08/08 01:54:34 fetching corpus: 39947, signal 800210/1327075 (executing program) 2022/08/08 01:54:34 fetching corpus: 39997, signal 800498/1327075 (executing program) 2022/08/08 01:54:34 fetching corpus: 40047, signal 800819/1327075 (executing program) 2022/08/08 01:54:35 fetching corpus: 40097, signal 801213/1327075 (executing program) 2022/08/08 01:54:35 fetching corpus: 40147, signal 801548/1327075 (executing program) 2022/08/08 01:54:35 fetching corpus: 40197, signal 801941/1327075 (executing program) 2022/08/08 01:54:35 fetching corpus: 40247, signal 802284/1327075 (executing program) 2022/08/08 01:54:35 fetching corpus: 40297, signal 802689/1327075 (executing program) 2022/08/08 01:54:35 fetching corpus: 40347, signal 803036/1327075 (executing program) 2022/08/08 01:54:35 fetching corpus: 40397, signal 803282/1327075 (executing program) 2022/08/08 01:54:35 fetching corpus: 40447, signal 803538/1327075 (executing program) 2022/08/08 01:54:35 fetching corpus: 40497, signal 803797/1327075 (executing program) 2022/08/08 01:54:36 fetching corpus: 40547, signal 804155/1327075 (executing program) 2022/08/08 01:54:36 fetching corpus: 40597, signal 804423/1327075 (executing program) 2022/08/08 01:54:36 fetching corpus: 40647, signal 804703/1327075 (executing program) 2022/08/08 01:54:36 fetching corpus: 40697, signal 805029/1327075 (executing program) 2022/08/08 01:54:36 fetching corpus: 40747, signal 805396/1327075 (executing program) 2022/08/08 01:54:36 fetching corpus: 40797, signal 805798/1327075 (executing program) 2022/08/08 01:54:36 fetching corpus: 40847, signal 806001/1327075 (executing program) 2022/08/08 01:54:36 fetching corpus: 40897, signal 806342/1327077 (executing program) 2022/08/08 01:54:36 fetching corpus: 40947, signal 806591/1327077 (executing program) 2022/08/08 01:54:37 fetching corpus: 40997, signal 806864/1327077 (executing program) 2022/08/08 01:54:37 fetching corpus: 41047, signal 807124/1327077 (executing program) 2022/08/08 01:54:37 fetching corpus: 41097, signal 807543/1327077 (executing program) 2022/08/08 01:54:37 fetching corpus: 41147, signal 807793/1327077 (executing program) 2022/08/08 01:54:37 fetching corpus: 41197, signal 808074/1327077 (executing program) 2022/08/08 01:54:37 fetching corpus: 41247, signal 808307/1327077 (executing program) 2022/08/08 01:54:37 fetching corpus: 41297, signal 808561/1327077 (executing program) 2022/08/08 01:54:37 fetching corpus: 41347, signal 808869/1327077 (executing program) 2022/08/08 01:54:38 fetching corpus: 41397, signal 809424/1327077 (executing program) 2022/08/08 01:54:38 fetching corpus: 41447, signal 809785/1327077 (executing program) 2022/08/08 01:54:39 fetching corpus: 41497, signal 810023/1327077 (executing program) 2022/08/08 01:54:39 fetching corpus: 41547, signal 810246/1327077 (executing program) 2022/08/08 01:54:39 fetching corpus: 41597, signal 810578/1327077 (executing program) 2022/08/08 01:54:39 fetching corpus: 41647, signal 810783/1327077 (executing program) 2022/08/08 01:54:39 fetching corpus: 41697, signal 811254/1327077 (executing program) 2022/08/08 01:54:39 fetching corpus: 41747, signal 811449/1327077 (executing program) 2022/08/08 01:54:39 fetching corpus: 41797, signal 811723/1327077 (executing program) 2022/08/08 01:54:39 fetching corpus: 41847, signal 811981/1327077 (executing program) 2022/08/08 01:54:39 fetching corpus: 41897, signal 812256/1327077 (executing program) 2022/08/08 01:54:40 fetching corpus: 41947, signal 812566/1327077 (executing program) 2022/08/08 01:54:40 fetching corpus: 41997, signal 812804/1327077 (executing program) 2022/08/08 01:54:40 fetching corpus: 42047, signal 813073/1327077 (executing program) 2022/08/08 01:54:40 fetching corpus: 42097, signal 813351/1327077 (executing program) 2022/08/08 01:54:40 fetching corpus: 42147, signal 813558/1327077 (executing program) 2022/08/08 01:54:40 fetching corpus: 42197, signal 813793/1327077 (executing program) 2022/08/08 01:54:40 fetching corpus: 42247, signal 814009/1327077 (executing program) 2022/08/08 01:54:40 fetching corpus: 42297, signal 814311/1327077 (executing program) 2022/08/08 01:54:40 fetching corpus: 42347, signal 814571/1327077 (executing program) 2022/08/08 01:54:41 fetching corpus: 42397, signal 814777/1327077 (executing program) 2022/08/08 01:54:41 fetching corpus: 42447, signal 815014/1327077 (executing program) 2022/08/08 01:54:41 fetching corpus: 42497, signal 815264/1327077 (executing program) 2022/08/08 01:54:41 fetching corpus: 42547, signal 815537/1327077 (executing program) 2022/08/08 01:54:41 fetching corpus: 42597, signal 815691/1327077 (executing program) 2022/08/08 01:54:41 fetching corpus: 42647, signal 815998/1327077 (executing program) 2022/08/08 01:54:41 fetching corpus: 42697, signal 816268/1327077 (executing program) 2022/08/08 01:54:41 fetching corpus: 42747, signal 816472/1327077 (executing program) 2022/08/08 01:54:41 fetching corpus: 42797, signal 816820/1327077 (executing program) 2022/08/08 01:54:42 fetching corpus: 42847, signal 817053/1327077 (executing program) 2022/08/08 01:54:42 fetching corpus: 42897, signal 817359/1327077 (executing program) 2022/08/08 01:54:42 fetching corpus: 42947, signal 817633/1327077 (executing program) 2022/08/08 01:54:42 fetching corpus: 42997, signal 817804/1327077 (executing program) 2022/08/08 01:54:42 fetching corpus: 43047, signal 818193/1327077 (executing program) 2022/08/08 01:54:42 fetching corpus: 43097, signal 818468/1327077 (executing program) 2022/08/08 01:54:42 fetching corpus: 43147, signal 818694/1327077 (executing program) 2022/08/08 01:54:43 fetching corpus: 43197, signal 819146/1327077 (executing program) 2022/08/08 01:54:43 fetching corpus: 43247, signal 819400/1327077 (executing program) 2022/08/08 01:54:43 fetching corpus: 43297, signal 819603/1327077 (executing program) 2022/08/08 01:54:43 fetching corpus: 43347, signal 820121/1327077 (executing program) 2022/08/08 01:54:43 fetching corpus: 43397, signal 820407/1327077 (executing program) 2022/08/08 01:54:43 fetching corpus: 43447, signal 820704/1327077 (executing program) 2022/08/08 01:54:44 fetching corpus: 43497, signal 821066/1327077 (executing program) 2022/08/08 01:54:44 fetching corpus: 43547, signal 821277/1327077 (executing program) 2022/08/08 01:54:44 fetching corpus: 43597, signal 822206/1327079 (executing program) 2022/08/08 01:54:44 fetching corpus: 43647, signal 822458/1327079 (executing program) 2022/08/08 01:54:44 fetching corpus: 43697, signal 822647/1327079 (executing program) 2022/08/08 01:54:44 fetching corpus: 43747, signal 822873/1327079 (executing program) 2022/08/08 01:54:44 fetching corpus: 43797, signal 823094/1327079 (executing program) 2022/08/08 01:54:44 fetching corpus: 43847, signal 823474/1327079 (executing program) 2022/08/08 01:54:45 fetching corpus: 43897, signal 823768/1327079 (executing program) 2022/08/08 01:54:45 fetching corpus: 43947, signal 824042/1327079 (executing program) 2022/08/08 01:54:45 fetching corpus: 43997, signal 824311/1327079 (executing program) 2022/08/08 01:54:45 fetching corpus: 44047, signal 824519/1327079 (executing program) 2022/08/08 01:54:45 fetching corpus: 44097, signal 824828/1327079 (executing program) 2022/08/08 01:54:45 fetching corpus: 44147, signal 825006/1327079 (executing program) 2022/08/08 01:54:45 fetching corpus: 44197, signal 825338/1327079 (executing program) 2022/08/08 01:54:45 fetching corpus: 44247, signal 825692/1327079 (executing program) 2022/08/08 01:54:46 fetching corpus: 44297, signal 826081/1327079 (executing program) 2022/08/08 01:54:46 fetching corpus: 44347, signal 826371/1327079 (executing program) 2022/08/08 01:54:46 fetching corpus: 44397, signal 826569/1327079 (executing program) 2022/08/08 01:54:46 fetching corpus: 44447, signal 826905/1327079 (executing program) 2022/08/08 01:54:46 fetching corpus: 44497, signal 827119/1327079 (executing program) 2022/08/08 01:54:46 fetching corpus: 44547, signal 827386/1327079 (executing program) 2022/08/08 01:54:46 fetching corpus: 44597, signal 827754/1327079 (executing program) 2022/08/08 01:54:46 fetching corpus: 44647, signal 827962/1327079 (executing program) 2022/08/08 01:54:46 fetching corpus: 44697, signal 828220/1327079 (executing program) 2022/08/08 01:54:47 fetching corpus: 44747, signal 828584/1327079 (executing program) 2022/08/08 01:54:47 fetching corpus: 44797, signal 828958/1327079 (executing program) 2022/08/08 01:54:47 fetching corpus: 44847, signal 829392/1327079 (executing program) 2022/08/08 01:54:47 fetching corpus: 44897, signal 829547/1327079 (executing program) 2022/08/08 01:54:47 fetching corpus: 44947, signal 829803/1327079 (executing program) 2022/08/08 01:54:47 fetching corpus: 44997, signal 830201/1327079 (executing program) 2022/08/08 01:54:47 fetching corpus: 45047, signal 830357/1327079 (executing program) 2022/08/08 01:54:47 fetching corpus: 45097, signal 830754/1327079 (executing program) 2022/08/08 01:54:48 fetching corpus: 45147, signal 831047/1327079 (executing program) 2022/08/08 01:54:48 fetching corpus: 45197, signal 831504/1327079 (executing program) 2022/08/08 01:54:48 fetching corpus: 45247, signal 831677/1327079 (executing program) 2022/08/08 01:54:48 fetching corpus: 45297, signal 831863/1327079 (executing program) 2022/08/08 01:54:48 fetching corpus: 45347, signal 832106/1327079 (executing program) 2022/08/08 01:54:48 fetching corpus: 45397, signal 832379/1327079 (executing program) 2022/08/08 01:54:49 fetching corpus: 45447, signal 832718/1327079 (executing program) 2022/08/08 01:54:49 fetching corpus: 45497, signal 832952/1327079 (executing program) 2022/08/08 01:54:49 fetching corpus: 45547, signal 833673/1327079 (executing program) 2022/08/08 01:54:49 fetching corpus: 45597, signal 833844/1327079 (executing program) 2022/08/08 01:54:49 fetching corpus: 45647, signal 834024/1327079 (executing program) 2022/08/08 01:54:49 fetching corpus: 45697, signal 834278/1327079 (executing program) 2022/08/08 01:54:49 fetching corpus: 45747, signal 834492/1327079 (executing program) 2022/08/08 01:54:49 fetching corpus: 45797, signal 834790/1327079 (executing program) 2022/08/08 01:54:49 fetching corpus: 45847, signal 835126/1327079 (executing program) 2022/08/08 01:54:49 fetching corpus: 45897, signal 835442/1327079 (executing program) 2022/08/08 01:54:50 fetching corpus: 45947, signal 835782/1327079 (executing program) 2022/08/08 01:54:50 fetching corpus: 45997, signal 836115/1327079 (executing program) 2022/08/08 01:54:50 fetching corpus: 46047, signal 837197/1327079 (executing program) 2022/08/08 01:54:50 fetching corpus: 46097, signal 837579/1327079 (executing program) 2022/08/08 01:54:50 fetching corpus: 46147, signal 837753/1327079 (executing program) 2022/08/08 01:54:50 fetching corpus: 46197, signal 838064/1327079 (executing program) 2022/08/08 01:54:50 fetching corpus: 46247, signal 838287/1327079 (executing program) 2022/08/08 01:54:50 fetching corpus: 46297, signal 838525/1327079 (executing program) 2022/08/08 01:54:51 fetching corpus: 46347, signal 838752/1327079 (executing program) 2022/08/08 01:54:51 fetching corpus: 46397, signal 839135/1327079 (executing program) 2022/08/08 01:54:51 fetching corpus: 46447, signal 839368/1327079 (executing program) 2022/08/08 01:54:51 fetching corpus: 46497, signal 839566/1327079 (executing program) 2022/08/08 01:54:51 fetching corpus: 46547, signal 839981/1327079 (executing program) 2022/08/08 01:54:51 fetching corpus: 46597, signal 840177/1327079 (executing program) 2022/08/08 01:54:51 fetching corpus: 46647, signal 840721/1327079 (executing program) 2022/08/08 01:54:51 fetching corpus: 46697, signal 840983/1327079 (executing program) 2022/08/08 01:54:52 fetching corpus: 46747, signal 841264/1327079 (executing program) 2022/08/08 01:54:52 fetching corpus: 46797, signal 841546/1327085 (executing program) 2022/08/08 01:54:52 fetching corpus: 46847, signal 841810/1327085 (executing program) 2022/08/08 01:54:52 fetching corpus: 46897, signal 842028/1327085 (executing program) 2022/08/08 01:54:52 fetching corpus: 46947, signal 842251/1327085 (executing program) 2022/08/08 01:54:52 fetching corpus: 46997, signal 842511/1327088 (executing program) 2022/08/08 01:54:52 fetching corpus: 47047, signal 842730/1327088 (executing program) 2022/08/08 01:54:52 fetching corpus: 47097, signal 842971/1327088 (executing program) 2022/08/08 01:54:52 fetching corpus: 47147, signal 843203/1327088 (executing program) 2022/08/08 01:54:53 fetching corpus: 47197, signal 843443/1327088 (executing program) 2022/08/08 01:54:53 fetching corpus: 47247, signal 844075/1327088 (executing program) 2022/08/08 01:54:53 fetching corpus: 47297, signal 844349/1327088 (executing program) 2022/08/08 01:54:53 fetching corpus: 47347, signal 844637/1327088 (executing program) 2022/08/08 01:54:53 fetching corpus: 47397, signal 844871/1327088 (executing program) 2022/08/08 01:54:53 fetching corpus: 47447, signal 845170/1327088 (executing program) 2022/08/08 01:54:53 fetching corpus: 47497, signal 845409/1327088 (executing program) 2022/08/08 01:54:54 fetching corpus: 47547, signal 845648/1327088 (executing program) 2022/08/08 01:54:54 fetching corpus: 47597, signal 846042/1327092 (executing program) 2022/08/08 01:54:54 fetching corpus: 47647, signal 846259/1327092 (executing program) 2022/08/08 01:54:54 fetching corpus: 47697, signal 846496/1327092 (executing program) 2022/08/08 01:54:54 fetching corpus: 47747, signal 846719/1327092 (executing program) 2022/08/08 01:54:54 fetching corpus: 47797, signal 847085/1327092 (executing program) 2022/08/08 01:54:54 fetching corpus: 47847, signal 847260/1327092 (executing program) 2022/08/08 01:54:54 fetching corpus: 47897, signal 847588/1327092 (executing program) 2022/08/08 01:54:54 fetching corpus: 47947, signal 847900/1327092 (executing program) 2022/08/08 01:54:55 fetching corpus: 47997, signal 848203/1327092 (executing program) 2022/08/08 01:54:55 fetching corpus: 48047, signal 848499/1327092 (executing program) 2022/08/08 01:54:55 fetching corpus: 48097, signal 848761/1327092 (executing program) 2022/08/08 01:54:55 fetching corpus: 48147, signal 848936/1327092 (executing program) 2022/08/08 01:54:55 fetching corpus: 48197, signal 849167/1327092 (executing program) 2022/08/08 01:54:55 fetching corpus: 48247, signal 849447/1327092 (executing program) 2022/08/08 01:54:55 fetching corpus: 48297, signal 849737/1327092 (executing program) 2022/08/08 01:54:55 fetching corpus: 48347, signal 849907/1327092 (executing program) 2022/08/08 01:54:56 fetching corpus: 48397, signal 850134/1327092 (executing program) 2022/08/08 01:54:56 fetching corpus: 48447, signal 850310/1327092 (executing program) 2022/08/08 01:54:56 fetching corpus: 48497, signal 850507/1327092 (executing program) 2022/08/08 01:54:56 fetching corpus: 48547, signal 850708/1327092 (executing program) 2022/08/08 01:54:56 fetching corpus: 48597, signal 850939/1327092 (executing program) 2022/08/08 01:54:56 fetching corpus: 48647, signal 851178/1327092 (executing program) 2022/08/08 01:54:56 fetching corpus: 48697, signal 851446/1327092 (executing program) 2022/08/08 01:54:56 fetching corpus: 48747, signal 851722/1327092 (executing program) 2022/08/08 01:54:57 fetching corpus: 48797, signal 852022/1327092 (executing program) 2022/08/08 01:54:57 fetching corpus: 48847, signal 852243/1327092 (executing program) 2022/08/08 01:54:57 fetching corpus: 48897, signal 852517/1327092 (executing program) 2022/08/08 01:54:57 fetching corpus: 48947, signal 852757/1327092 (executing program) 2022/08/08 01:54:57 fetching corpus: 48997, signal 853032/1327092 (executing program) 2022/08/08 01:54:57 fetching corpus: 49047, signal 853416/1327092 (executing program) 2022/08/08 01:54:57 fetching corpus: 49097, signal 853735/1327092 (executing program) 2022/08/08 01:54:58 fetching corpus: 49147, signal 854127/1327092 (executing program) 2022/08/08 01:54:58 fetching corpus: 49197, signal 854355/1327092 (executing program) 2022/08/08 01:54:58 fetching corpus: 49247, signal 854535/1327092 (executing program) 2022/08/08 01:54:58 fetching corpus: 49297, signal 854742/1327092 (executing program) 2022/08/08 01:54:58 fetching corpus: 49347, signal 855084/1327092 (executing program) 2022/08/08 01:54:58 fetching corpus: 49397, signal 855341/1327092 (executing program) 2022/08/08 01:54:59 fetching corpus: 49447, signal 855803/1327092 (executing program) 2022/08/08 01:54:59 fetching corpus: 49497, signal 856175/1327092 (executing program) 2022/08/08 01:54:59 fetching corpus: 49547, signal 856443/1327092 (executing program) 2022/08/08 01:54:59 fetching corpus: 49597, signal 856799/1327092 (executing program) 2022/08/08 01:54:59 fetching corpus: 49647, signal 857156/1327092 (executing program) 2022/08/08 01:54:59 fetching corpus: 49697, signal 857442/1327092 (executing program) 2022/08/08 01:54:59 fetching corpus: 49747, signal 857711/1327092 (executing program) 2022/08/08 01:54:59 fetching corpus: 49797, signal 857899/1327092 (executing program) 2022/08/08 01:55:00 fetching corpus: 49847, signal 858099/1327092 (executing program) 2022/08/08 01:55:00 fetching corpus: 49897, signal 858272/1327092 (executing program) 2022/08/08 01:55:00 fetching corpus: 49947, signal 858717/1327092 (executing program) 2022/08/08 01:55:00 fetching corpus: 49997, signal 858964/1327092 (executing program) 2022/08/08 01:55:00 fetching corpus: 50047, signal 859144/1327092 (executing program) 2022/08/08 01:55:00 fetching corpus: 50097, signal 859436/1327092 (executing program) 2022/08/08 01:55:00 fetching corpus: 50147, signal 859779/1327092 (executing program) 2022/08/08 01:55:00 fetching corpus: 50197, signal 860076/1327092 (executing program) 2022/08/08 01:55:00 fetching corpus: 50247, signal 860357/1327092 (executing program) 2022/08/08 01:55:01 fetching corpus: 50297, signal 860564/1327092 (executing program) 2022/08/08 01:55:01 fetching corpus: 50347, signal 860955/1327092 (executing program) 2022/08/08 01:55:01 fetching corpus: 50397, signal 861229/1327092 (executing program) 2022/08/08 01:55:01 fetching corpus: 50447, signal 861423/1327092 (executing program) 2022/08/08 01:55:01 fetching corpus: 50497, signal 861632/1327092 (executing program) 2022/08/08 01:55:01 fetching corpus: 50547, signal 861793/1327092 (executing program) 2022/08/08 01:55:01 fetching corpus: 50597, signal 862039/1327092 (executing program) 2022/08/08 01:55:01 fetching corpus: 50647, signal 862348/1327092 (executing program) 2022/08/08 01:55:02 fetching corpus: 50697, signal 862500/1327092 (executing program) 2022/08/08 01:55:02 fetching corpus: 50747, signal 862739/1327092 (executing program) 2022/08/08 01:55:02 fetching corpus: 50797, signal 862968/1327092 (executing program) 2022/08/08 01:55:02 fetching corpus: 50847, signal 863197/1327092 (executing program) 2022/08/08 01:55:02 fetching corpus: 50897, signal 863441/1327092 (executing program) 2022/08/08 01:55:02 fetching corpus: 50947, signal 863678/1327092 (executing program) 2022/08/08 01:55:02 fetching corpus: 50997, signal 863908/1327095 (executing program) 2022/08/08 01:55:02 fetching corpus: 51047, signal 864151/1327095 (executing program) 2022/08/08 01:55:03 fetching corpus: 51097, signal 864547/1327095 (executing program) 2022/08/08 01:55:03 fetching corpus: 51147, signal 864712/1327095 (executing program) 2022/08/08 01:55:03 fetching corpus: 51197, signal 864949/1327095 (executing program) 2022/08/08 01:55:03 fetching corpus: 51247, signal 865205/1327095 (executing program) 2022/08/08 01:55:03 fetching corpus: 51297, signal 865657/1327095 (executing program) 2022/08/08 01:55:03 fetching corpus: 51347, signal 865858/1327095 (executing program) 2022/08/08 01:55:03 fetching corpus: 51397, signal 866540/1327095 (executing program) 2022/08/08 01:55:03 fetching corpus: 51447, signal 866754/1327095 (executing program) 2022/08/08 01:55:04 fetching corpus: 51497, signal 866959/1327095 (executing program) 2022/08/08 01:55:04 fetching corpus: 51547, signal 867147/1327095 (executing program) 2022/08/08 01:55:04 fetching corpus: 51597, signal 867390/1327095 (executing program) 2022/08/08 01:55:04 fetching corpus: 51647, signal 867534/1327095 (executing program) 2022/08/08 01:55:04 fetching corpus: 51697, signal 867705/1327096 (executing program) 2022/08/08 01:55:04 fetching corpus: 51747, signal 868052/1327096 (executing program) 2022/08/08 01:55:05 fetching corpus: 51797, signal 868301/1327096 (executing program) 2022/08/08 01:55:05 fetching corpus: 51847, signal 868575/1327096 (executing program) 2022/08/08 01:55:05 fetching corpus: 51897, signal 868834/1327096 (executing program) 2022/08/08 01:55:05 fetching corpus: 51947, signal 869043/1327096 (executing program) 2022/08/08 01:55:05 fetching corpus: 51997, signal 869219/1327096 (executing program) 2022/08/08 01:55:05 fetching corpus: 52047, signal 869421/1327096 (executing program) 2022/08/08 01:55:05 fetching corpus: 52097, signal 869589/1327096 (executing program) 2022/08/08 01:55:05 fetching corpus: 52147, signal 869822/1327096 (executing program) 2022/08/08 01:55:05 fetching corpus: 52197, signal 869993/1327096 (executing program) 2022/08/08 01:55:06 fetching corpus: 52247, signal 870192/1327096 (executing program) 2022/08/08 01:55:06 fetching corpus: 52297, signal 870512/1327096 (executing program) 2022/08/08 01:55:06 fetching corpus: 52347, signal 870696/1327099 (executing program) 2022/08/08 01:55:06 fetching corpus: 52397, signal 870901/1327099 (executing program) 2022/08/08 01:55:06 fetching corpus: 52447, signal 871160/1327099 (executing program) 2022/08/08 01:55:06 fetching corpus: 52497, signal 871379/1327099 (executing program) 2022/08/08 01:55:06 fetching corpus: 52547, signal 871561/1327099 (executing program) 2022/08/08 01:55:06 fetching corpus: 52597, signal 871780/1327099 (executing program) 2022/08/08 01:55:06 fetching corpus: 52647, signal 872150/1327099 (executing program) 2022/08/08 01:55:07 fetching corpus: 52697, signal 872687/1327099 (executing program) 2022/08/08 01:55:07 fetching corpus: 52747, signal 872832/1327099 (executing program) 2022/08/08 01:55:07 fetching corpus: 52797, signal 873099/1327099 (executing program) 2022/08/08 01:55:07 fetching corpus: 52847, signal 873334/1327099 (executing program) 2022/08/08 01:55:07 fetching corpus: 52897, signal 873490/1327099 (executing program) 2022/08/08 01:55:07 fetching corpus: 52947, signal 873717/1327100 (executing program) 2022/08/08 01:55:07 fetching corpus: 52997, signal 873946/1327100 (executing program) 2022/08/08 01:55:07 fetching corpus: 53047, signal 874122/1327100 (executing program) 2022/08/08 01:55:08 fetching corpus: 53097, signal 874499/1327100 (executing program) 2022/08/08 01:55:08 fetching corpus: 53147, signal 874793/1327100 (executing program) 2022/08/08 01:55:08 fetching corpus: 53197, signal 875028/1327100 (executing program) 2022/08/08 01:55:08 fetching corpus: 53247, signal 875278/1327100 (executing program) 2022/08/08 01:55:08 fetching corpus: 53297, signal 875572/1327100 (executing program) 2022/08/08 01:55:08 fetching corpus: 53347, signal 875829/1327100 (executing program) 2022/08/08 01:55:08 fetching corpus: 53397, signal 876005/1327100 (executing program) 2022/08/08 01:55:08 fetching corpus: 53447, signal 876133/1327100 (executing program) 2022/08/08 01:55:08 fetching corpus: 53497, signal 876369/1327100 (executing program) 2022/08/08 01:55:09 fetching corpus: 53547, signal 876497/1327100 (executing program) 2022/08/08 01:55:09 fetching corpus: 53597, signal 876679/1327100 (executing program) 2022/08/08 01:55:09 fetching corpus: 53647, signal 876898/1327100 (executing program) 2022/08/08 01:55:09 fetching corpus: 53697, signal 877180/1327100 (executing program) 2022/08/08 01:55:09 fetching corpus: 53747, signal 879738/1327100 (executing program) 2022/08/08 01:55:09 fetching corpus: 53797, signal 880001/1327100 (executing program) 2022/08/08 01:55:09 fetching corpus: 53847, signal 880173/1327100 (executing program) 2022/08/08 01:55:09 fetching corpus: 53897, signal 880395/1327100 (executing program) 2022/08/08 01:55:10 fetching corpus: 53947, signal 880628/1327100 (executing program) 2022/08/08 01:55:10 fetching corpus: 53997, signal 880834/1327100 (executing program) 2022/08/08 01:55:10 fetching corpus: 54047, signal 881050/1327100 (executing program) 2022/08/08 01:55:10 fetching corpus: 54097, signal 881401/1327100 (executing program) 2022/08/08 01:55:10 fetching corpus: 54147, signal 881554/1327100 (executing program) 2022/08/08 01:55:11 fetching corpus: 54197, signal 881857/1327100 (executing program) 2022/08/08 01:55:11 fetching corpus: 54247, signal 882089/1327100 (executing program) 2022/08/08 01:55:11 fetching corpus: 54297, signal 882301/1327100 (executing program) 2022/08/08 01:55:11 fetching corpus: 54347, signal 882697/1327100 (executing program) 2022/08/08 01:55:11 fetching corpus: 54397, signal 882874/1327100 (executing program) 2022/08/08 01:55:11 fetching corpus: 54447, signal 883094/1327100 (executing program) 2022/08/08 01:55:11 fetching corpus: 54497, signal 883290/1327100 (executing program) 2022/08/08 01:55:12 fetching corpus: 54547, signal 883544/1327100 (executing program) 2022/08/08 01:55:12 fetching corpus: 54597, signal 883879/1327100 (executing program) 2022/08/08 01:55:12 fetching corpus: 54647, signal 884055/1327100 (executing program) 2022/08/08 01:55:12 fetching corpus: 54697, signal 884358/1327100 (executing program) 2022/08/08 01:55:12 fetching corpus: 54747, signal 884527/1327100 (executing program) 2022/08/08 01:55:12 fetching corpus: 54797, signal 884795/1327100 (executing program) 2022/08/08 01:55:12 fetching corpus: 54847, signal 885025/1327100 (executing program) 2022/08/08 01:55:12 fetching corpus: 54897, signal 885282/1327100 (executing program) 2022/08/08 01:55:12 fetching corpus: 54947, signal 885570/1327100 (executing program) 2022/08/08 01:55:13 fetching corpus: 54997, signal 885769/1327100 (executing program) 2022/08/08 01:55:13 fetching corpus: 55047, signal 885990/1327100 (executing program) 2022/08/08 01:55:13 fetching corpus: 55097, signal 886183/1327100 (executing program) 2022/08/08 01:55:13 fetching corpus: 55147, signal 886388/1327100 (executing program) 2022/08/08 01:55:13 fetching corpus: 55197, signal 886575/1327100 (executing program) 2022/08/08 01:55:13 fetching corpus: 55247, signal 886803/1327100 (executing program) 2022/08/08 01:55:13 fetching corpus: 55297, signal 886999/1327100 (executing program) 2022/08/08 01:55:14 fetching corpus: 55347, signal 887200/1327100 (executing program) 2022/08/08 01:55:14 fetching corpus: 55397, signal 887329/1327100 (executing program) 2022/08/08 01:55:14 fetching corpus: 55447, signal 887492/1327100 (executing program) 2022/08/08 01:55:14 fetching corpus: 55497, signal 887709/1327100 (executing program) 2022/08/08 01:55:14 fetching corpus: 55547, signal 887915/1327100 (executing program) 2022/08/08 01:55:14 fetching corpus: 55597, signal 888299/1327100 (executing program) 2022/08/08 01:55:14 fetching corpus: 55647, signal 888480/1327100 (executing program) 2022/08/08 01:55:14 fetching corpus: 55697, signal 888730/1327100 (executing program) 2022/08/08 01:55:15 fetching corpus: 55747, signal 888944/1327100 (executing program) 2022/08/08 01:55:15 fetching corpus: 55797, signal 889663/1327100 (executing program) 2022/08/08 01:55:15 fetching corpus: 55847, signal 889953/1327100 (executing program) 2022/08/08 01:55:15 fetching corpus: 55897, signal 890160/1327100 (executing program) 2022/08/08 01:55:15 fetching corpus: 55947, signal 890454/1327100 (executing program) 2022/08/08 01:55:16 fetching corpus: 55997, signal 890682/1327100 (executing program) 2022/08/08 01:55:16 fetching corpus: 56047, signal 890988/1327100 (executing program) 2022/08/08 01:55:16 fetching corpus: 56097, signal 891212/1327103 (executing program) 2022/08/08 01:55:16 fetching corpus: 56147, signal 891423/1327103 (executing program) 2022/08/08 01:55:16 fetching corpus: 56197, signal 891662/1327103 (executing program) 2022/08/08 01:55:16 fetching corpus: 56247, signal 891876/1327103 (executing program) 2022/08/08 01:55:16 fetching corpus: 56297, signal 892074/1327103 (executing program) 2022/08/08 01:55:16 fetching corpus: 56347, signal 892270/1327103 (executing program) 2022/08/08 01:55:17 fetching corpus: 56397, signal 892523/1327103 (executing program) 2022/08/08 01:55:17 fetching corpus: 56447, signal 892770/1327103 (executing program) 2022/08/08 01:55:17 fetching corpus: 56497, signal 893207/1327103 (executing program) 2022/08/08 01:55:17 fetching corpus: 56547, signal 893383/1327103 (executing program) 2022/08/08 01:55:17 fetching corpus: 56597, signal 893544/1327103 (executing program) 2022/08/08 01:55:17 fetching corpus: 56647, signal 893790/1327103 (executing program) 2022/08/08 01:55:18 fetching corpus: 56697, signal 893954/1327103 (executing program) 2022/08/08 01:55:18 fetching corpus: 56747, signal 894210/1327103 (executing program) 2022/08/08 01:55:18 fetching corpus: 56797, signal 894432/1327103 (executing program) 2022/08/08 01:55:18 fetching corpus: 56847, signal 894592/1327103 (executing program) 2022/08/08 01:55:18 fetching corpus: 56897, signal 894839/1327105 (executing program) 2022/08/08 01:55:18 fetching corpus: 56947, signal 895853/1327105 (executing program) 2022/08/08 01:55:18 fetching corpus: 56997, signal 896065/1327105 (executing program) 2022/08/08 01:55:18 fetching corpus: 57047, signal 896220/1327105 (executing program) [ 193.915267][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.921599][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 2022/08/08 01:55:19 fetching corpus: 57097, signal 896449/1327105 (executing program) 2022/08/08 01:55:19 fetching corpus: 57147, signal 896709/1327105 (executing program) 2022/08/08 01:55:19 fetching corpus: 57197, signal 896918/1327105 (executing program) 2022/08/08 01:55:19 fetching corpus: 57247, signal 897154/1327105 (executing program) 2022/08/08 01:55:19 fetching corpus: 57297, signal 897300/1327105 (executing program) 2022/08/08 01:55:19 fetching corpus: 57347, signal 897522/1327105 (executing program) 2022/08/08 01:55:19 fetching corpus: 57397, signal 897823/1327105 (executing program) 2022/08/08 01:55:19 fetching corpus: 57447, signal 898033/1327105 (executing program) 2022/08/08 01:55:20 fetching corpus: 57497, signal 898289/1327105 (executing program) 2022/08/08 01:55:20 fetching corpus: 57547, signal 898560/1327105 (executing program) 2022/08/08 01:55:20 fetching corpus: 57597, signal 898811/1327105 (executing program) 2022/08/08 01:55:20 fetching corpus: 57647, signal 898976/1327105 (executing program) 2022/08/08 01:55:20 fetching corpus: 57697, signal 899124/1327105 (executing program) 2022/08/08 01:55:20 fetching corpus: 57747, signal 899513/1327105 (executing program) 2022/08/08 01:55:20 fetching corpus: 57797, signal 899654/1327105 (executing program) 2022/08/08 01:55:20 fetching corpus: 57847, signal 899780/1327105 (executing program) 2022/08/08 01:55:20 fetching corpus: 57897, signal 899972/1327105 (executing program) 2022/08/08 01:55:20 fetching corpus: 57947, signal 900216/1327105 (executing program) 2022/08/08 01:55:21 fetching corpus: 57997, signal 900400/1327105 (executing program) 2022/08/08 01:55:21 fetching corpus: 58047, signal 900721/1327105 (executing program) 2022/08/08 01:55:21 fetching corpus: 58096, signal 901015/1327105 (executing program) 2022/08/08 01:55:21 fetching corpus: 58146, signal 901219/1327105 (executing program) 2022/08/08 01:55:21 fetching corpus: 58196, signal 901445/1327105 (executing program) 2022/08/08 01:55:21 fetching corpus: 58246, signal 901651/1327105 (executing program) 2022/08/08 01:55:21 fetching corpus: 58296, signal 901830/1327105 (executing program) 2022/08/08 01:55:21 fetching corpus: 58346, signal 902027/1327105 (executing program) 2022/08/08 01:55:22 fetching corpus: 58396, signal 902222/1327105 (executing program) 2022/08/08 01:55:22 fetching corpus: 58446, signal 902449/1327105 (executing program) 2022/08/08 01:55:22 fetching corpus: 58496, signal 902646/1327105 (executing program) 2022/08/08 01:55:22 fetching corpus: 58546, signal 902988/1327105 (executing program) 2022/08/08 01:55:22 fetching corpus: 58596, signal 903302/1327105 (executing program) 2022/08/08 01:55:22 fetching corpus: 58646, signal 903518/1327105 (executing program) 2022/08/08 01:55:22 fetching corpus: 58696, signal 903653/1327105 (executing program) 2022/08/08 01:55:22 fetching corpus: 58746, signal 903878/1327105 (executing program) 2022/08/08 01:55:22 fetching corpus: 58796, signal 904059/1327105 (executing program) 2022/08/08 01:55:23 fetching corpus: 58846, signal 904303/1327105 (executing program) 2022/08/08 01:55:23 fetching corpus: 58896, signal 904446/1327105 (executing program) 2022/08/08 01:55:23 fetching corpus: 58946, signal 904642/1327105 (executing program) 2022/08/08 01:55:23 fetching corpus: 58996, signal 904807/1327105 (executing program) 2022/08/08 01:55:23 fetching corpus: 59046, signal 905024/1327105 (executing program) 2022/08/08 01:55:23 fetching corpus: 59096, signal 905313/1327105 (executing program) 2022/08/08 01:55:23 fetching corpus: 59146, signal 905524/1327105 (executing program) 2022/08/08 01:55:24 fetching corpus: 59196, signal 905673/1327105 (executing program) 2022/08/08 01:55:24 fetching corpus: 59246, signal 905881/1327105 (executing program) 2022/08/08 01:55:24 fetching corpus: 59296, signal 906095/1327105 (executing program) 2022/08/08 01:55:24 fetching corpus: 59346, signal 906305/1327105 (executing program) 2022/08/08 01:55:24 fetching corpus: 59396, signal 906546/1327105 (executing program) 2022/08/08 01:55:24 fetching corpus: 59446, signal 906733/1327105 (executing program) 2022/08/08 01:55:25 fetching corpus: 59496, signal 906985/1327105 (executing program) 2022/08/08 01:55:25 fetching corpus: 59546, signal 907212/1327105 (executing program) 2022/08/08 01:55:25 fetching corpus: 59596, signal 907372/1327105 (executing program) 2022/08/08 01:55:25 fetching corpus: 59646, signal 907591/1327105 (executing program) 2022/08/08 01:55:25 fetching corpus: 59696, signal 907749/1327105 (executing program) 2022/08/08 01:55:25 fetching corpus: 59746, signal 907981/1327105 (executing program) 2022/08/08 01:55:25 fetching corpus: 59796, signal 908183/1327105 (executing program) 2022/08/08 01:55:25 fetching corpus: 59846, signal 908457/1327105 (executing program) 2022/08/08 01:55:26 fetching corpus: 59896, signal 908775/1327105 (executing program) 2022/08/08 01:55:26 fetching corpus: 59946, signal 908998/1327105 (executing program) 2022/08/08 01:55:26 fetching corpus: 59996, signal 909206/1327105 (executing program) 2022/08/08 01:55:26 fetching corpus: 60046, signal 909367/1327105 (executing program) 2022/08/08 01:55:26 fetching corpus: 60096, signal 909531/1327105 (executing program) 2022/08/08 01:55:26 fetching corpus: 60146, signal 909769/1327105 (executing program) 2022/08/08 01:55:26 fetching corpus: 60196, signal 909944/1327105 (executing program) 2022/08/08 01:55:26 fetching corpus: 60246, signal 910149/1327105 (executing program) 2022/08/08 01:55:26 fetching corpus: 60296, signal 910354/1327105 (executing program) 2022/08/08 01:55:27 fetching corpus: 60346, signal 910511/1327105 (executing program) 2022/08/08 01:55:27 fetching corpus: 60396, signal 910739/1327105 (executing program) 2022/08/08 01:55:27 fetching corpus: 60446, signal 910866/1327105 (executing program) 2022/08/08 01:55:27 fetching corpus: 60496, signal 911110/1327105 (executing program) 2022/08/08 01:55:27 fetching corpus: 60546, signal 911265/1327105 (executing program) 2022/08/08 01:55:27 fetching corpus: 60596, signal 911487/1327105 (executing program) 2022/08/08 01:55:27 fetching corpus: 60646, signal 911630/1327105 (executing program) 2022/08/08 01:55:27 fetching corpus: 60696, signal 911881/1327105 (executing program) 2022/08/08 01:55:27 fetching corpus: 60746, signal 912104/1327105 (executing program) 2022/08/08 01:55:28 fetching corpus: 60796, signal 912493/1327105 (executing program) 2022/08/08 01:55:28 fetching corpus: 60846, signal 912666/1327105 (executing program) 2022/08/08 01:55:28 fetching corpus: 60896, signal 912847/1327105 (executing program) 2022/08/08 01:55:28 fetching corpus: 60946, signal 913048/1327105 (executing program) 2022/08/08 01:55:28 fetching corpus: 60996, signal 913273/1327105 (executing program) 2022/08/08 01:55:28 fetching corpus: 61046, signal 913437/1327105 (executing program) 2022/08/08 01:55:28 fetching corpus: 61096, signal 913624/1327105 (executing program) 2022/08/08 01:55:29 fetching corpus: 61146, signal 913865/1327105 (executing program) 2022/08/08 01:55:29 fetching corpus: 61196, signal 914064/1327105 (executing program) 2022/08/08 01:55:29 fetching corpus: 61246, signal 914273/1327105 (executing program) 2022/08/08 01:55:29 fetching corpus: 61296, signal 914425/1327105 (executing program) 2022/08/08 01:55:29 fetching corpus: 61346, signal 914720/1327105 (executing program) 2022/08/08 01:55:29 fetching corpus: 61396, signal 914875/1327105 (executing program) 2022/08/08 01:55:29 fetching corpus: 61446, signal 915152/1327105 (executing program) 2022/08/08 01:55:29 fetching corpus: 61496, signal 915274/1327105 (executing program) 2022/08/08 01:55:29 fetching corpus: 61546, signal 915488/1327105 (executing program) 2022/08/08 01:55:30 fetching corpus: 61596, signal 915718/1327105 (executing program) 2022/08/08 01:55:30 fetching corpus: 61646, signal 915902/1327105 (executing program) 2022/08/08 01:55:30 fetching corpus: 61696, signal 916055/1327105 (executing program) 2022/08/08 01:55:30 fetching corpus: 61746, signal 916271/1327105 (executing program) 2022/08/08 01:55:30 fetching corpus: 61796, signal 916532/1327105 (executing program) 2022/08/08 01:55:30 fetching corpus: 61846, signal 916752/1327105 (executing program) 2022/08/08 01:55:30 fetching corpus: 61896, signal 916893/1327105 (executing program) 2022/08/08 01:55:30 fetching corpus: 61946, signal 917056/1327106 (executing program) 2022/08/08 01:55:31 fetching corpus: 61996, signal 917229/1327106 (executing program) 2022/08/08 01:55:31 fetching corpus: 62046, signal 917522/1327106 (executing program) 2022/08/08 01:55:31 fetching corpus: 62096, signal 917718/1327106 (executing program) 2022/08/08 01:55:31 fetching corpus: 62146, signal 917906/1327106 (executing program) 2022/08/08 01:55:31 fetching corpus: 62196, signal 918146/1327106 (executing program) 2022/08/08 01:55:31 fetching corpus: 62246, signal 918336/1327106 (executing program) 2022/08/08 01:55:32 fetching corpus: 62296, signal 918518/1327106 (executing program) 2022/08/08 01:55:32 fetching corpus: 62346, signal 918724/1327106 (executing program) 2022/08/08 01:55:32 fetching corpus: 62396, signal 919079/1327106 (executing program) 2022/08/08 01:55:32 fetching corpus: 62446, signal 919363/1327106 (executing program) 2022/08/08 01:55:32 fetching corpus: 62496, signal 919573/1327106 (executing program) 2022/08/08 01:55:32 fetching corpus: 62546, signal 919717/1327106 (executing program) 2022/08/08 01:55:32 fetching corpus: 62596, signal 919871/1327106 (executing program) 2022/08/08 01:55:33 fetching corpus: 62646, signal 920062/1327106 (executing program) 2022/08/08 01:55:33 fetching corpus: 62696, signal 920278/1327106 (executing program) 2022/08/08 01:55:33 fetching corpus: 62746, signal 920484/1327109 (executing program) 2022/08/08 01:55:33 fetching corpus: 62796, signal 920679/1327109 (executing program) 2022/08/08 01:55:33 fetching corpus: 62846, signal 920951/1327109 (executing program) 2022/08/08 01:55:33 fetching corpus: 62896, signal 921131/1327109 (executing program) 2022/08/08 01:55:33 fetching corpus: 62946, signal 921303/1327109 (executing program) 2022/08/08 01:55:33 fetching corpus: 62996, signal 921547/1327109 (executing program) 2022/08/08 01:55:33 fetching corpus: 63046, signal 921739/1327109 (executing program) 2022/08/08 01:55:34 fetching corpus: 63096, signal 921904/1327109 (executing program) 2022/08/08 01:55:34 fetching corpus: 63146, signal 922059/1327109 (executing program) 2022/08/08 01:55:34 fetching corpus: 63196, signal 922290/1327109 (executing program) 2022/08/08 01:55:34 fetching corpus: 63246, signal 922501/1327109 (executing program) 2022/08/08 01:55:34 fetching corpus: 63296, signal 922727/1327109 (executing program) 2022/08/08 01:55:34 fetching corpus: 63346, signal 922935/1327109 (executing program) 2022/08/08 01:55:34 fetching corpus: 63396, signal 923160/1327109 (executing program) 2022/08/08 01:55:34 fetching corpus: 63446, signal 923485/1327109 (executing program) 2022/08/08 01:55:34 fetching corpus: 63496, signal 923630/1327109 (executing program) 2022/08/08 01:55:35 fetching corpus: 63546, signal 923805/1327109 (executing program) 2022/08/08 01:55:35 fetching corpus: 63596, signal 924059/1327109 (executing program) 2022/08/08 01:55:35 fetching corpus: 63646, signal 924266/1327109 (executing program) 2022/08/08 01:55:35 fetching corpus: 63696, signal 924636/1327109 (executing program) 2022/08/08 01:55:35 fetching corpus: 63746, signal 924811/1327109 (executing program) 2022/08/08 01:55:35 fetching corpus: 63796, signal 925060/1327109 (executing program) 2022/08/08 01:55:35 fetching corpus: 63846, signal 925186/1327109 (executing program) 2022/08/08 01:55:35 fetching corpus: 63896, signal 925359/1327109 (executing program) 2022/08/08 01:55:35 fetching corpus: 63946, signal 925525/1327109 (executing program) 2022/08/08 01:55:36 fetching corpus: 63996, signal 925702/1327109 (executing program) 2022/08/08 01:55:36 fetching corpus: 64046, signal 925921/1327109 (executing program) 2022/08/08 01:55:36 fetching corpus: 64096, signal 926134/1327109 (executing program) 2022/08/08 01:55:36 fetching corpus: 64146, signal 926373/1327109 (executing program) 2022/08/08 01:55:36 fetching corpus: 64196, signal 926637/1327109 (executing program) 2022/08/08 01:55:36 fetching corpus: 64246, signal 926798/1327109 (executing program) 2022/08/08 01:55:36 fetching corpus: 64296, signal 927050/1327109 (executing program) 2022/08/08 01:55:36 fetching corpus: 64346, signal 927226/1327109 (executing program) 2022/08/08 01:55:36 fetching corpus: 64396, signal 927487/1327109 (executing program) 2022/08/08 01:55:37 fetching corpus: 64446, signal 927669/1327109 (executing program) 2022/08/08 01:55:37 fetching corpus: 64496, signal 927942/1327109 (executing program) 2022/08/08 01:55:37 fetching corpus: 64546, signal 928160/1327109 (executing program) 2022/08/08 01:55:37 fetching corpus: 64596, signal 928352/1327109 (executing program) 2022/08/08 01:55:37 fetching corpus: 64646, signal 928565/1327109 (executing program) 2022/08/08 01:55:37 fetching corpus: 64696, signal 928735/1327109 (executing program) 2022/08/08 01:55:37 fetching corpus: 64746, signal 928962/1327109 (executing program) 2022/08/08 01:55:38 fetching corpus: 64796, signal 929197/1327109 (executing program) 2022/08/08 01:55:38 fetching corpus: 64846, signal 929528/1327109 (executing program) 2022/08/08 01:55:38 fetching corpus: 64896, signal 929689/1327109 (executing program) 2022/08/08 01:55:38 fetching corpus: 64946, signal 929935/1327109 (executing program) 2022/08/08 01:55:38 fetching corpus: 64996, signal 930092/1327109 (executing program) 2022/08/08 01:55:38 fetching corpus: 65046, signal 930247/1327109 (executing program) 2022/08/08 01:55:39 fetching corpus: 65096, signal 930558/1327109 (executing program) 2022/08/08 01:55:39 fetching corpus: 65146, signal 930724/1327109 (executing program) 2022/08/08 01:55:39 fetching corpus: 65196, signal 930979/1327109 (executing program) 2022/08/08 01:55:39 fetching corpus: 65246, signal 931186/1327109 (executing program) 2022/08/08 01:55:39 fetching corpus: 65296, signal 931311/1327109 (executing program) 2022/08/08 01:55:39 fetching corpus: 65346, signal 931477/1327109 (executing program) 2022/08/08 01:55:39 fetching corpus: 65396, signal 931792/1327109 (executing program) 2022/08/08 01:55:39 fetching corpus: 65446, signal 931957/1327109 (executing program) 2022/08/08 01:55:39 fetching corpus: 65496, signal 932126/1327109 (executing program) 2022/08/08 01:55:40 fetching corpus: 65546, signal 932356/1327109 (executing program) 2022/08/08 01:55:40 fetching corpus: 65596, signal 932481/1327109 (executing program) 2022/08/08 01:55:40 fetching corpus: 65646, signal 932638/1327109 (executing program) 2022/08/08 01:55:40 fetching corpus: 65696, signal 932917/1327109 (executing program) 2022/08/08 01:55:40 fetching corpus: 65746, signal 933162/1327111 (executing program) 2022/08/08 01:55:40 fetching corpus: 65796, signal 933374/1327111 (executing program) 2022/08/08 01:55:40 fetching corpus: 65846, signal 933497/1327111 (executing program) 2022/08/08 01:55:40 fetching corpus: 65896, signal 933672/1327111 (executing program) 2022/08/08 01:55:41 fetching corpus: 65946, signal 933877/1327111 (executing program) 2022/08/08 01:55:41 fetching corpus: 65996, signal 934101/1327111 (executing program) 2022/08/08 01:55:41 fetching corpus: 66046, signal 934340/1327111 (executing program) 2022/08/08 01:55:41 fetching corpus: 66096, signal 934527/1327111 (executing program) 2022/08/08 01:55:41 fetching corpus: 66146, signal 934830/1327111 (executing program) 2022/08/08 01:55:41 fetching corpus: 66196, signal 934975/1327111 (executing program) 2022/08/08 01:55:41 fetching corpus: 66246, signal 935272/1327111 (executing program) 2022/08/08 01:55:41 fetching corpus: 66296, signal 935525/1327111 (executing program) 2022/08/08 01:55:41 fetching corpus: 66346, signal 935861/1327111 (executing program) 2022/08/08 01:55:41 fetching corpus: 66396, signal 936118/1327111 (executing program) 2022/08/08 01:55:42 fetching corpus: 66446, signal 936319/1327111 (executing program) 2022/08/08 01:55:42 fetching corpus: 66496, signal 936457/1327111 (executing program) 2022/08/08 01:55:42 fetching corpus: 66546, signal 936648/1327111 (executing program) 2022/08/08 01:55:42 fetching corpus: 66596, signal 936908/1327111 (executing program) 2022/08/08 01:55:42 fetching corpus: 66646, signal 937116/1327111 (executing program) 2022/08/08 01:55:42 fetching corpus: 66696, signal 937264/1327111 (executing program) 2022/08/08 01:55:42 fetching corpus: 66746, signal 937461/1327113 (executing program) 2022/08/08 01:55:42 fetching corpus: 66796, signal 937669/1327113 (executing program) 2022/08/08 01:55:43 fetching corpus: 66846, signal 937858/1327113 (executing program) 2022/08/08 01:55:43 fetching corpus: 66896, signal 938096/1327113 (executing program) 2022/08/08 01:55:43 fetching corpus: 66946, signal 938356/1327113 (executing program) 2022/08/08 01:55:43 fetching corpus: 66996, signal 938612/1327113 (executing program) 2022/08/08 01:55:43 fetching corpus: 67046, signal 938875/1327113 (executing program) 2022/08/08 01:55:44 fetching corpus: 67096, signal 939638/1327113 (executing program) 2022/08/08 01:55:44 fetching corpus: 67146, signal 939848/1327113 (executing program) 2022/08/08 01:55:44 fetching corpus: 67196, signal 940080/1327113 (executing program) 2022/08/08 01:55:44 fetching corpus: 67246, signal 940340/1327113 (executing program) 2022/08/08 01:55:44 fetching corpus: 67296, signal 940496/1327113 (executing program) 2022/08/08 01:55:44 fetching corpus: 67346, signal 940642/1327113 (executing program) 2022/08/08 01:55:44 fetching corpus: 67396, signal 940777/1327113 (executing program) 2022/08/08 01:55:45 fetching corpus: 67446, signal 940949/1327113 (executing program) 2022/08/08 01:55:45 fetching corpus: 67496, signal 941067/1327113 (executing program) 2022/08/08 01:55:45 fetching corpus: 67546, signal 941228/1327113 (executing program) 2022/08/08 01:55:46 fetching corpus: 67596, signal 941434/1327113 (executing program) 2022/08/08 01:55:46 fetching corpus: 67646, signal 941586/1327113 (executing program) 2022/08/08 01:55:46 fetching corpus: 67696, signal 941779/1327113 (executing program) 2022/08/08 01:55:46 fetching corpus: 67746, signal 941926/1327113 (executing program) 2022/08/08 01:55:46 fetching corpus: 67796, signal 942148/1327113 (executing program) 2022/08/08 01:55:46 fetching corpus: 67846, signal 942388/1327113 (executing program) 2022/08/08 01:55:46 fetching corpus: 67896, signal 942549/1327113 (executing program) 2022/08/08 01:55:46 fetching corpus: 67946, signal 942770/1327113 (executing program) 2022/08/08 01:55:47 fetching corpus: 67996, signal 942918/1327113 (executing program) 2022/08/08 01:55:47 fetching corpus: 68046, signal 943118/1327113 (executing program) 2022/08/08 01:55:47 fetching corpus: 68096, signal 943339/1327113 (executing program) 2022/08/08 01:55:47 fetching corpus: 68146, signal 943458/1327113 (executing program) 2022/08/08 01:55:47 fetching corpus: 68196, signal 943617/1327113 (executing program) 2022/08/08 01:55:47 fetching corpus: 68246, signal 943742/1327113 (executing program) 2022/08/08 01:55:47 fetching corpus: 68296, signal 944001/1327113 (executing program) 2022/08/08 01:55:47 fetching corpus: 68346, signal 944202/1327114 (executing program) 2022/08/08 01:55:47 fetching corpus: 68396, signal 944463/1327114 (executing program) 2022/08/08 01:55:48 fetching corpus: 68446, signal 944787/1327114 (executing program) 2022/08/08 01:55:48 fetching corpus: 68496, signal 945159/1327114 (executing program) 2022/08/08 01:55:48 fetching corpus: 68546, signal 945286/1327114 (executing program) 2022/08/08 01:55:48 fetching corpus: 68596, signal 945418/1327114 (executing program) 2022/08/08 01:55:48 fetching corpus: 68646, signal 945571/1327114 (executing program) 2022/08/08 01:55:48 fetching corpus: 68696, signal 945765/1327114 (executing program) 2022/08/08 01:55:48 fetching corpus: 68746, signal 945977/1327114 (executing program) 2022/08/08 01:55:48 fetching corpus: 68796, signal 946134/1327114 (executing program) 2022/08/08 01:55:48 fetching corpus: 68846, signal 946292/1327114 (executing program) 2022/08/08 01:55:48 fetching corpus: 68896, signal 946587/1327114 (executing program) 2022/08/08 01:55:49 fetching corpus: 68946, signal 946792/1327114 (executing program) 2022/08/08 01:55:49 fetching corpus: 68996, signal 946962/1327114 (executing program) 2022/08/08 01:55:49 fetching corpus: 69046, signal 947158/1327114 (executing program) 2022/08/08 01:55:49 fetching corpus: 69096, signal 947349/1327114 (executing program) 2022/08/08 01:55:49 fetching corpus: 69146, signal 947471/1327114 (executing program) 2022/08/08 01:55:49 fetching corpus: 69196, signal 947671/1327114 (executing program) 2022/08/08 01:55:49 fetching corpus: 69246, signal 947810/1327114 (executing program) 2022/08/08 01:55:49 fetching corpus: 69296, signal 948017/1327114 (executing program) 2022/08/08 01:55:49 fetching corpus: 69346, signal 948193/1327114 (executing program) 2022/08/08 01:55:50 fetching corpus: 69396, signal 948432/1327114 (executing program) 2022/08/08 01:55:50 fetching corpus: 69446, signal 948714/1327114 (executing program) 2022/08/08 01:55:50 fetching corpus: 69496, signal 948937/1327114 (executing program) 2022/08/08 01:55:50 fetching corpus: 69546, signal 949093/1327114 (executing program) 2022/08/08 01:55:50 fetching corpus: 69596, signal 949282/1327114 (executing program) 2022/08/08 01:55:50 fetching corpus: 69646, signal 949475/1327114 (executing program) 2022/08/08 01:55:50 fetching corpus: 69696, signal 949694/1327114 (executing program) 2022/08/08 01:55:50 fetching corpus: 69746, signal 949877/1327114 (executing program) 2022/08/08 01:55:50 fetching corpus: 69796, signal 950012/1327114 (executing program) 2022/08/08 01:55:51 fetching corpus: 69846, signal 950201/1327114 (executing program) 2022/08/08 01:55:51 fetching corpus: 69896, signal 950399/1327114 (executing program) 2022/08/08 01:55:51 fetching corpus: 69946, signal 950671/1327114 (executing program) 2022/08/08 01:55:51 fetching corpus: 69996, signal 951059/1327114 (executing program) 2022/08/08 01:55:51 fetching corpus: 70046, signal 951238/1327114 (executing program) 2022/08/08 01:55:51 fetching corpus: 70096, signal 951408/1327118 (executing program) 2022/08/08 01:55:51 fetching corpus: 70146, signal 951665/1327118 (executing program) 2022/08/08 01:55:51 fetching corpus: 70196, signal 951863/1327118 (executing program) 2022/08/08 01:55:51 fetching corpus: 70246, signal 952112/1327118 (executing program) 2022/08/08 01:55:52 fetching corpus: 70296, signal 952332/1327118 (executing program) 2022/08/08 01:55:52 fetching corpus: 70346, signal 952641/1327118 (executing program) 2022/08/08 01:55:52 fetching corpus: 70396, signal 952808/1327118 (executing program) 2022/08/08 01:55:52 fetching corpus: 70446, signal 953040/1327118 (executing program) 2022/08/08 01:55:52 fetching corpus: 70496, signal 953257/1327118 (executing program) 2022/08/08 01:55:52 fetching corpus: 70546, signal 953469/1327122 (executing program) 2022/08/08 01:55:52 fetching corpus: 70596, signal 953596/1327122 (executing program) 2022/08/08 01:55:52 fetching corpus: 70646, signal 953727/1327122 (executing program) 2022/08/08 01:55:53 fetching corpus: 70696, signal 953997/1327122 (executing program) 2022/08/08 01:55:53 fetching corpus: 70746, signal 954179/1327122 (executing program) 2022/08/08 01:55:53 fetching corpus: 70796, signal 954410/1327122 (executing program) 2022/08/08 01:55:53 fetching corpus: 70846, signal 954593/1327122 (executing program) 2022/08/08 01:55:53 fetching corpus: 70896, signal 956788/1327122 (executing program) 2022/08/08 01:55:54 fetching corpus: 70946, signal 956986/1327122 (executing program) 2022/08/08 01:55:54 fetching corpus: 70996, signal 957135/1327122 (executing program) 2022/08/08 01:55:54 fetching corpus: 71046, signal 957349/1327122 (executing program) 2022/08/08 01:55:54 fetching corpus: 71096, signal 957593/1327122 (executing program) 2022/08/08 01:55:54 fetching corpus: 71146, signal 957835/1327122 (executing program) 2022/08/08 01:55:54 fetching corpus: 71196, signal 958043/1327122 (executing program) 2022/08/08 01:55:54 fetching corpus: 71246, signal 958208/1327125 (executing program) 2022/08/08 01:55:54 fetching corpus: 71296, signal 958450/1327125 (executing program) 2022/08/08 01:55:55 fetching corpus: 71346, signal 958597/1327127 (executing program) 2022/08/08 01:55:55 fetching corpus: 71396, signal 958779/1327127 (executing program) 2022/08/08 01:55:55 fetching corpus: 71446, signal 958968/1327127 (executing program) 2022/08/08 01:55:55 fetching corpus: 71496, signal 959150/1327127 (executing program) 2022/08/08 01:55:55 fetching corpus: 71546, signal 959274/1327127 (executing program) 2022/08/08 01:55:55 fetching corpus: 71596, signal 959431/1327127 (executing program) 2022/08/08 01:55:55 fetching corpus: 71646, signal 959616/1327129 (executing program) 2022/08/08 01:55:55 fetching corpus: 71696, signal 959762/1327129 (executing program) 2022/08/08 01:55:56 fetching corpus: 71746, signal 959940/1327129 (executing program) 2022/08/08 01:55:56 fetching corpus: 71796, signal 960123/1327129 (executing program) 2022/08/08 01:55:56 fetching corpus: 71846, signal 960274/1327129 (executing program) 2022/08/08 01:55:56 fetching corpus: 71896, signal 960494/1327129 (executing program) 2022/08/08 01:55:56 fetching corpus: 71946, signal 960675/1327129 (executing program) 2022/08/08 01:55:56 fetching corpus: 71996, signal 960859/1327129 (executing program) 2022/08/08 01:55:56 fetching corpus: 72046, signal 961009/1327129 (executing program) 2022/08/08 01:55:56 fetching corpus: 72096, signal 961149/1327129 (executing program) 2022/08/08 01:55:56 fetching corpus: 72146, signal 961350/1327129 (executing program) 2022/08/08 01:55:57 fetching corpus: 72196, signal 961636/1327129 (executing program) 2022/08/08 01:55:57 fetching corpus: 72246, signal 961769/1327129 (executing program) 2022/08/08 01:55:57 fetching corpus: 72296, signal 961891/1327129 (executing program) 2022/08/08 01:55:57 fetching corpus: 72346, signal 962068/1327129 (executing program) 2022/08/08 01:55:57 fetching corpus: 72396, signal 962274/1327129 (executing program) 2022/08/08 01:55:57 fetching corpus: 72446, signal 962401/1327129 (executing program) 2022/08/08 01:55:57 fetching corpus: 72496, signal 962576/1327129 (executing program) 2022/08/08 01:55:57 fetching corpus: 72546, signal 962740/1327129 (executing program) 2022/08/08 01:55:57 fetching corpus: 72596, signal 962897/1327129 (executing program) 2022/08/08 01:55:58 fetching corpus: 72646, signal 963191/1327129 (executing program) 2022/08/08 01:55:58 fetching corpus: 72696, signal 963428/1327129 (executing program) 2022/08/08 01:55:58 fetching corpus: 72746, signal 963588/1327129 (executing program) 2022/08/08 01:55:58 fetching corpus: 72796, signal 963708/1327129 (executing program) 2022/08/08 01:55:58 fetching corpus: 72846, signal 963883/1327129 (executing program) 2022/08/08 01:55:58 fetching corpus: 72896, signal 964052/1327129 (executing program) 2022/08/08 01:55:58 fetching corpus: 72946, signal 964599/1327129 (executing program) 2022/08/08 01:55:58 fetching corpus: 72996, signal 964756/1327129 (executing program) 2022/08/08 01:55:58 fetching corpus: 73046, signal 964895/1327129 (executing program) 2022/08/08 01:55:59 fetching corpus: 73096, signal 965426/1327129 (executing program) 2022/08/08 01:55:59 fetching corpus: 73146, signal 965597/1327129 (executing program) 2022/08/08 01:55:59 fetching corpus: 73196, signal 965716/1327129 (executing program) 2022/08/08 01:55:59 fetching corpus: 73246, signal 965877/1327129 (executing program) 2022/08/08 01:55:59 fetching corpus: 73296, signal 966042/1327129 (executing program) 2022/08/08 01:55:59 fetching corpus: 73346, signal 966191/1327129 (executing program) 2022/08/08 01:55:59 fetching corpus: 73396, signal 966432/1327129 (executing program) 2022/08/08 01:55:59 fetching corpus: 73446, signal 966630/1327130 (executing program) 2022/08/08 01:55:59 fetching corpus: 73496, signal 966868/1327130 (executing program) 2022/08/08 01:56:00 fetching corpus: 73546, signal 967033/1327130 (executing program) 2022/08/08 01:56:00 fetching corpus: 73596, signal 967182/1327130 (executing program) 2022/08/08 01:56:00 fetching corpus: 73646, signal 967452/1327130 (executing program) 2022/08/08 01:56:00 fetching corpus: 73696, signal 967589/1327130 (executing program) 2022/08/08 01:56:00 fetching corpus: 73746, signal 967792/1327130 (executing program) 2022/08/08 01:56:00 fetching corpus: 73796, signal 967961/1327130 (executing program) 2022/08/08 01:56:00 fetching corpus: 73846, signal 968409/1327130 (executing program) 2022/08/08 01:56:00 fetching corpus: 73896, signal 968722/1327131 (executing program) 2022/08/08 01:56:00 fetching corpus: 73946, signal 968896/1327131 (executing program) 2022/08/08 01:56:01 fetching corpus: 73996, signal 969038/1327131 (executing program) 2022/08/08 01:56:01 fetching corpus: 74046, signal 969182/1327131 (executing program) 2022/08/08 01:56:01 fetching corpus: 74096, signal 969380/1327131 (executing program) 2022/08/08 01:56:01 fetching corpus: 74146, signal 969498/1327131 (executing program) 2022/08/08 01:56:01 fetching corpus: 74196, signal 969632/1327131 (executing program) 2022/08/08 01:56:02 fetching corpus: 74246, signal 969812/1327131 (executing program) 2022/08/08 01:56:02 fetching corpus: 74296, signal 970050/1327131 (executing program) 2022/08/08 01:56:02 fetching corpus: 74346, signal 970188/1327131 (executing program) 2022/08/08 01:56:02 fetching corpus: 74396, signal 970340/1327131 (executing program) 2022/08/08 01:56:02 fetching corpus: 74446, signal 970544/1327131 (executing program) 2022/08/08 01:56:02 fetching corpus: 74496, signal 970689/1327131 (executing program) 2022/08/08 01:56:02 fetching corpus: 74546, signal 970828/1327131 (executing program) 2022/08/08 01:56:02 fetching corpus: 74596, signal 970959/1327131 (executing program) 2022/08/08 01:56:02 fetching corpus: 74646, signal 971065/1327131 (executing program) 2022/08/08 01:56:02 fetching corpus: 74662, signal 971185/1327131 (executing program) 2022/08/08 01:56:02 fetching corpus: 74662, signal 971185/1327131 (executing program) 2022/08/08 01:56:05 starting 6 fuzzer processes 01:56:05 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000000)=""/177, &(0x7f00000000c0)=""/36, &(0x7f0000000100)=""/250, 0x2}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000640)={0x3, 0x0, 0x0, &(0x7f0000000500)=""/60, &(0x7f0000000540)=""/234, 0x4}) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000019200)={0x1, r1}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000200)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x3, 0x0, &(0x7f0000000280)=""/34, &(0x7f00000002c0)=""/241, &(0x7f00000003c0)=""/152, 0x1}) close(r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x284800, 0x0) inotify_add_watch(r2, 0x0, 0x50000000) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f00000004c0)=r1) 01:56:05 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x1a02) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) 01:56:05 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 01:56:05 executing program 4: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 01:56:05 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0x21, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) 01:56:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010d2abd7000fcdbdf2501", @ANYRES32], 0x64}}, 0x0) [ 241.767064][ T3647] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 241.768963][ T3648] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 241.775226][ T3649] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 241.782217][ T3648] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 241.788952][ T3649] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 241.796052][ T3648] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 241.802965][ T3649] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 241.809815][ T3648] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 241.816796][ T3649] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 241.823735][ T3648] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 241.845694][ T3655] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 241.853240][ T3655] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 241.856917][ T3656] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 241.861457][ T3655] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 241.867961][ T3656] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 241.876344][ T3643] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 241.888816][ T3643] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 241.889798][ T3656] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 241.896717][ T3643] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 241.904056][ T3656] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 241.911455][ T3643] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 241.917102][ T47] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 241.925754][ T3643] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 241.933768][ T3656] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 241.946747][ T3656] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 241.950588][ T3655] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 241.954254][ T3656] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 241.961530][ T3643] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 241.975964][ T3643] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 241.983967][ T3656] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 241.997085][ T3643] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 242.005967][ T3643] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 242.018061][ T3643] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 242.026028][ T3643] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 242.053793][ T3643] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 242.066989][ T3643] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 242.401560][ T3636] chnl_net:caif_netlink_parms(): no params data found [ 242.430714][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 242.481211][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 242.530781][ T3637] chnl_net:caif_netlink_parms(): no params data found [ 242.540295][ T3639] chnl_net:caif_netlink_parms(): no params data found [ 242.572900][ T3638] chnl_net:caif_netlink_parms(): no params data found [ 242.700666][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.712307][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.720462][ T3640] device bridge_slave_0 entered promiscuous mode [ 242.742262][ T3636] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.749348][ T3636] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.757778][ T3636] device bridge_slave_0 entered promiscuous mode [ 242.765198][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.772253][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.780093][ T3641] device bridge_slave_0 entered promiscuous mode [ 242.792111][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.801926][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.811164][ T3641] device bridge_slave_1 entered promiscuous mode [ 242.821878][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.830444][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.838984][ T3640] device bridge_slave_1 entered promiscuous mode [ 242.855662][ T3636] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.862742][ T3636] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.870632][ T3636] device bridge_slave_1 entered promiscuous mode [ 242.915026][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.922098][ T3639] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.934107][ T3639] device bridge_slave_0 entered promiscuous mode [ 242.959352][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.985298][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.992376][ T3639] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.000526][ T3639] device bridge_slave_1 entered promiscuous mode [ 243.014004][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.021077][ T3637] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.029269][ T3637] device bridge_slave_0 entered promiscuous mode [ 243.038583][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.049619][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.076584][ T3636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.086303][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.093521][ T3637] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.101154][ T3637] device bridge_slave_1 entered promiscuous mode [ 243.119652][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.130449][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.138728][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.146928][ T3638] device bridge_slave_0 entered promiscuous mode [ 243.164775][ T3636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.202349][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.209795][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.217701][ T3638] device bridge_slave_1 entered promiscuous mode [ 243.227109][ T3639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.254396][ T3641] team0: Port device team_slave_0 added [ 243.276825][ T3639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.289323][ T3636] team0: Port device team_slave_0 added [ 243.297297][ T3637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.307760][ T3641] team0: Port device team_slave_1 added [ 243.315917][ T3640] team0: Port device team_slave_0 added [ 243.336293][ T3636] team0: Port device team_slave_1 added [ 243.342842][ T3637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.363616][ T3640] team0: Port device team_slave_1 added [ 243.371050][ T3638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.415484][ T3638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.427441][ T3639] team0: Port device team_slave_0 added [ 243.450423][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.457469][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.483995][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.520096][ T3639] team0: Port device team_slave_1 added [ 243.526861][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.534410][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.560579][ T3636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.577467][ T3637] team0: Port device team_slave_0 added [ 243.583809][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.590763][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.617140][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.629375][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.636744][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.662896][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.693028][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.700006][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.726350][ T3636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.739761][ T3637] team0: Port device team_slave_1 added [ 243.747018][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.754437][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.780496][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.796732][ T3638] team0: Port device team_slave_0 added [ 243.811197][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.818381][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.844735][ T3639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.882467][ T3638] team0: Port device team_slave_1 added [ 243.895448][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.902400][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.928597][ T3639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.949593][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.956598][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.982913][ T3637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.994711][ T14] Bluetooth: hci3: command 0x0409 tx timeout [ 244.000872][ T14] Bluetooth: hci0: command 0x0409 tx timeout [ 244.003568][ T22] Bluetooth: hci1: command 0x0409 tx timeout [ 244.013931][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.020880][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.047211][ T3637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.063666][ T14] Bluetooth: hci5: command 0x0409 tx timeout [ 244.073416][ T22] Bluetooth: hci2: command 0x0409 tx timeout [ 244.105718][ T3640] device hsr_slave_0 entered promiscuous mode [ 244.112336][ T3640] device hsr_slave_1 entered promiscuous mode [ 244.129085][ T3636] device hsr_slave_0 entered promiscuous mode [ 244.136357][ T3636] device hsr_slave_1 entered promiscuous mode [ 244.142984][ T3636] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.150983][ T3636] Cannot create hsr debugfs directory [ 244.153466][ T22] Bluetooth: hci4: command 0x0409 tx timeout [ 244.171491][ T3641] device hsr_slave_0 entered promiscuous mode [ 244.178903][ T3641] device hsr_slave_1 entered promiscuous mode [ 244.185555][ T3641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.193111][ T3641] Cannot create hsr debugfs directory [ 244.209223][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.216248][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.242464][ T3638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.257445][ T3639] device hsr_slave_0 entered promiscuous mode [ 244.264326][ T3639] device hsr_slave_1 entered promiscuous mode [ 244.270820][ T3639] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.281074][ T3639] Cannot create hsr debugfs directory [ 244.321001][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.327987][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.354329][ T3638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.414664][ T3637] device hsr_slave_0 entered promiscuous mode [ 244.421327][ T3637] device hsr_slave_1 entered promiscuous mode [ 244.429417][ T3637] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.437145][ T3637] Cannot create hsr debugfs directory [ 244.527059][ T3638] device hsr_slave_0 entered promiscuous mode [ 244.536003][ T3638] device hsr_slave_1 entered promiscuous mode [ 244.542554][ T3638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.550432][ T3638] Cannot create hsr debugfs directory [ 244.822761][ T3640] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 244.834110][ T3640] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 244.842909][ T3640] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 244.852235][ T3640] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 244.897055][ T3639] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 244.911923][ T3639] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 244.924472][ T3639] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 244.957106][ T3639] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 244.970065][ T3637] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 244.985547][ T3637] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 244.999861][ T3637] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 245.021332][ T3637] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 245.080961][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.101598][ T3638] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 245.111187][ T3638] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 245.146515][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.155218][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.162815][ T3638] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 245.175988][ T3638] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 245.188004][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.213026][ T3641] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 245.233097][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.242838][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.251534][ T3686] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.258751][ T3686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.268156][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.276921][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.285715][ T3686] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.292772][ T3686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.300859][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.310396][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.336304][ T3641] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 245.347853][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.360469][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.369809][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.403473][ T3641] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 245.412304][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.420257][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.429772][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.463965][ T3641] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 245.494335][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.502560][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.512654][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.521891][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.540752][ T3636] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 245.558775][ T3637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.574379][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.584553][ T3636] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 245.594793][ T3636] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 245.608643][ T3639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.636534][ T3637] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.643614][ T3636] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 245.673040][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.681241][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.712351][ T3639] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.725375][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.735053][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.743366][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.750429][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.758733][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.767514][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.775832][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.785170][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.793559][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.800698][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.849829][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.860900][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.868849][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.876824][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.885742][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.894616][ T3683] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.901678][ T3683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.909642][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.918524][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.927473][ T3683] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.934582][ T3683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.942266][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.955409][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.999383][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.012323][ T3638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.024487][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.032541][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.042466][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.051876][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.061670][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.063553][ T3684] Bluetooth: hci0: command 0x041b tx timeout [ 246.078527][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.088957][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.100699][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.111777][ T3686] Bluetooth: hci1: command 0x041b tx timeout [ 246.121827][ T3686] Bluetooth: hci3: command 0x041b tx timeout [ 246.133379][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.141060][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.144031][ T3684] Bluetooth: hci5: command 0x041b tx timeout [ 246.158169][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.167081][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.176185][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.185033][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.193218][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.203030][ T3686] Bluetooth: hci2: command 0x041b tx timeout [ 246.207403][ T3639] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.219895][ T3639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.241668][ T3638] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.241950][ T3689] Bluetooth: hci4: command 0x041b tx timeout [ 246.261006][ T3637] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.272561][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.281655][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.298160][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.311660][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.325235][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.336369][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.344850][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.352461][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.360813][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.368742][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.376844][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.385792][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.395001][ T3686] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.402064][ T3686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.409741][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.418285][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.429645][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.454965][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.462734][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.471414][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.480870][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.489972][ T3686] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.497132][ T3686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.505732][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.514773][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.523345][ T3686] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.530432][ T3686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.540642][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.549371][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.558956][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.568853][ T3686] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.575986][ T3686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.613029][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.621203][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.631946][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.644173][ T3637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.664165][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.672927][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.682284][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.692145][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.700922][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.710252][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.719070][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.734639][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.752691][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.781550][ T3638] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.793179][ T3638] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.813354][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.820807][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.829293][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.838578][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.847637][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.856769][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.865771][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.874680][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.883051][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.899776][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.909754][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.918726][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.927283][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.936324][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.948249][ T3641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.959643][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.988488][ T3636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.996758][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.005595][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.014040][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.022410][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.042920][ T3640] device veth0_vlan entered promiscuous mode [ 247.080112][ T3638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.109464][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.119535][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.128514][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.141492][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.149498][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.161770][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.173649][ T3640] device veth1_vlan entered promiscuous mode [ 247.187455][ T3636] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.219270][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.233810][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.242940][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.264569][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.284556][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.292658][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.314337][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.322181][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.347577][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.356528][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.363668][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.395787][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.412764][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.434116][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.442562][ T3683] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.449709][ T3683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.474120][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.485212][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.510007][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.524087][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.532724][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.578813][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.601049][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.625119][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.636041][ T3640] device veth0_macvtap entered promiscuous mode [ 247.650673][ T3636] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 247.666827][ T3636] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.682131][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.700707][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.711809][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.728226][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.756252][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.784092][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.795386][ T3640] device veth1_macvtap entered promiscuous mode [ 247.832214][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.881988][ T3636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.908992][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.923694][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.932394][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.968879][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.996814][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.038491][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.054927][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.064616][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.073269][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.090715][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.100916][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.111189][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.119355][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.128364][ T3638] device veth0_vlan entered promiscuous mode [ 248.140568][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.153927][ T26] Bluetooth: hci3: command 0x040f tx timeout [ 248.159422][ T3637] device veth0_vlan entered promiscuous mode [ 248.160152][ T26] Bluetooth: hci1: command 0x040f tx timeout [ 248.179138][ T3638] device veth1_vlan entered promiscuous mode [ 248.185954][ T26] Bluetooth: hci0: command 0x040f tx timeout [ 248.195433][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.214701][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.223839][ T3683] Bluetooth: hci2: command 0x040f tx timeout [ 248.230078][ T3683] Bluetooth: hci5: command 0x040f tx timeout [ 248.242399][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.281901][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.292838][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.303734][ T3683] Bluetooth: hci4: command 0x040f tx timeout [ 248.315093][ T3640] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.330964][ T3640] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.340053][ T3640] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.348840][ T3640] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.363234][ T3637] device veth1_vlan entered promiscuous mode [ 248.378392][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.386887][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.399302][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.407739][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.451158][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.459755][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.484401][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.549929][ T3265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.559447][ T3265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.569513][ T3265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.577790][ T3265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.586726][ T3265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.595532][ T3265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.637776][ T3641] device veth0_vlan entered promiscuous mode [ 248.645176][ T3265] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.652961][ T3265] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.662512][ T3265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.671605][ T3265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.680334][ T3265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.688859][ T3265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.702463][ T3639] device veth0_vlan entered promiscuous mode [ 248.717376][ T3638] device veth0_macvtap entered promiscuous mode [ 248.734687][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.742979][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.754331][ T3637] device veth0_macvtap entered promiscuous mode [ 248.772058][ T3636] device veth0_vlan entered promiscuous mode [ 248.786783][ T3638] device veth1_macvtap entered promiscuous mode [ 248.800751][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.808828][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.817119][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.825560][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.836046][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.843882][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.871326][ T3641] device veth1_vlan entered promiscuous mode [ 248.887086][ T3639] device veth1_vlan entered promiscuous mode [ 248.917995][ T3637] device veth1_macvtap entered promiscuous mode [ 248.927923][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.936344][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.950322][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.962646][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.974968][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.986406][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.997105][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.014701][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.025491][ T3636] device veth1_vlan entered promiscuous mode [ 249.035119][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.043002][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.051417][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.059503][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 249.068214][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.077992][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.086763][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.095762][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.140331][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.152157][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.165255][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.175734][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.187022][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.200282][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.210963][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.220984][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.233859][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.244763][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.254586][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.263242][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.271892][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.280550][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.289695][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.298687][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.311630][ T1168] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.318653][ T3638] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.320124][ T1168] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.335157][ T3638] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.347919][ T3638] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.356899][ T3638] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.379164][ T3637] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.391930][ T3637] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.401047][ T3637] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.414252][ T3637] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.428962][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.440842][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 249.452392][ T3641] device veth0_macvtap entered promiscuous mode [ 249.462759][ T3639] device veth0_macvtap entered promiscuous mode [ 249.491974][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.502758][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.511793][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.522834][ T3641] device veth1_macvtap entered promiscuous mode [ 249.549223][ T3636] device veth0_macvtap entered promiscuous mode [ 249.573830][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.582263][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.591291][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.600578][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.625554][ T3639] device veth1_macvtap entered promiscuous mode 01:56:14 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0x17, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) [ 249.658515][ T3636] device veth1_macvtap entered promiscuous mode [ 249.671821][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.693536][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.701640][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 01:56:14 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) r5 = dup(0xffffffffffffffff) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000100)="660f5d835c00b81d018ee8660f676888819e007800000f01d43e670f01c80f01f5b84b008ec0f30f7f6800d9f1", 0x2d}], 0x1, 0x0, &(0x7f0000000380)=[@dstype0], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000240)="66b9800000c00f326635002000000f300f01c9c1cb98baf80c66b8d090428066efbafc0c66ed0f01ca0fae2cb800008ec8652e36660f3a0f394fba4100b000ee0fc71b", 0xffffffffffffffe9}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 249.723702][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.740048][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.750874][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.761660][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.779872][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.790526][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.810395][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.845841][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.863189][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.901094][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.920804][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.930995][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.931522][ T3747] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 249.941628][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.969843][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.981584][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.012991][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.029857][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.040798][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.051232][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.065015][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.075050][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.086136][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.098339][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.109058][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.120151][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.132683][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.144366][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.154493][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.165037][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.175020][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.185524][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.195652][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.206940][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.216985][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.228048][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.238529][ T3686] Bluetooth: hci0: command 0x0419 tx timeout [ 250.244638][ T3686] Bluetooth: hci1: command 0x0419 tx timeout [ 250.250690][ T3686] Bluetooth: hci3: command 0x0419 tx timeout [ 250.250819][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 01:56:15 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0x19, 0x0, 0x0) [ 250.266022][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.283934][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.292841][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.301982][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.310899][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.319909][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.331224][ T3641] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.340268][ T146] Bluetooth: hci5: command 0x0419 tx timeout [ 250.347312][ T3641] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.356187][ T146] Bluetooth: hci2: command 0x0419 tx timeout 01:56:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0) [ 250.367551][ T3641] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.383769][ T3686] Bluetooth: hci4: command 0x0419 tx timeout [ 250.390996][ T3641] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.413756][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.414361][ T1168] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.426616][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.448028][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.448343][ T1168] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:56:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010d2abd7000fcdbdf250100"], 0x64}}, 0x0) [ 250.470234][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.482260][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.498692][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.513775][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.524705][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.536245][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.552986][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.564798][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.574898][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.586840][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.596962][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.608124][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.618059][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.633537][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.643709][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.655927][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.667737][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.681716][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 250.689823][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.698440][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.707288][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.716788][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.733936][ T3636] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.742661][ T3636] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.752078][ T3636] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.762201][ T3636] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.781818][ T3639] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.786632][ T1168] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.798532][ T3639] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.798569][ T3639] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 01:56:15 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0x3, 0x0, 0x0) [ 250.823677][ T3639] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.826046][ T1168] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.891476][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 250.914542][ T92] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.957493][ T92] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.004276][ T1168] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.012668][ T1168] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.043019][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 251.051757][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 251.091359][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.102900][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.161895][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.178786][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 251.191486][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.220328][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 251.281635][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.296339][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.344921][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 251.405377][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.419183][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.424457][ T3766] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. [ 251.463630][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 251.514942][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.523366][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.551730][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 251.584563][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.605632][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.635154][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:56:16 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x505882, 0x0) r1 = syz_usb_connect$cdc_ecm(0x5, 0x6f, &(0x7f0000000180)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5d, 0x1, 0x1, 0x3, 0x10, 0x81, [{{0x9, 0x4, 0x0, 0x20, 0x2, 0x2, 0x6, 0x0, 0x5, {{0x6, 0x24, 0x6, 0x0, 0x0, "f4"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x3, 0x40, 0x20}, [@mbim={0xc, 0x24, 0x1b, 0x3, 0x0, 0x80, 0x0, 0x6}, @mbim={0xc, 0x24, 0x1b, 0x0, 0x1, 0x9, 0x1, 0xff, 0x80}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x81, 0x0, 0x1}}], {{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x7, 0xff, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x1f, 0x5, 0x8}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x0, 0x6, 0x0, 0x3, 0x8, 0x81}, 0x23, &(0x7f0000000280)={0x5, 0xf, 0x23, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x4, 0x0, 0xbe}, @ssp_cap={0x14, 0x10, 0xa, 0x6, 0x2, 0x1, 0xf0f, 0x4, [0x0, 0x0]}, @ptm_cap={0x3}]}, 0x2, [{0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x441}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x3422}}]}) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000000580)={0x14, &(0x7f0000000440)={0x40, 0x0, 0xc2, {0xc2, 0xd, "3c80bfd353f4f5a726e0ce7bc718af069cbc73b1a319633ea35f3858f5fe7f36584e0995a0ba831400b7ee92af18c600c27de770a383dc715383e9c894722ac244ac2ee437295e5a6ab081cdfb8b48e10eda6c234ad1052435c781f663108758292d99d7c0d72574e3d1b47a13fdaf8ffa8a86208715da9c2652d7ec91c4d8fb8838a25991f662be0cdd56efbb3a0650b63061521e930b9018b30da660a54b6b4415bb01aa7c51c28c78ec93810082e36d18a02a99e0fac03db48aa059c1740f"}}, &(0x7f0000000540)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_connect$printer(0x1, 0x36, &(0x7f0000000700)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x20, 0x81, [{{0x9, 0x4, 0x0, 0x6, 0x0, 0x7, 0x1, 0x3, 0x4, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x1, 0x47, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x0, 0xfd}}]}}}]}}]}}, &(0x7f00000008c0)={0xa, &(0x7f0000000740)={0xa, 0x6, 0x250, 0x7, 0x2, 0x3, 0x10, 0x5d}, 0x20, &(0x7f0000000780)={0x5, 0xf, 0x20, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0xd, 0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x3b, "b1945f9dfa72637673edb357de7d808a"}]}}) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000a00)={0x14, &(0x7f0000000900)={0x20, 0x3, 0x81, {0x81, 0x22, "b13851b6b85b13ca1b5f4b6b2598a37f2c0907831bd701c31aa7d53fd2eae90d983d8f6d64b4eef86f3e3e8fb1a442030737164b7fe60e48450f2043986a30e247d295beb535f9765e8e44a64181da37dc45f5c7a6206a95beb79606f745f50d13f5e1815002c913f5709ea3fb88640cf09a74b5e9e84c22c0c704b1120372"}}, &(0x7f00000009c0)={0x0, 0x3, 0x4, @lang_id={0x4}}}, 0x0) read$dsp(r0, &(0x7f0000000c80)=""/51, 0x33) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000d00)={0x14, 0x49, 0x2, {0x8, 0x3, 0x6}}, 0x14) clock_getres(0x6, &(0x7f0000000e00)) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000000f80)={0x14, &(0x7f0000000e40)={0x0, 0x0, 0xcf, {0xcf, 0x23, "1fc6943321a2265b2c0ac3cee7074b71652355e4222bd97b1337f79699dfb9f1e3b3f66ad285b073fde55971793383b0a2c244783ae7a95b59cfa84eadc8b2880c4ee37f6bdc467d8a81ce11eff3c06ac3dc9e88deec3cd8ce825ebe1f485ea512d49b30d312286cd63f0b5c4cf318404e980553c21c5ffa181554639f8fbf51b228a76af66cc0334859fc51869c2bae08885359573fcac18d8384cf2f0c3ebe8597aaceeca27c70890d8c647aa70dbcd8ab1fb802d76845a91406ecef4fcd21399da2ff2e091bf3e9c71c8ca8"}}, &(0x7f0000000f40)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001080)={0x1c, 0x0, &(0x7f0000001000)={0x0, 0xa, 0x1, 0x5}, 0x0}) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f00000010c0)={0x7fffffff, "25158d672dcc5ea731b87d76ef17389e870e6a319b7f1a6e8754971228899c41", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r2, 0xc0303e03, 0x0) getpeername$l2tp6(0xffffffffffffffff, &(0x7f0000002180)={0xa, 0x0, 0x0, @mcast1}, 0x0) 01:56:16 executing program 2: openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000001c00000429bd7000fddbdf2502000000", @ANYRES32=r0, @ANYBLOB="800046090600050000"], 0x34}, 0x1, 0x0, 0x0, 0x2000c045}, 0x24040000) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000040)={0x4eeb1fba}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 01:56:16 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000100)="660f5d835c00b81d018ee8660f676888819e007800000f01d43e670f01c80f01f5b84b008ec0f30f7f6800d9f1", 0x2d}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x45, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:56:16 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x7ffffffff000) 01:56:16 executing program 3: io_uring_setup(0x0, &(0x7f0000000000)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x3d) 01:56:16 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) syz_open_dev$sg(0x0, 0x0, 0x0) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYBLOB="06000600030000000c000300030000000000000008000e58c737cae44baa9811469dbcb0194b3ae1c7c55f3bd9ff45d30e604c29", @ANYBLOB], 0x7c}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000100)="660f5d835c00b81d018ee8660f676888819e007800000f01d43e670f01c80f01f5b84b008ec0f30f7f6800d9f1", 0x2d}], 0x1, 0x0, &(0x7f0000000380)=[@dstype0], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000240)="66b9800000c00f326635002000000f300f01c9c1cb98baf80c66b8d090428066efbafc0c66ed0f01ca0fae2cb800008ec8652e36660f3a0f394fba4100b000ee0fc71b", 0xffffffffffffffe9}], 0x1, 0x45, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:56:16 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 01:56:17 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0x22, 0x0, 0x0) 01:56:17 executing program 2: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff}, 0x80) read$watch_queue(r0, &(0x7f0000000040)=""/140, 0x8c) [ 252.303847][ T3685] usb 1-1: new high-speed USB device number 2 using dummy_hcd 01:56:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x40, 0x7, 0x0, 0x1}, 0x48) 01:56:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newtaction={0x44, 0x1e, 0xf64b, 0x0, 0x0, {0x2}, [{0x30, 0x1, [@m_bpf={0x2c, 0x8, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) [ 252.573843][ T3806] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 01:56:17 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0x15, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) [ 252.764439][ T3685] usb 1-1: config 1 interface 0 altsetting 32 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 252.798279][ T3685] usb 1-1: config 1 interface 0 altsetting 32 bulk endpoint 0x82 has invalid maxpacket 1023 [ 252.841441][ T3685] usb 1-1: config 1 interface 0 altsetting 32 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 252.900857][ T3685] usb 1-1: config 1 interface 0 has no altsetting 0 [ 253.093804][ T3685] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 253.109632][ T3685] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.128638][ T3685] usb 1-1: Product: syz [ 253.137344][ T3685] usb 1-1: Manufacturer: 㐢 [ 253.142749][ T3685] usb 1-1: SerialNumber: syz [ 253.194070][ T3792] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 253.201551][ T3792] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 253.657331][ T3792] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 253.673419][ T3792] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 253.739232][ T3685] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 253.753686][ T3685] usb 1-1: USB disconnect, device number 2 01:56:19 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) lsetxattr$security_capability(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000180)='./bus\x00', 0x0, 0x24, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000140)='./bus/file0\x00', 0x0, 0x0) 01:56:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x40, 0x7, 0x0, 0x1}, 0x48) 01:56:19 executing program 1: keyctl$search(0xa, 0x0, &(0x7f00000001c0)='logon\x00', 0x0, 0x0) 01:56:19 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000100)="660f5d835c00b81d018ee8660f676888819e007800000f01d43e670f01c80f01f5b84b008ec0f30f7f6800d9f1", 0x2d}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x45, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:56:19 executing program 2: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff}, 0x80) read$watch_queue(r0, &(0x7f0000000040)=""/140, 0x8c) 01:56:19 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x505882, 0x0) r1 = syz_usb_connect$cdc_ecm(0x5, 0x6f, &(0x7f0000000180)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5d, 0x1, 0x1, 0x3, 0x10, 0x81, [{{0x9, 0x4, 0x0, 0x20, 0x2, 0x2, 0x6, 0x0, 0x5, {{0x6, 0x24, 0x6, 0x0, 0x0, "f4"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x3, 0x40, 0x20}, [@mbim={0xc, 0x24, 0x1b, 0x3, 0x0, 0x80, 0x0, 0x6}, @mbim={0xc, 0x24, 0x1b, 0x0, 0x1, 0x9, 0x1, 0xff, 0x80}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x81, 0x0, 0x1}}], {{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x7, 0xff, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x1f, 0x5, 0x8}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x0, 0x6, 0x0, 0x3, 0x8, 0x81}, 0x23, &(0x7f0000000280)={0x5, 0xf, 0x23, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x4, 0x0, 0xbe}, @ssp_cap={0x14, 0x10, 0xa, 0x6, 0x2, 0x1, 0xf0f, 0x4, [0x0, 0x0]}, @ptm_cap={0x3}]}, 0x2, [{0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x441}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x3422}}]}) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000000580)={0x14, &(0x7f0000000440)={0x40, 0x0, 0xc2, {0xc2, 0xd, "3c80bfd353f4f5a726e0ce7bc718af069cbc73b1a319633ea35f3858f5fe7f36584e0995a0ba831400b7ee92af18c600c27de770a383dc715383e9c894722ac244ac2ee437295e5a6ab081cdfb8b48e10eda6c234ad1052435c781f663108758292d99d7c0d72574e3d1b47a13fdaf8ffa8a86208715da9c2652d7ec91c4d8fb8838a25991f662be0cdd56efbb3a0650b63061521e930b9018b30da660a54b6b4415bb01aa7c51c28c78ec93810082e36d18a02a99e0fac03db48aa059c1740f"}}, &(0x7f0000000540)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_connect$printer(0x1, 0x36, &(0x7f0000000700)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x20, 0x81, [{{0x9, 0x4, 0x0, 0x6, 0x0, 0x7, 0x1, 0x3, 0x4, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x1, 0x47, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x0, 0xfd}}]}}}]}}]}}, &(0x7f00000008c0)={0xa, &(0x7f0000000740)={0xa, 0x6, 0x250, 0x7, 0x2, 0x3, 0x10, 0x5d}, 0x20, &(0x7f0000000780)={0x5, 0xf, 0x20, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0xd, 0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x3b, "b1945f9dfa72637673edb357de7d808a"}]}}) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000a00)={0x14, &(0x7f0000000900)={0x20, 0x3, 0x81, {0x81, 0x22, "b13851b6b85b13ca1b5f4b6b2598a37f2c0907831bd701c31aa7d53fd2eae90d983d8f6d64b4eef86f3e3e8fb1a442030737164b7fe60e48450f2043986a30e247d295beb535f9765e8e44a64181da37dc45f5c7a6206a95beb79606f745f50d13f5e1815002c913f5709ea3fb88640cf09a74b5e9e84c22c0c704b1120372"}}, &(0x7f00000009c0)={0x0, 0x3, 0x4, @lang_id={0x4}}}, 0x0) read$dsp(r0, &(0x7f0000000c80)=""/51, 0x33) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000d00)={0x14, 0x49, 0x2, {0x8, 0x3, 0x6}}, 0x14) clock_getres(0x6, &(0x7f0000000e00)) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000000f80)={0x14, &(0x7f0000000e40)={0x0, 0x0, 0xcf, {0xcf, 0x23, "1fc6943321a2265b2c0ac3cee7074b71652355e4222bd97b1337f79699dfb9f1e3b3f66ad285b073fde55971793383b0a2c244783ae7a95b59cfa84eadc8b2880c4ee37f6bdc467d8a81ce11eff3c06ac3dc9e88deec3cd8ce825ebe1f485ea512d49b30d312286cd63f0b5c4cf318404e980553c21c5ffa181554639f8fbf51b228a76af66cc0334859fc51869c2bae08885359573fcac18d8384cf2f0c3ebe8597aaceeca27c70890d8c647aa70dbcd8ab1fb802d76845a91406ecef4fcd21399da2ff2e091bf3e9c71c8ca8"}}, &(0x7f0000000f40)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001080)={0x1c, 0x0, &(0x7f0000001000)={0x0, 0xa, 0x1, 0x5}, 0x0}) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f00000010c0)={0x7fffffff, "25158d672dcc5ea731b87d76ef17389e870e6a319b7f1a6e8754971228899c41", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r2, 0xc0303e03, 0x0) getpeername$l2tp6(0xffffffffffffffff, &(0x7f0000002180)={0xa, 0x0, 0x0, @mcast1}, 0x0) 01:56:19 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000100)="660f5d835c00b81d018ee8660f676888819e007800000f01d43e670f01c80f01f5b84b008ec0f30f7f6800d9f1", 0x2d}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x45, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:56:19 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000100)="660f5d835c00b81d018ee8660f676888819e007800000f01d43e670f01c80f01f5b84b008ec0f30f7f6800d9f1", 0x2d}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x45, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:56:19 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) lsetxattr$security_capability(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000180)='./bus\x00', 0x0, 0x24, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000140)='./bus/file0\x00', 0x0, 0x0) [ 254.573524][ T3685] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 255.033504][ T3685] usb 1-1: config 1 interface 0 altsetting 32 endpoint 0x81 has an invalid bInterval 129, changing to 11 01:56:20 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) lsetxattr$security_capability(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000180)='./bus\x00', 0x0, 0x24, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000140)='./bus/file0\x00', 0x0, 0x0) 01:56:20 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000100)="660f5d835c00b81d018ee8660f676888819e007800000f01d43e670f01c80f01f5b84b008ec0f30f7f6800d9f1", 0x2d}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x45, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 255.083774][ T3685] usb 1-1: config 1 interface 0 altsetting 32 bulk endpoint 0x82 has invalid maxpacket 1023 [ 255.345716][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.352335][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.363584][ T3685] usb 1-1: config 1 interface 0 altsetting 32 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 255.463542][ T3685] usb 1-1: config 1 interface 0 has no altsetting 0 01:56:20 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000100)="660f5d835c00b81d018ee8660f676888819e007800000f01d43e670f01c80f01f5b84b008ec0f30f7f6800d9f1", 0x2d}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000240)="66b9800000c00f326635002000000f300f01c9c1cb98baf80c66b8d090428066efbafc0c66ed0f01ca0fae2cb800008ec8652e36660f3a0f394fba4100b000ee0fc71b", 0xffffffffffffffe9}], 0x1, 0x45, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 255.623604][ T3685] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 255.706776][ T3685] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.804592][ T3685] usb 1-1: Product: syz [ 255.834395][ T3685] usb 1-1: Manufacturer: 㐢 [ 255.869129][ T3685] usb 1-1: SerialNumber: syz [ 255.944641][ T3822] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 255.999321][ T3822] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 256.456825][ T3822] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 256.479358][ T3822] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 256.545183][ T3685] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 256.582127][ T3685] usb 1-1: USB disconnect, device number 3 01:56:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8913, &(0x7f0000004680)={'vcan0\x00'}) 01:56:22 executing program 1: socket$caif_stream(0x25, 0x1, 0x4) 01:56:22 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, 0xffffffffffffffff) 01:56:22 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0x1c, 0x0, 0x0) 01:56:22 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) write$USERIO_CMD_REGISTER(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000001c00000429bd7000fddbdf2502000000", @ANYRES32=r1, @ANYBLOB="80004609060005000005000c0009000000"], 0x34}, 0x1, 0x0, 0x0, 0x2000c045}, 0x24040000) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000040)={0x4eeb1fba}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 01:56:22 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000100)="660f5d835c00b81d018ee8660f676888819e007800000f01d43e670f01c80f01f5b84b008ec0f30f7f6800d9f1", 0x2d}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000240)="66b9800000c00f326635002000000f300f01c9c1cb98baf80c66b8d090428066efbafc0c66ed0f01ca0fae2cb800008ec8652e36660f3a0f394fba4100b000ee0fc71b", 0xffffffffffffffe9}], 0x1, 0x45, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:56:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5452, &(0x7f0000004680)={'vcan0\x00'}) 01:56:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) accept4$netrom(r0, 0x0, 0x0, 0x0) 01:56:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x9}]}]}}, &(0x7f00000000c0)=""/182, 0x32, 0xb6, 0x1}, 0x20) 01:56:22 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, 0x0) 01:56:22 executing program 4: read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$hfs(0x0, &(0x7f0000000040)='./file0\x00', 0x5, 0x1, &(0x7f00000025c0)=[{&(0x7f0000000080)='^', 0x1}], 0x0, 0x0) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000008240)=[{&(0x7f0000007fc0)='/', 0x1, 0x100000000}], 0x0, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x4, &(0x7f0000008840)=[{&(0x7f00000084c0)="5f11753b6ebebe349d1dcc2e06502afb2777d427205594ad02367c932d68af124e59ae8bedbdf5121476ac07cf9fc654bf3dcbe7384959fdeeee70202556a2770e7c959c9a36278d6cf1b34256057805892e098c323516316db12c6c41ef9ca16b1155bd0728785aa5732007550f5c8b93969ca1c03f", 0x76, 0xffffffffffffffc0}, {&(0x7f0000008640)}, {&(0x7f00000086c0)="db", 0x1}, {&(0x7f0000008740)="96", 0x1}], 0x4000, &(0x7f00000088c0)={[], [{@euid_eq}, {@obj_role={'obj_role', 0x3d, '^'}}, {@fowner_eq}, {@subj_role={'subj_role', 0x3d, 'MODULE_CHECK'}}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x66, 0x34, 0x37, 0x65, 0x39, 0x31, 0x61], 0x2d, [0x64, 0x34, 0x35, 0x37], 0x2d, [0x31, 0x62, 0x0, 0x31], 0x2d, [0x64, 0x64, 0x35, 0x65], 0x2d, [0x66, 0x38, 0x30, 0x0, 0x65, 0x676dd89fdcc603bd, 0x55]}}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) 01:56:22 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "51d0e7db"}}) 01:56:22 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, &(0x7f0000000140)={'vcan0\x00'}) 01:56:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c09, 0x0) 01:56:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="68000000140001002bbd7000ffdbdf2502208500", @ANYRES32, @ANYBLOB="080006"], 0x68}}, 0x0) 01:56:22 executing program 1: syz_mount_image$hfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000025c0)=[{&(0x7f0000000080)='^', 0x1}, {&(0x7f0000001240)="84", 0x1, 0xffffffffffffffc1}], 0x0, &(0x7f00000047c0)) 01:56:22 executing program 0: socket$inet_sctp(0x2, 0x1, 0x84) socket(0x2, 0x3, 0x6) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) select(0x40, &(0x7f0000000080)={0x3f}, 0x0, 0x0, 0x0) [ 257.506084][ T3892] loop1: detected capacity change from 0 to 16383 01:56:23 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5452, &(0x7f0000000140)={'vcan0\x00'}) 01:56:23 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000100)="660f5d835c00b81d018ee8660f676888819e007800000f01d43e670f01c80f01f5b84b008ec0f30f7f6800d9f1", 0x2d}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000240)="66b9800000c00f326635002000000f300f01c9c1cb98baf80c66b8d090428066efbafc0c66ed0f01ca0fae2cb800008ec8652e36660f3a0f394fba4100b000ee0fc71b", 0xffffffffffffffe9}], 0x1, 0x45, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:56:23 executing program 4: bpf$BPF_BTF_LOAD(0xe, 0x0, 0x0) 01:56:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000080)=""/233, 0x26, 0xe9, 0x1}, 0x20) 01:56:23 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8910, &(0x7f0000000140)={'vcan0\x00'}) 01:56:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x890b, &(0x7f0000004680)={'vcan0\x00'}) 01:56:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8910, &(0x7f0000004680)={'vcan0\x00'}) 01:56:23 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xc0481273, 0xffffffffffffffff) 01:56:23 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8923, &(0x7f0000000140)={'vcan0\x00'}) 01:56:23 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x401070c9, 0xffffffffffffffff) 01:56:23 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8940, &(0x7f0000000140)={'vcan0\x00'}) 01:56:23 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000380), 0x4, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000440), 0xffffffffffffffff) 01:56:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="68000000140001002bbd7000ffdbdf2502208500", @ANYRES32=r1, @ANYBLOB="080004008d1414030800020000000000140006"], 0x68}}, 0x0) 01:56:24 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00'}) 01:56:24 executing program 3: socketpair(0x23, 0x0, 0x80000000, &(0x7f0000000140)) 01:56:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c00, 0x0) 01:56:24 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000)=0xfff, 0x4) 01:56:24 executing program 1: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 01:56:24 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab09, 0xffffffffffffffff) 01:56:24 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0xc02864ca, 0x0) 01:56:24 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 01:56:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000540), r1) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 259.167957][ T3937] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 01:56:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8921, &(0x7f0000004680)={'vcan0\x00'}) 01:56:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, &(0x7f0000004680)={'vcan0\x00'}) 01:56:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/233, 0x1a, 0xe9, 0x1}, 0x20) 01:56:24 executing program 0: syz_clone(0x80c0000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='X') 01:56:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="68000000140001002bbd7000ffdbdf2502208500", @ANYRES32, @ANYBLOB="100004"], 0x68}}, 0x0) 01:56:24 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002180), 0x2, 0x0) read$FUSE(r1, &(0x7f00000021c0)={0x2020}, 0xffffff55) read$FUSE(r0, &(0x7f0000004200)={0x2020}, 0x2020) 01:56:24 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x40642, 0x0) 01:56:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8923, &(0x7f0000004680)={'vcan0\x00'}) 01:56:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_genetlink_get_family_id$smc(&(0x7f0000000080), r0) 01:56:24 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8946, &(0x7f0000000140)={'vcan0\x00'}) [ 259.432063][ T3955] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 01:56:24 executing program 1: syz_mount_image$hfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000025c0)=[{&(0x7f0000000180)="01", 0x1, 0xda}], 0x0, 0x0) 01:56:24 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) [ 259.475319][ T3955] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 01:56:24 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x1277, 0xffffffffffffffff) 01:56:24 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x127f, 0xffffffffffffffff) 01:56:24 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0x125d, r1) 01:56:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYRES32, @ANYBLOB="14000200776732"], 0x64}}, 0x0) 01:56:24 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8981, &(0x7f0000000140)={'vcan0\x00'}) 01:56:24 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab03, 0xffffffffffffffff) 01:56:24 executing program 4: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000180)={0x0, &(0x7f0000000080)=""/233, 0x0, 0xe9}, 0x20) 01:56:24 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89a0, &(0x7f0000000140)={'vcan0\x00'}) 01:56:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="68000000140001002bbd7000ffdbdf2502208500", @ANYRES32=r1, @ANYBLOB="080004008d141403080002"], 0x68}}, 0x0) 01:56:24 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000000180)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x1000}}, 0x1006) sendfile(r0, r0, &(0x7f00000001c0)=0xd00, 0x8080ffffff80) 01:56:24 executing program 2: syz_clone(0x480, 0x0, 0x0, 0x0, 0x0, 0x0) 01:56:24 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002180), 0x2, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0xffffff55) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002180), 0x2, 0x0) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0xffffff55) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0x0, r2}, 0x10) 01:56:24 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0x541b, 0x0) 01:56:24 executing program 0: syz_open_dev$usbfs(&(0x7f0000000380), 0x0, 0x0) [ 259.851252][ T3990] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 01:56:24 executing program 1: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) 01:56:24 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab01, 0xffffffffffffffff) 01:56:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x3, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) [ 259.914147][ T3998] loop3: detected capacity change from 0 to 512 01:56:25 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8911, &(0x7f0000000140)={'vcan0\x00'}) 01:56:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x502) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 01:56:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x125d, 0x0) 01:56:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8924, &(0x7f0000004680)={'vcan0\x00'}) [ 260.113253][ T3998] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. 01:56:25 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 01:56:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xd}, 0x48) 01:56:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000003c0)=""/209, 0x2a, 0xd1, 0x1}, 0x20) 01:56:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5, 0x5}]}]}}, &(0x7f00000000c0)=""/182, 0x32, 0xb6, 0x1}, 0x20) 01:56:25 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) select(0x40, &(0x7f0000000080)={0x3f}, 0x0, 0x0, 0x0) 01:56:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}]}}, &(0x7f0000000300)=""/254, 0x32, 0xfe, 0x1}, 0x20) 01:56:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x2001) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x0) 01:56:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000003c0)=""/209, 0x1a, 0xd1, 0x1}, 0x20) 01:56:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="68000000140001002bbd7000ffdbdf2502208500", @ANYRES32, @ANYBLOB="100003"], 0x68}}, 0x0) 01:56:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:56:25 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x125f, 0xffffffffffffffff) [ 260.840594][ T3641] EXT4-fs (loop3): unmounting filesystem. 01:56:26 executing program 2: bpf$BPF_BTF_LOAD(0xc, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 260.944258][ T4038] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 01:56:26 executing program 3: syz_clone(0x8e223400, 0x0, 0x0, 0x0, 0x0, 0x0) 01:56:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0xc, &(0x7f00000000c0)={0x81, {{0x2, 0x0, @multicast1}}}, 0x90) 01:56:26 executing program 5: pipe2(&(0x7f0000000080), 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) 01:56:26 executing program 4: pipe2(0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x21}, &(0x7f0000000540)) unshare(0x60020200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) connect$inet6(r3, &(0x7f0000003a40)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r4 = socket$inet(0x2, 0x0, 0x6) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000080)) mkdir(0x0, 0x0) 01:56:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@private0}, 0x14) 01:56:26 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x0) open(0x0, 0x0, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000000040)=""/182, 0xb6) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000440)={0x0, [{}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {r5}], 0x0, "a59f7995f969f9"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000440)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "a59f7995f969f9"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000063100)={0x0, [{}, {}, {}, {}, {0x0, r16}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r19}, {}, {}, {r14, r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}], 0x0, "4d6a131e8eaa1b"}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001440)={{}, 0x0, 0xc, @inherit={0x78, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000006000004000000003de4000000000000000c002000"/53]}, @name="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"}) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180), 0x4) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0xc, 0x3) 01:56:26 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) 01:56:26 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001900)={0x6, 0x8, &(0x7f00000019c0)=@framed={{}, [@func, @cb_func, @cb_func]}, &(0x7f0000000840)='GPL\x00', 0x6, 0x1007, &(0x7f0000001a40)=""/4103, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:56:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x58, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x58}}, 0x0) 01:56:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)={0x0, {{0x2, 0x0, @loopback}}}, 0x90) 01:56:26 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000600)={{{@in=@private, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x6e6bb4}, {{@in=@multicast2}, 0x0, @in6=@empty}}, 0xe8) 01:56:26 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 01:56:26 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x0, @random="121d327cc299"}, 0x0, {0x2, 0x0, @dev}, 'pimreg0\x00'}) 01:56:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@nat={'nat\x00', 0x1b, 0x5, 0x780, 0x0, 0x1e0, 0xffffffff, 0xf0, 0xf0, 0x6b0, 0x6b0, 0xffffffff, 0x6b0, 0x6b0, 0x5, 0x0, {[{{@ipv6={@local, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [0xffffff00], 'vlan0\x00', 'veth0_to_team\x00', {}, {0xff}, 0x1, 0x23}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@empty, @ipv4, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@mcast1, @ipv6=@loopback, @icmp_id, @gre_key}}}, {{@ipv6={@remote, @remote, [0xffffff00, 0xff000000, 0xff000000], [0xff, 0xff000000], 'rose0\x00', 'dvmrp0\x00', {}, {}, 0x6c}, 0x0, 0x220, 0x268, 0x0, {}, [@common=@srh={{0x30}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810}}, @common=@inet=@sctp={{0x148}, {[0x4e23, 0x4e22], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, 0xffffffe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x81, 0x2d, 0x0, 0x0, 0x0, 0x4fd, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7c837f76, 0x8000, 0x6, 0x1001], 0x4, [{0x0, 0x0, 0x3}, {}, {}, {0x5}]}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x1, @ipv4=@multicast1, @ipv4=@broadcast, @icmp_id=0x68, @icmp_id=0x66}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, [0xff000000, 0xffffffff], [0xffffff00, 0xffff00, 0x0, 0xff], 'ip6erspan0\x00', 'ip6_vti0\x00', {0xff}, {0xff}, 0x67}, 0x0, 0x220, 0x268, 0x0, {}, [@common=@frag={{0x30}}, @common=@inet=@sctp={{0x148}, {[], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x89, 0x9, 0x1, 0x6, 0x1, 0x1, 0x3f, 0x0, 0x6, 0x1, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x5, 0x800, 0xf40, 0x9, 0x230, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x7ff, 0x3, 0xa0, 0x0, 0xff], 0x0, [{0x2, 0x5c, 0xff}, {}, {0x7, 0x1a, 0x3}, {0x81, 0x2, 0x5}], 0x2, 0x4, 0x3}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x14, @ipv4=@local, @ipv4=@broadcast, @icmp_id=0x65, @port=0x4e22}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7e0) 01:56:26 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, 0xe8) [ 261.608287][ T4081] x_tables: duplicate underflow at hook 1 01:56:26 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a80)={&(0x7f0000000a40)='.\x00'}, 0x10) 01:56:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 01:56:26 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000140), &(0x7f0000000000)=0x44) 01:56:26 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000000)="c3", 0x1) 01:56:26 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000300)={0x1a, 0x103, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 01:56:26 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r1, &(0x7f0000000380), 0x12) close(0xffffffffffffffff) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x1, @multicast, 'ipvlan0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x34000, 0x0) 01:56:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @private1}, 0x17, 0x0, 0x0, &(0x7f0000000780)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 01:56:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x58, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x58}}, 0x4000000) 01:56:27 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000600)={{{@in=@private, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@empty}}, 0xe8) 01:56:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[], 0xac}}, 0x0) 01:56:27 executing program 1: socket(0x29, 0x5, 0x545) 01:56:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:56:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f8, 0x338, 0x0, 0x338, 0x590, 0x120, 0x6b0, 0x6b0, 0x6b0, 0x6b0, 0x6b0, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @mcast2, [], [], 'vcan0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}, {{@ipv6={@remote, @loopback, [], [], 'vlan0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@ipv6={@remote, @mcast1, [], [], 'hsr0\x00', 'pim6reg\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f98d10c2989c0ca068c6d91daef230515fa27fba3bf923bd707ec6990585"}}, {{@ipv6={@local, @dev, [], [], 'veth0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@private2, @dev, [], [], 'xfrm0\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) 01:56:27 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000300)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 01:56:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)) 01:56:27 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x2b, 0x0, 0x0) 01:56:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000640)={'syztnl1\x00', 0x0}) 01:56:27 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000340)=0x22, 0x4) 01:56:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}]}, 0x34}}, 0x4000000) 01:56:27 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000600)={{{@in=@private, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, 0xe8) 01:56:27 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000340)) 01:56:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 01:56:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x48) 01:56:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x23, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 01:56:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003d40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@rthdrdstopts={{0x18}}, @tclass={{0x14, 0x29, 0x43, 0x8000}}], 0x30}}], 0x1, 0x0) 01:56:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}]}, 0x34}}, 0x4000000) 01:56:27 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000014c0)={0x6, 0x5, &(0x7f0000001540)=ANY=[@ANYBLOB="950000000000000018440000faffffff"], &(0x7f00000011c0)='GPL\x00', 0x3, 0xf3, &(0x7f00000012c0)=""/243, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:56:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c, 0x0}}], 0x1, 0x0) 01:56:27 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x590, 0x350, 0x120, 0x350, 0x0, 0x470, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@DSCP={0x28}}, {{@ipv6={@private1, @mcast2, [], [], 'vlan0\x00', 'pimreg0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv4=@empty}}}, {{@ipv6={@mcast2, @mcast1, [], [], 'xfrm0\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@private0}}}, {{@ipv6={@remote, @mcast1, [], [], 'wlan0\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@local, @ipv4=@broadcast}}}, {{@ipv6={@mcast1, @mcast1, [], [], 'ip6erspan0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f0) 01:56:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000180)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}) 01:56:27 executing program 1: sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f00000005c0)={0x1f, @fixed}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) connect$bt_sco(r0, &(0x7f0000000a00), 0x8) bind$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) 01:56:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x890d, 0x0) 01:56:27 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x1, &(0x7f0000000280)=@raw=[@ldst={0x0, 0x0, 0x2}], &(0x7f0000000300)='GPL\x00', 0x7, 0xcd, &(0x7f0000000340)=""/205, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:56:27 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x1, 0xce, &(0x7f0000000200)=""/206, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:56:27 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 01:56:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x1000000}, 0x90) 01:56:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x21, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 01:56:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8914, 0x0) 01:56:27 executing program 5: pipe(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) 01:56:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x0) 01:56:27 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 01:56:27 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000014c0)={0x6, 0x5, 0x0, &(0x7f00000011c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:56:28 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:56:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}], 0x1, 0x20048050) 01:56:28 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000600)={{{@in=@private, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@multicast2}, 0x2, @in6=@empty, 0x0, 0x1}}, 0xe8) 01:56:28 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x9b) 01:56:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x11, 0x30, 0x0, 0x0) 01:56:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1}}, 0x88}, 0x90) 01:56:28 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 01:56:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@bloom_filter={0x1e, 0x0, 0xff, 0xc26, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 01:56:28 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x8949c1, 0x0) 01:56:28 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000015c0), 0x7c2700, 0x0) 01:56:28 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xe2, &(0x7f0000000080)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:56:28 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x1, &(0x7f0000000280)=@raw=[@kfunc], &(0x7f0000000300)='GPL\x00', 0x7, 0xcd, &(0x7f0000000340)=""/205, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:56:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 01:56:29 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0/file0/file0\x00'}, 0x10) 01:56:29 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:56:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x500, &(0x7f0000000780)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 01:56:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000006dc0)=[{{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000000000)="2e1aefa998bcd6833005f2edd4c880384ba62f5151f89cba1626407452d8446f2c968b27fe1c28da7b040c43b5acbb7437dedabe1273cea6aa7f52e6a6e5", 0x3e}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="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", 0xe83}], 0x3}}], 0x1, 0x0) 01:56:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=[@rthdr_2292={{0x18, 0x29, 0x8}}], 0x18}}], 0x2, 0x0) 01:56:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=[@rthdr_2292={{0x18, 0x29, 0x3e}}], 0x18}}], 0x2, 0x0) 01:56:29 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000140)=0x208208, 0x4) 01:56:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x29, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 01:56:29 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000002780)={0x11, @private, 0x0, 0x4, 'sh\x00'}, 0x2c) 01:56:29 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:56:29 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x4, 0xe2, &(0x7f0000000080)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:56:29 executing program 4: pipe(&(0x7f0000001280)={0xffffffffffffffff}) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x2, 0x12, r0, 0x0) 01:56:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10) 01:56:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 01:56:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) 01:56:29 executing program 1: socket(0x18, 0x0, 0x80000001) 01:56:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 264.703816][ T3265] Bluetooth: hci5: command 0x0405 tx timeout 01:56:29 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x23, 0x0, 0x0) 01:56:29 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0xb, 0x0, 0x0) 01:56:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x89a0, 0x0) 01:56:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, 0x0, 0x0) 01:56:29 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x7}, 0x10) 01:56:29 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x7, 0x0, 0x0) 01:56:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @dev, 'bridge0\x00'}}, 0x80) 01:56:29 executing program 2: socket$inet(0x2, 0x0, 0x10000) 01:56:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x17, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 01:56:29 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x3, 0x0, 0x0) 01:56:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=[@rthdr_2292={{0x24}}], 0x18}}], 0x2, 0x0) 01:56:30 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000480)={'syztnl2\x00', 0x0}) 01:56:30 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000040)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 01:56:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003d40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@tclass={{0x14, 0x29, 0x43, 0x8000}}], 0x18}}], 0x1, 0x0) 01:56:30 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0xa, 0x0, 0x0) 01:56:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}}], 0x2, 0x0) 01:56:30 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 01:56:30 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x4, 0x0, 0x28) [ 265.062004][ T4258] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 01:56:30 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 01:56:30 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0xa, 0x0, 0x0) 01:56:30 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000b40)=0x210c18, 0x4) 01:56:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x11}}, 0x1c, 0x0}}], 0x2, 0x0) 01:56:30 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x1a0, 0x0, 0x108, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'veth0_to_hsr\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'vlan0\x00', 'vcan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 01:56:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x20000085) 01:56:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000300)={{0x2, 0x0, @dev}, {0x306, @broadcast}, 0x4a, {0x2, 0x0, @local}, 'gre0\x00'}) 01:56:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f00000000c0)={0xa, 0xa, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 01:56:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f0000000500)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}, 0x1c, 0x0}}], 0x1, 0x4) 01:56:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f0000000500)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x18}}], 0x1, 0x0) 01:56:30 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 01:56:30 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2001, 0x0) 01:56:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 01:56:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @private}, 0x10) 01:56:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x1}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000100)="f2", 0x1}], 0x1}}, {{&(0x7f0000000500)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=[@flowinfo={{0x14}}, @dontfrag={{0x14}}], 0x30}}], 0x2, 0x0) 01:56:30 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5e0, 0x350, 0x120, 0x350, 0x0, 0x470, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@DSCP={0x28}}, {{@ipv6={@private1, @mcast2, [], [], 'vlan0\x00', 'pimreg0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv4=@empty}}}, {{@ipv6={@mcast2, @mcast1, [], [], 'xfrm0\x00', 'vlan0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@private0}}}, {{@ipv6={@remote, @mcast1, [], [], 'wlan0\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@local, @ipv4=@broadcast}}}, {{@ipv6={@mcast1, @mcast1, [], [], 'ip6erspan0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x640) 01:56:30 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 01:56:30 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0xf, 0x0, 0x0) 01:56:30 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000180)=0x54) 01:56:30 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000600)={{{@in=@private, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@multicast2, 0x0, 0x32}, 0x2, @in6=@empty, 0x0, 0x1}}, 0xe8) 01:56:30 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) connect(r0, &(0x7f0000000100)=@ieee802154={0x24, @long}, 0x80) 01:56:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x610, 0x350, 0x120, 0x350, 0x0, 0x470, 0x540, 0x540, 0x540, 0x540, 0x540, 0x6, 0x0, {[{{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@DSCP={0x28}}, {{@ipv6={@private1, @mcast2, [], [0x0, 0x0, 0x0, 0xff], 'vlan0\x00', 'pimreg0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv4=@empty}}}, {{@ipv6={@mcast2, @mcast1, [], [], 'xfrm0\x00', 'vlan0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@private0}}}, {{@ipv6={@remote, @mcast1, [], [], 'wlan0\x00', 'ip6gretap0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@local, @ipv4=@broadcast}}}, {{@ipv6={@mcast1, @mcast1, [], [], 'ip6erspan0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x670) 01:56:30 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000600)={{{@in=@private, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, 0xe8) 01:56:30 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x480, 0x0, 0x0) 01:56:30 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@loopback, @remote}, &(0x7f0000000040)=0xc) 01:56:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x230, 0x230, 0x0, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 'ip6gre0\x00', 'pim6reg1\x00', {}, {}, 0x0, 0x25c158323d38e27d}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@private, @private, 0x0, 0x0, 'rose0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) [ 265.603902][ T4313] x_tables: duplicate underflow at hook 1 01:56:30 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect(r0, 0x0, 0x0) 01:56:30 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x2a, 0x0, 0x0) 01:56:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x2, 0x0) 01:56:31 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 01:56:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 01:56:31 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x70) 01:56:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, 0x0, 0x7) 01:56:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x100010, r0, 0x0) 01:56:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}]}, 0x28}}, 0x0) 01:56:31 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in=@remote}, {}, {}, 0x0, 0x0, 0x0, 0xe298c12f7117a8ee}, {{@in6=@ipv4={'\x00', '\xff\xff', @dev}}}}, 0xe8) 01:56:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x40049409, 0x0) 01:56:31 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, 0x0, 0x7) 01:56:31 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f00000003c0)) 01:56:31 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000600)={{{@in=@private, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, 0xe8) 01:56:31 executing program 1: r0 = socket(0xa, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x38c) 01:56:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000b39f41"], 0x3c}}, 0x0) 01:56:31 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000002540)={0x0, 0x1105000, 0x800}, 0x20) 01:56:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xc020660b, 0x0) 01:56:31 executing program 4: socket(0x1e, 0x0, 0x800000) 01:56:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5421, 0x0) 01:56:31 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x16, 0x0, 0x0) 01:56:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000006dc0)=[{{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000000000)="2e1aefa998bcd6833005f2edd4c880384ba62f5151f89cba1626407452d8446f2c968b27fe1c28da7b040c43b5acbb7437dedabe1273cea6aa7f52e6a6e5", 0x3e}, {&(0x7f00000001c0)="1cbf57ae2c488e83ca1b3e1eec05d97b74824a5fc1499cec80d65fe5477a10936a062358267ee91e80abbecbf4bb286da0132c144c21c34c4f56e073d1d8ad9bc4aef05e77d1dd11a6fb46f64cd1715e55f4550de64c369dd60182b1ee4af7d0e50e4d4e8e1eff0949051373be2e988445daccb52183afec1b1988823d8c0da2b6de59198b5f1e937b94ffc3974fb56d64d4a51e73c6b0fffbb279c77e0babda823a6be44750500575f3a90ca6e14be5e405300ff1ce02327ccdd8f23e1cb65f1a5e66affb60bfdbcff6a5d961bcb736203420d0cc6dd7910e9c490df6671373d1491e29a6f00e996e56c604d14ef7822d9a7c9610ea66cfd54f40381eb3acc554e09b73d08c45f8ab04573e5b41b7df5eadc2bd5823ac829280a27c8d728d8eb4066246f7128e69511ced86983bc33b9f68fdb5353a70cb320a93de0ac50db426c4b7e738ef24749e3c21ca3acea9ed2c32da742bfab285be66f5625ac735213f8ce5e8e245b2a1518d03fb138de9d5a379b9c8b3fa6a8a332fa8a2845ade3f3d7f5480c3d162786caface0132d6d7c52d886204574132127c39a94719156ae3d8ff91de41afbe4d00d43865579bb86db53fbbf1c22cb8cb187b051eb4cb69245a8ad2601691e15e180802b085c79ce450eaabe93b78b8ed353bba4701e8aaab2af988dea4c6a790eddcdf54ea1353bcb8629740148334139ff53f5d959883f4d301af4944e829cf20a50fe1b83c864dd2c57f8d1b92195bdcd54dc68996fd2ce08467f93dc54b2757f546afcc5be33bd06575be2b229b4a9c66fc5cb07675ac6c76619de0fb675d776bf409a7efdeb8ee5d72bb5df9aa3c784e206fa5505c5ac84e007bcba7e7ca0fc85e2673443aaa38aeca7327f313377b1724a76232053dcc7d1e0469c18eb36f2fb9c5dacc87f536994a1a2871eb2cf4d237eb8c0c8312b4237fdf22386b91c6eb9e666e2efaba3929cdf6a1bb8d2e552be32d04c4aa09429a189dd1c2c1592c5fa6f7f84d0fb6c115dcfaab1563a2f6903beb716ff30ad9e27361eb14b0722d31653f4268cef7e58ce0c539a4c662c87a54c01fa7cb876376a71c5514ea935e30bfad6243e6c447d400bc29781fe6acbfd8e1ad2e3e3c343db53589195f18b63a6b69820cf9007eed912ec6b6e624ebf8d4ad10f39907ddc2ffe4cf14c970a6fca4014c38a95f5425e770444df8cc517afdef3464451cc2a58a7b7fbd745a81ec33d48b23463736f41392a693c10fc42781355f4c2f8b005d0e3b9c0e8834f65380a853a5fc0bcd97c071bb7674bf5cad006626a60ee440a50cd90c7fbbceef0185e4c61aef56406b663f8a4a8442012d014ae9c042f37887b7f241dbc0a5fe94ed1bfb922ed1a4ef1548348a75f453a677fc95ec40d7bc19221a00c2ac2eadb4916eb2492510933bf6caa31d272cabd6788e44bd4c97e7776b2274f7e1d736f0dfac6bc80580c71f6879390dd0031e534f7468db68414f2a44174e1ac637eebf605eb94a028f16d026e0ae41f6944470816d423cb82409f7cc35f57e57c3f1cb4dcec074b0517a6503047803385975e64a4999c02d7c51037f2c686e1d2961516cb62bbab227e24232a61d9909512fdfa2cd7b884036cb9eed4167f1cb29051ad75d9132880fe0861b395e2759249bf2a0412ec95268723f35a17d12d3fc2b40a6b855f56efd31b3506ac2b6bc241d1f712b351275a79450d731d76214940a6f43748f246a7b92430adff565034bcd233c5f5e00cfeb4eb2e37f19c33dd5140d6c52b91dd17770f6335a8bebff9100d5902d7b456be934030b29030ebefe084a3ce6bd4f6775b1b56e1cee021646f32a2de47115d1581aefbd4a3c0a570c52c54b47c1788239672c14ef2ca1cdccd81a9ae1beac54dc718a3202055eb423c5b9afc3c601349da0eabcf5dabbd1104e569b6d668c0c13c8218168295296868a3583bc9d8094755051bfa8947844b9d94a4309d459f6e655a777cbcf7ca1cf9b9b3934da6498bf245cbdb3f84e16a721e9b7e8412a4a55c2e06ada4e17a800214ff3fc79c818b69e59af89ff75df2567192fdb1c9b122192cc3ed01847014e1040f3fc4e7b59ac9ba7e38dd5a871d8cb9b9492c0beaf7ac8a07e96ee7d9a099f5ddb9ff55a0c8d831f349ef59e828a8224738308b7f2122c8dcf3fca47baee9286ba66385aabac44aa3285638740c01b099526a6f042e00d79a7bfe8aea814dbe03629769fe776472037e1c4a1feaaa2dab1e12402504e52993625b1d8d06b8179894d2ae3bce8187854e51f2c8b6ffa3e37f47112a91c151c1d31edcc8318112df307257c1cc32330aaba65f955a4d9d9b9fc8805c1e3af94790dc36ab033794998fc53e6e90db68c98260dc600f6301d088b71828892b6e082a322501218727fa8886d018bb4cad5e4d2dd76712de67b999dbca74479ba1d8607e80c9f4076c3cf5b95cec2f463c5725c7921a8311dc31e6f748eb2153b88f94b7f90c176f392e935d558be9ff0e3d9dcce37a235fc4f9efa6957b28eccc8c0b1b1c98aaddb28dcc98867a533d58cf891f6767bc7fe03a1ff78ae023ffd1bec19f7782b5b2f6e8e145b016bd52308599d14fbfa7538183f942a468b36393aaf51b5028712b80f2d6afef579c14485e3c201a169d1412197049296ccf0fb239157e3ce1a83ba3714f533e8986ad18328fb34040386323f02641cf6c427a2d07ae6b4ccf5b86a25117b651a3f290fb473a5bf8127884e042b4798a8c36a97f88e9d84c1e9c6afdfe0de9ca620298d63e66d6ef360506f0ddd0f14691543e64c3e0e25640d0b537a38272e512c94db79b61a703cc6788ab9dd93a58ca5289beb8131c92ae133cc5707f8c40d4dd671f93cf1998647e360ab8b3a501fbe71706bbe27e47637c375f03c18c2820e50e86c42b02790eef1b70b03e9649a9947f0145d10e8f7b48c18f20fe07ac25aade7e099b1b26950f6e6c3f15ec2fa8c3475a1af381abef589c303b834ee36d40e456dd994e0379d09372b923622f117a65f13c5ae19cc800c67fb87cf6f3e3301ab3db8f4ef349e358d4f6dcbe576d895d4894301a9dc18ef6678688904047d1b57dac24f98b377a8831c16357db55881c245da257e9ffca8f1d751563b5590dbe2ecedadca0031e404e7d461e135c245459aa5d429f20b717e6204f27b213c48848106a4078b08d6d50d66b02ce034cc295477897530603fb223b6217a9e9a6ba524119ef7ca111150d4d2798b5caff4c704ac5f41abaeba530933f83bebd47947553e9bae55942e3f0f8df8c0070bb86e6e642accb6d165b5765699b8278f0d1d6260d6328138d25f2761747f2ce79626d13c095273e04499cff9d6a7819a7d185f7e7d7fcce4f1c9620e118ca0b590c7061f8b6e7ad5783213f51aadc834ed2347a5bc2485848e1009eaf07d616e302d8747a07d1a8fbd941b63b8cd415c0bae2e26580d94515107a60c82cf8f3aa646072c87521fc63fb7b077153af7769d07a617ebd6e8713dca88dbe3ecf8569bff7444c17be483ec2b29dd085a7990a3d86e95d9d82d784db070d621f94f48ef28ff67cb610d33730bf688cbda5c193470acfa370aacb8be43ed7b5eda3e09226433b19650e180c0f141a37f2fab862d68ad621b52a20c1dc820084851512fbac5756363ffab60f7986736ac49ec9bd7221478e467933f6c2f931a0c265d401af89ea439f113c5052957103581bd03599f53c2c59f9a6740f0150a59f665f30ae8d68762f3b7806ae2058ac0a39af1adfd09c6472c5d7c9c73360d59b53710350180589eb3e9119d801ffa65b2c80f5620b748fa09ce016681956a36b34985d1bd4d663116f31e1464bfeafac9939d80141fac1cbeff290d6b59f69a0642adc5a0cd4421a866f4d93942583b222009f1c9a87924060a1a113b98e5b28f331f752d1b704fb5f11ceeb618f9da26665aa0c9fb4ef07ee8a5c68f222c067132eddb8a5ad278d70745aa859543a6b47b19ec1f41d17ba682c595a8c5a384a4f1f0cbc80e718c0d5e237a7fdd2283799d99b44bdc296aff088236050f27539c8eb8c52ba9adfe14c7d2f18fe5c494aab0c8e53f0a2d9bf4123525da0bd09b8221b1ca5e3bb314713e54ca4a241d3635dadf4a60276235c897d5cf7a7ffe4ad7af43500c6134830dfdc32212d9dfb57134442da762568b1fecbb60c4e19479829a6e26275cc09b7dfa129b367b6c11b84dc6ae312bcad5fe0bf4e78662d177ab8f34549633ab0a9794676b11507494624b3fc10d567978a72cf504e32442d5ac806027791158e64e85c7ae3caf41b303eb3ebd9343737dd407521494c2abc969611c90a7e672911045285d870637670df7dff5819236a95148351033618920af0b07195054035d503a7ef0bf75de0e0e4595c93a6dd859b985abd3fb45ff2bc2c27cc2a3a3978a68227b9e2c8dcb01bfb5b3396225e0a89acd8616defb34aed2a3e32d28f0908e7d84d326677d7b0047084f1a67c05705b67d4c1cea527c6e976595a4cfc39b61e1298f6e36a12c48376376757485459c163d69e2c52cd60612c14f3ccc4bac57aee4f1e4c7e527162685f3fd89fa226025d53b02b030c56277bb58bf74b89ebe8d8e66e6ed013375029d2d216e6c7ac7580420eaa11eaa29db8270315165e52d51b8ca7524dd8a05adabe680eeb20b52b44ffc4943a6d6050c99bcec0af9848a70f22bb6d47fcd656cf6f130b044032180494283b77da04db9abcd80b2c5b3df0056116e628bacab50a8fcd0b1d98819577a5baa89a5386d311dcac2e4aaad9e4ad66451fcf51015821d6336bdf2a416731df90ab058944c349d914d8434aeb7bfe0781bbc22a1e919ec8ff26efa7c3701432a7bfc1b02200247d41718e94c5453d9f7cbea1cd5e5fc3119d170e93e8a6a636f946d6e04c8c6e028a22f12835a63e92ee9d889c170b6dbb68e46f9d79069d40adbe09880a937e85052293d0e93ae7a9f8536cd770b3d56f5c8d6e6fe5746535de166eb5c0b1455fd3982a2ef78c51b3633b470d42b5e1fa017a3b7e1051a0d198f66b9470ca00bd21dedbf5d794cd6db32b4bfb89e52d337ee17c5df828665e9a219a5e768f4915b87645b5eaac5f7a463d42c020288e97cdad73c4e5b0bf55af492b551493bc0d075e21acfc69f1f288859db584c487fcb5e06582871959ceaf92498ce7986aebe1b2d2093b45b9b7b7010e7bf9244149312dfcade0fffe500ab7d455340e420f5e046724", 0xe83}], 0x2}}], 0x1, 0x0) 01:56:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), r0) 01:56:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 01:56:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[], 0x5c}}, 0x0) 01:56:31 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 01:56:31 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000000)=@phonet, 0x80, 0x0}, 0x0) 01:56:31 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:56:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@bloom_filter={0x1e, 0x0, 0xff, 0xc26, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xd}, 0x48) 01:56:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000cc0)=ANY=[@ANYBLOB='L&'], 0x54c}}, 0x0) 01:56:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5452, 0x0) 01:56:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000140)=@in={0x2, 0x0, @remote={0xac, 0xc0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000180)='r', 0x1}], 0x1}, 0x0) 01:56:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 01:56:31 executing program 1: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000003c0)={'sit0\x00', &(0x7f0000000300)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}}) 01:56:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8941, 0x0) 01:56:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}]}, 0x2c}}, 0x0) 01:56:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000003500)=[{{&(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ae799ec9818daccd554455757bc12b1365f46c892857641ba15786bb53c283fecdc5c31c73d8c983a2cccb39291fb6ab84c67b15bc2d984d47dfb13b7b4fb6"}, 0x80, 0x0}}], 0x1, 0x0) 01:56:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8940, 0x0) 01:56:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003d40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 01:56:32 executing program 3: r0 = socket(0x2, 0x3, 0x6) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed}, 0x8) 01:56:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=[@rthdr_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x2, 0x0) 01:56:32 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000000)="c34754d9d21cb89716ebbc9b5fbb61ca", 0x10) 01:56:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f0000000500)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=[@rthdr_2292={{0x18, 0x29, 0x8}}], 0x18}}], 0x1, 0x0) 01:56:32 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x29, 0x0, 0x0) 01:56:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0xbb8) 01:56:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@bloom_filter={0x1e, 0x0, 0xff, 0xc26, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x0, 0xd}, 0x48) 01:56:32 executing program 4: socketpair(0x2c, 0x3, 0x9, &(0x7f0000000000)) 01:56:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x7a00}}], 0x18}}], 0x2, 0x0) 01:56:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x20}}, 0x0) 01:56:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'\x00', &(0x7f0000000180)=ANY=[]}) 01:56:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x88, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 01:56:32 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x2, 0x0, 0x0) 01:56:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="17"], 0x17}}, 0x0) 01:56:32 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) 01:56:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x160, 0x0, 0x0) 01:56:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:56:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x1}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000100)="f2", 0x1}], 0x1}}, {{&(0x7f0000000500)={0xa, 0x4e23, 0x0, @private1, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000780)=[@flowinfo={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0xfffffff7}}], 0x30}}], 0x2, 0x0) 01:56:33 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x84, @multicast2, 0x0, 0x0, 'lc\x00'}, 0x2c) 01:56:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x4000000) 01:56:33 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0xe2946c8532786662}, 0x14) 01:56:33 executing program 4: sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8dffffff) 01:56:33 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000140)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) 01:56:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000140)=@in={0x2, 0x0, @remote={0xac, 0x8}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000180)='r', 0x1}], 0x1}, 0x0) 01:56:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000003500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:56:33 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x0, @private, 0x0, 0x0, 'none\x00'}, 0x2c) 01:56:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x8, {{0x2, 0x0, @multicast1}}, 0x0, 0x2, [{}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x190) 01:56:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f00000008c0), r0) 01:56:33 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x4, 0x0, 0x0) 01:56:33 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/uts\x00') 01:56:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="00000000000053d6000018e01bff20000000ecf5ed60c639ae709d7ccde0bd99d74600"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x57, &(0x7f0000000140)=""/87, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840), 0x8, 0x10, &(0x7f0000000200), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x9b) 01:56:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@hoplimit_2292={{0x14, 0x29, 0x43}}], 0x18}}], 0x2, 0x0) 01:56:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8906, 0x0) 01:56:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x80fe) 01:56:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="b8150000", @ANYRES16=r1, @ANYBLOB="03"], 0x15b8}}, 0x0) 01:56:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0}}], 0x2, 0x0) 01:56:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f0000000500)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, 0x0}}], 0x1, 0x4) 01:56:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x10161, 0x0, 0x0) 01:56:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000007900)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@flowinfo={{0x14}}], 0x18}}], 0x2, 0x0) 01:56:34 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getpeername$inet(r0, 0x0, 0x0) 01:56:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x6, &(0x7f00000000c0)={0x81, {{0x2, 0x0, @multicast1}}}, 0x90) 01:56:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x541b, 0x0) 01:56:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5450, 0x0) 01:56:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe, 0x10000000}, 0xc) 01:56:34 executing program 1: syz_open_dev$vcsa(&(0x7f0000000040), 0xffffffff, 0x221e81) 01:56:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @empty}}}}) 01:56:34 executing program 3: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 01:56:34 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x0) keyctl$describe(0x6, r1, 0x0, 0x0) 01:56:34 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x123802) write$P9_RREADDIR(r0, 0x0, 0x0) 01:56:34 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) connect(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @remote, 0x1}, 0x80) 01:56:34 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_mreqn(r0, 0x0, 0x1600bd7e, 0x0, &(0x7f0000000040)) 01:56:34 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0xa1, 0x12b802) r1 = openat$autofs(0xffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 01:56:34 executing program 3: syz_clone(0x5114e580, 0x0, 0x0, 0x0, 0x0, 0x0) 01:56:34 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, r0) 01:56:34 executing program 0: mknod(&(0x7f0000000140)='./file2\x00', 0x1020, 0x0) 01:56:34 executing program 2: setresuid(0x0, 0xee00, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="18b872edb811deb145ee226e160f20046c1a417cc4cfe724713da2ffe84cee68f7a58049a2d6bcea9a153d235a852d25e04ca5caabfcd6b0960e827f921a27e4022878c29ee7efd72a74db0c86826cb3ba9296a9", 0x54}]) 01:56:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000440)) 01:56:34 executing program 5: setresuid(0x0, 0xee00, 0x0) setresuid(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:56:34 executing program 1: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) request_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000000c00)={'syz', 0x1}, &(0x7f0000000200)='\x00\x00\x00\x00', 0x0) 01:56:34 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000540)={0x5, 0x0, [{0x1, 0x30, &(0x7f0000000040)=""/48}, {0x0, 0x32, &(0x7f0000000140)=""/50}, {0xd000, 0xba, &(0x7f00000001c0)=""/186}, {0xd000, 0x6, &(0x7f0000001380)=""/6}, {0x1, 0xd4, &(0x7f0000000280)=""/212}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) 01:56:34 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid(0x0, 0x0, &(0x7f0000000040), 0x8000000d, 0x0) 01:56:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80) 01:56:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_mreqn(r0, 0x0, 0x29, 0x0, &(0x7f0000000040)) 01:56:34 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$join(0x1, 0x0) keyctl$read(0xb, r0, 0x0, 0x0) 01:56:34 executing program 3: syz_clone(0x49100, 0x0, 0x0, 0x0, 0x0, 0x0) 01:56:34 executing program 2: r0 = openat$vcs(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x3000)=nil, 0x930, 0x0, 0x12, r0, 0x0) 01:56:34 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, &(0x7f0000000040)) 01:56:34 executing program 4: syz_clone(0x9060000, 0x0, 0x8c2d5b7c, 0x0, 0x0, 0x0) 01:56:34 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f00000003c0)=[{}], 0x1, 0x0) 01:56:34 executing program 5: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) mlockall(0x1) 01:56:34 executing program 0: prctl$PR_CAP_AMBIENT(0x8, 0x2, 0x0) 01:56:34 executing program 2: r0 = epoll_create(0x7) epoll_pwait2(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 01:56:34 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, &(0x7f0000000040)) 01:56:34 executing program 0: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) 01:56:35 executing program 4: setresuid(0xee00, 0xee00, 0x0) setuid(0x0) 01:56:35 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_mreqn(r0, 0x0, 0x1600bd74, 0x0, &(0x7f0000000040)) 01:56:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, &(0x7f0000000040)) 01:56:35 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) 01:56:35 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_mreqn(r0, 0x0, 0x22, 0x0, &(0x7f0000000040)) 01:56:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, &(0x7f0000000040)) 01:56:35 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) [ 270.180207][ T4566] FAT-fs (loop0): bogus number of reserved sectors [ 270.212334][ T4566] FAT-fs (loop0): Can't find a valid FAT filesystem 01:56:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000d40), 0x10) 01:56:35 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x7, r0, 0xee00, 0x0) 01:56:35 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000200)={'wg2\x00'}) 01:56:35 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 01:56:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000001980)=""/251, 0x26, 0xfb, 0x1}, 0x20) 01:56:35 executing program 2: syz_clone(0xa1080000, 0x0, 0x0, 0x0, 0x0, 0x0) 01:56:35 executing program 3: r0 = epoll_create(0x7) epoll_pwait2(r0, &(0x7f0000000080)=[{}], 0x1, &(0x7f0000000100), 0x0, 0x0) 01:56:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) 01:56:35 executing program 4: r0 = openat$urandom(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)) 01:56:35 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x12b802) r1 = openat$autofs(0xffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 01:56:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00 \x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 01:56:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f00000000c0)) 01:56:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0xe3}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) 01:56:36 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="7c70568ae54f5544e62fe9c68a673ab9d254e81cd339f95e40ccd35e1a279a2be1bd584e4c6269d87b9b65e96cb0af256a54b546b92a7db67ec86777ede709fb816fac50f3c366f4f4ba3a2452fee6344644d4a4e8d2c8426f5e4050f721b2ab4632891a931ea841ce2e7f9733874735e65946d501189f12d592a4d70833de201ca17c", 0x83}], 0x1}, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x500, &(0x7f0000000140)=[{&(0x7f0000000080)="5dac0b267532d47107146126ec2046ccef2349a9d09032c966758587d680adbdf921df1d3aeaa7a2def114224fe515c1bfca4a8bf1116cd5576c9cac74a2403a6cc26db8d2a5a123c0f05d7af444c1dd2f01b1cd9b3dc35113", 0x59, 0xffffffff}], 0x0, 0x0) 01:56:36 executing program 3: keyctl$chown(0x7, 0x0, 0xee00, 0x0) 01:56:36 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0), 0x0, &(0x7f0000000700)={[{@index_on}, {@default_permissions}, {@nfs_export_on}]}) 01:56:36 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 01:56:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty, {[@timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@dev}, {@loopback}, {@empty}, {@private}, {@loopback}, {@broadcast}]}, @lsrr={0x83, 0xb, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) 01:56:36 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x21681) write$P9_RREADDIR(r0, &(0x7f0000000080)={0xb}, 0xb) 01:56:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x190d, 0x1}, 0x48) 01:56:36 executing program 1: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001540)=[{&(0x7f0000000100)="4c70026455fd1d573d", 0x9, 0x8}, {0x0, 0x0, 0x2e3e98e0}], 0x0, &(0x7f00000000c0)={[{@fat=@discard}]}) [ 271.188306][ T4599] loop4: detected capacity change from 0 to 264192 [ 271.210224][ T2969] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 271.217823][ T4607] overlayfs: option "index=on" is useless in a non-upper mount, ignore 01:56:36 executing program 5: futex(0x0, 0xd, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) 01:56:36 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x3, r0, 0xee00, 0x0) [ 271.258437][ T2969] Buffer I/O error on dev loop4, logical block 0, async page read [ 271.273418][ T4607] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 271.300053][ T2969] loop4: unable to read partition table 01:56:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={0x0, 0x2c}}, 0x0) 01:56:36 executing program 4: setgid(0x0) add_key(&(0x7f0000000000)='cifs.idmap\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 271.312505][ T4615] loop1: detected capacity change from 0 to 264192 [ 271.354871][ T4607] overlayfs: missing 'lowerdir' 01:56:36 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x7, r0, 0xee00, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000140)={0x0, "602dba68fda78a584aa1d2684f70a6eae8de7b0a2b3754ca8c2d0ff1a89b8e077e9249b81bc70db35877b6160b6bf94c7476b05904812dc0649418f911905cf1", 0x2a}, 0x48, r0) request_key(&(0x7f0000002400)='user\x00', &(0x7f0000002440)={'syz', 0x0}, &(0x7f0000002480)='\\\x00', r1) 01:56:36 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x24, 0x0, 0x0, 0x0}, 0x20) 01:56:36 executing program 2: socket$inet(0x2, 0x1, 0x4) 01:56:36 executing program 4: socket$inet(0x2, 0xa, 0xfffffff8) [ 271.387356][ T4615] FAT-fs (loop1): invalid media value (0x00) [ 271.419315][ T4615] FAT-fs (loop1): Can't find a valid FAT filesystem 01:56:36 executing program 5: setresuid(0x0, 0xee00, 0x0) openat$vcs(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) 01:56:36 executing program 0: waitid(0x0, 0x0, 0x0, 0x700, 0x0) 01:56:36 executing program 4: futex(&(0x7f0000000080), 0x1, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 01:56:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000080)=""/145, 0x2a, 0x91, 0x1}, 0x20) 01:56:36 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000d40)) 01:56:36 executing program 5: add_key(&(0x7f0000000180)='big_key\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x50, 0x0) 01:56:36 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$chown(0x7, r0, 0xee00, 0x0) 01:56:36 executing program 3: r0 = openat$vcs(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) connect$caif(r0, 0x0, 0x0) 01:56:36 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 01:56:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)={[{@fat=@debug}]}) [ 271.779654][ T4653] FAT-fs (loop4): bogus number of reserved sectors [ 271.819161][ T4653] FAT-fs (loop4): Can't find a valid FAT filesystem 01:56:36 executing program 2: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)={[{@fat=@codepage={'codepage', 0x3d, '949'}}]}) 01:56:36 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0xfc, 0x4582) 01:56:36 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x123802) write$nbd(r0, &(0x7f0000000080), 0x10) 01:56:36 executing program 5: openat$vcs(0xffffff9c, &(0x7f0000000240), 0x40400, 0x0) mlockall(0x1) 01:56:36 executing program 3: ioprio_set$uid(0x0, 0x0, 0x8008) 01:56:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 01:56:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @dev}}}}) 01:56:36 executing program 4: socket$inet(0x2, 0x803, 0x800) 01:56:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_mreqn(r0, 0xff00, 0x0, 0x0, 0x0) [ 271.956326][ T4663] FAT-fs (loop2): bogus number of reserved sectors 01:56:37 executing program 3: setresuid(0x0, 0xee00, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) 01:56:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x3, 0xffffffff}]}]}}, &(0x7f0000001980)=""/251, 0x32, 0xfb, 0x1}, 0x20) [ 272.003540][ T4663] FAT-fs (loop2): Can't find a valid FAT filesystem 01:56:37 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 01:56:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x9}]}}, &(0x7f0000000080)=""/145, 0x2a, 0x91, 0x1}, 0x20) 01:56:37 executing program 1: openat$pidfd(0xffffff9c, &(0x7f0000000000), 0x20343, 0x0) 01:56:37 executing program 3: openat$pidfd(0xffffff9c, &(0x7f0000000040), 0x280c40, 0x0) 01:56:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000300)=0x1e, 0x4) 01:56:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3, 0xffffffff}]}]}}, &(0x7f0000001980)=""/251, 0x32, 0xfb, 0x1}, 0x20) 01:56:38 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) connect(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80) 01:56:38 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 01:56:38 executing program 1: setresgid(0xee01, 0xffffffffffffffff, 0xee01) setregid(0x0, 0xee01) 01:56:38 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 01:56:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe, 0x10000000}, 0xc) 01:56:38 executing program 2: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x2}) 01:56:38 executing program 3: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) read$watch_queue(r0, 0x0, 0x0) 01:56:38 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x3, r0, 0xee00, 0x0) keyctl$read(0xb, r0, 0x0, 0x0) 01:56:38 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) connect(r0, 0x0, 0x0) 01:56:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb01001800000000000000bc000000bc0000000700000000000000040001e8b5464f7775ac0000050000000100000000000000030000000500000000000000040000000a00000000000002050000000d0000000000000c0300000010000000000000070000000003000000060000060400000006000000020000000d000000030000000c0000007f000000020000feff070800100000000100000003000000050000000700000000003627000c02000000000000000000000300000000050000000400000003000000010000000000000803000000002e5f3061"], &(0x7f0000000140)=""/166, 0xdb, 0xa6, 0x1}, 0x20) 01:56:38 executing program 4: syz_clone(0x11102c00, 0x0, 0x0, 0x0, 0x0, 0x0) 01:56:38 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000), 0xacf2, 0x86000) 01:56:38 executing program 2: setresuid(0x0, 0xee00, 0x0) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x16, r0, 0x0, 0xee00) 01:56:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[], &(0x7f0000000140)=""/166, 0xdb, 0xa6, 0x1}, 0x20) 01:56:38 executing program 1: mmap$KVM_VCPU(&(0x7f0000ffd000/0x1000)=nil, 0x930, 0x0, 0xc4d24c246381def2, 0xffffffffffffffff, 0x0) 01:56:38 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)={[{@fat=@tz_utc}]}) 01:56:38 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000009c0), &(0x7f0000000a00)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$chown(0x3, r0, 0xee00, 0x0) 01:56:38 executing program 2: syz_clone(0x34902080, 0x0, 0x0, 0x0, 0x0, 0x0) 01:56:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_mreqn(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)) 01:56:38 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$watch_queue(r0, 0x0, 0x0) 01:56:38 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480), &(0x7f00000006c0)=@v2={0x0, 0x0, 0x0, 0x0, 0xfc0, "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"}, 0xfc9, 0x0) 01:56:38 executing program 4: setresuid(0x0, 0xee00, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 01:56:38 executing program 1: syz_mount_image$tmpfs(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @void}}}]}) 01:56:39 executing program 0: openat$pidfd(0xffffff9c, &(0x7f0000000000), 0x200000, 0x0) [ 273.937293][ T4722] FAT-fs (loop5): bogus number of reserved sectors [ 273.983522][ T4722] FAT-fs (loop5): Can't find a valid FAT filesystem 01:56:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000140)=""/166, 0xdb, 0xa6, 0x1}, 0x20) 01:56:39 executing program 4: set_mempolicy(0x8000, &(0x7f0000000080), 0x9) [ 274.026279][ T4732] tmpfs: Bad value for 'mpol' 01:56:39 executing program 3: setrlimit(0x0, &(0x7f0000000200)={0x1, 0x10000}) 01:56:39 executing program 2: keyctl$chown(0x11, 0x0, 0xee00, 0x0) 01:56:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x2c}}, 0x0) 01:56:39 executing program 0: setresuid(0x0, 0xee00, 0x0) prctl$PR_CAP_AMBIENT(0x1c, 0x0, 0x0) 01:56:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x67}]}}, &(0x7f0000000080)=""/145, 0x2a, 0x91, 0x1}, 0x20) 01:56:39 executing program 3: setresuid(0x0, 0xee00, 0x0) openat$urandom(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 01:56:39 executing program 2: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f0000000140)={0x0, "f0244a7869bd3fa97cc55ac96eeabcf935d723159b0641aa06b14c966fe54dbf88a4095db253258198106ae0ca23b0be49df173baa9ce2518b5fe593a0f35532"}, 0x48, 0xfffffffffffffffe) 01:56:39 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 01:56:39 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x53, 0x0, &(0x7f0000000100)) 01:56:39 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) read$watch_queue(r0, &(0x7f0000001c80)=""/4097, 0x1001) 01:56:39 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) connect(r0, 0x0, 0x7) 01:56:39 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) 01:56:39 executing program 2: setresuid(0x0, 0xee00, 0x0) ioprio_set$uid(0x3, 0x0, 0x6000) 01:56:39 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000140)='d', 0x1, r1) 01:56:39 executing program 1: mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 01:56:39 executing program 0: r0 = openat$vcs(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x0, 0x2010, r0, 0x0) 01:56:39 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_mreqn(r0, 0x0, 0x31, 0x0, &(0x7f0000000040)) 01:56:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, &(0x7f0000000040)) 01:56:39 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0xb, r0, 0xee00, 0x0) 01:56:39 executing program 1: add_key(&(0x7f0000000440)='encrypted\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f00000004c0)='#', 0x1, 0xfffffffffffffffc) 01:56:39 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) accept4(r0, 0x0, 0x0, 0x0) 01:56:39 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) syz_clone(0x48ca100, 0x0, 0x0, 0x0, 0x0, 0x0) 01:56:39 executing program 0: init_module(&(0x7f0000000280)='~\xb8\x8a\xf8\xff\xff\xff\xff\xffY\xffyWZZ\x81\'\xb5\xc1(p@\x0e\x9b\xdc!\xb6|\xdbp\xe7W\xe8\x04\xd0\xae>C\xef\xb8Q\xedt\xcb\x91\x988\xb5\x9fa1>%\xfd*i\x9a\xe9n\x86F\xe6\\b\\I\xe2*,\x872\r\x1f\xda\xb1xh\xa4\xe6D\xc4\xc3\x9b\x94\xb2\x10\x8c\x81\xf7\xc0)\xc94\b,\x14B\xff\'?-1\x1b\x93Sy\xbc\x12\xb3\x06\x9e<\x81\x00\x00\x00\xb6\n\xf2@\'B\xa3T4{a\xe8\xd9\xf3t\x9d\xe9t?\xad\xfd\xde#M\xc0\xa7\xeb~\x95\xbd\xdd>?,\x91\xfe\xd2SZ\x8c#\xd4\x9d=[<\x9dt\xb45\xfc\x01\xaeN*\xf3\x96\x05\"fA\xe1N\x1f\xf2<\xd2\xb0\xa6\x98\xf9[\xa3&\r\xee\fa\xff|\x90\xa6\xfd\x8bs\xcdcS\f\x98\x8dI\xc0N\x94\xba\xb9\xb4\x17v\x91}\xac\x8a\x11o\xf2\xc0\x9e(@\a\xce/*\x19A\xb5\xf2\x86\x9b@3\xa9\xc5\x8b\xe2\xf3\xce\xf1\xce\x18\xe9\xf5\xc7x\x88\xdaz\x9d\xcd\x1a\x9d\xd0\x84\xf3o\xf7\xe2N\x88}@\xdf\x1c\x97\xed\xd4\f\xbd\x06L\x1aJ\xa8\x1f\xb5ONB]\x13\xd1\xd7\xabH\xa7\xbb\x02fx/Fy>\xcb\x13\xa1\b\xc6\x9e\x00\x9c \xeb\x91\x15\xc3t{\x1a\x05\x91\x99\x84\'j\x10\vk(\xb1\x97\xa3\x8c\xcb\xc9\xbaj>B\xca\x13H\xb57h\xb8O\x17G\v0\xfc\x04\x181\xabg\xeb', 0x164, 0x0) 01:56:39 executing program 3: fanotify_init(0x42, 0x0) 01:56:39 executing program 2: socket$inet(0x2, 0x10, 0x0) 01:56:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'sit0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast1, @broadcast}}}}) [ 274.492168][ T4783] trusted_key: encrypted_key: insufficient parameters specified [ 274.497111][ T4784] Invalid ELF header magic: != ELF 01:56:39 executing program 1: r0 = openat$urandom(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x3ff}) 01:56:39 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000580)={{0x1, 0x1, 0x23}, './file0\x00'}) 01:56:39 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000240)={[{@fat=@dos1xfloppy}]}) 01:56:39 executing program 2: add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000bc0)='user\x00', &(0x7f0000000c00)={'syz', 0x1}, &(0x7f0000000c40)='new ', 0x0) 01:56:39 executing program 4: open(&(0x7f0000000140)='./file0\x00', 0x342, 0x0) 01:56:39 executing program 5: keyctl$chown(0x13, 0x0, 0xee00, 0x0) 01:56:39 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x3, r0, 0xee00, 0x0) keyctl$set_timeout(0xf, r0, 0x0) 01:56:39 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "575f59d4c3db1b25134990d42f7c559992fef4463b4acebbd953a84aa3ce2b9d74b666bad94528cb9059f955d6a65e0d9df340d6a278eae63d9780a92f575df4"}, 0x48, r0) keyctl$chown(0x2, r1, 0xee00, 0x0) 01:56:39 executing program 3: socket$inet6(0xa, 0x2, 0x2) [ 274.683126][ T4798] FAT-fs (loop0): bogus number of reserved sectors 01:56:39 executing program 4: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) read$watch_queue(r0, &(0x7f0000000c80)=""/4096, 0x1000) [ 274.723511][ T4798] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; no bootstrapping code 01:56:39 executing program 2: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) syz_clone(0x0, &(0x7f0000001880), 0x0, 0x0, 0x0, &(0x7f0000001a00)='f') waitid(0x0, 0x0, &(0x7f0000000140), 0x8, 0x0) 01:56:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1b, 0x0, 0x0, 0x0, 0x92, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x48) 01:56:39 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x0) [ 274.771537][ T4798] FAT-fs (loop0): Can't find a valid FAT filesystem 01:56:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000300), 0x4) 01:56:39 executing program 1: keyctl$join(0x1, 0x0) keyctl$read(0x12, 0x0, 0x0, 0x0) 01:56:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', 0x0}) 01:56:39 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$inet_mreqn(r0, 0x0, 0x1a, 0x0, &(0x7f0000000040)) 01:56:40 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x0, 0x0, 0x0) 01:56:40 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) waitid(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 01:56:40 executing program 5: prctl$PR_SET_CHILD_SUBREAPER(0x39, 0x1) 01:56:40 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/4\x00') 01:56:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$ptp(r0, &(0x7f0000000040)=""/172, 0xfdef) 01:56:40 executing program 0: r0 = syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000000c0), 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x1000002, 0x8aab1a6e9f2a76f2, r0, 0x8000000) pipe2(&(0x7f0000000140), 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001700)={&(0x7f00000013c0)={0x1e0, 0x0, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_WOL_MODES={0x4}, @ETHTOOL_A_WOL_SOPASS={0x76, 0x3, "4f7ed8db1b64e84d4c9d97e1081e6b3ca00efc87902a067617d0475180bf34f1d78d86c04e4dc08ff2e6350e2e7e65e8cbbd73e41e32dbcc9fc03067d68bb607a34d6b841913da3e4c0608341f8ae17e25f9f85f376e75f174f869ee36811dcfb73f5bbe1572e7d09493a294d345e4b017a2"}, @ETHTOOL_A_WOL_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_WOL_SOPASS={0x50, 0x3, "254f58d3a79ef2cd0dfd69ee2dee95257ca73b430ef995b371e04c2351551ad3bf8aa666b2770beb88967489726392a96a3d1d57924c81ab1309cdb9c8fcc0357753a28bbba3283ef245937c"}, @ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0xbb, 0x3, "2600a0f2e8c92519bf426d34b139b448fd99712720411ba33af35417ebaf66131460c158c6cd026ccef5b793d4f2b3dbfd704a8c9dda494be0181fe83c81af917c3d58c050f5069d301b896fccac07ae1ed6e47e96f51ec9cfe8d5ac9c35f1ce18567687830de2d59fb7a0299b24382b8c93a9f22470d2d897527013b8e9a0af1a89b70d58c45d56eede5bf08d5bfa103724ee6f7e77f23b45deec79ee9cd4e50fb85a675ec5e2fdee2a3d557b6aa5bea0a35a4b1ef00b"}]}, 0x1e0}, 0x1, 0x0, 0x0, 0xc880}, 0x810) syz_clone(0x62009200, &(0x7f0000000180)="07b9a842cebf250ef6ccf1b979eb7e4219ce16100e70ab7b6a5dc40abba5a327c543af0f4551a8c98764ec156c455211ecca92e5f6b2da5509dc4d3e0800aeaa5952ae7b13287a3dbf5e4c907e958d692407573e3a20bf57d527ce1b549b1397148a1c0f57b1ab17577f5bf077c8294a071c9c7b51f87bedc6f107524f8d78dadc5ec8fb60c6b26dc0cbe5577cdee282b73dcf399f4c7fca5e1930261e9ce94679", 0xa1, &(0x7f0000000080), 0x0, &(0x7f0000000240)="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") 01:56:40 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 01:56:40 executing program 1: semtimedop(0x0, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 01:56:40 executing program 5: syz_clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000240), 0x0, 0x0, 0x0}, 0x58) 01:56:40 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000240), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 01:56:40 executing program 1: syz_open_dev$sg(&(0x7f0000000300), 0x0, 0x104000) 01:56:40 executing program 5: memfd_create(&(0x7f0000000200)='/proc/sys/vm/compact_memory\x00', 0x2) 01:56:40 executing program 2: prctl$PR_SET_CHILD_SUBREAPER(0x23, 0x0) 01:56:40 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='nr_inodes=e']) 01:56:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') read$ptp(r0, 0x0, 0x0) 01:56:40 executing program 2: r0 = syz_io_uring_setup(0x17c0, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000140), 0x1) 01:56:40 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x40603d10, &(0x7f0000000040)) 01:56:41 executing program 0: syz_mount_image$fuse(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x0, 0x0, 0x0, 0x21, &(0x7f0000000500)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}}) 01:56:41 executing program 1: r0 = syz_io_uring_setup(0x5d4d, &(0x7f0000000880), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000900), &(0x7f0000000940)) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x40011, r0, 0x8000000) 01:56:41 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x6c000000, &(0x7f0000000640), 0x800440, &(0x7f00000006c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0, 0x0]}}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) 01:56:41 executing program 3: sigaltstack(&(0x7f0000000080)={0x0, 0x3}, 0x0) 01:56:41 executing program 2: r0 = syz_clone(0x62009200, 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000240)) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000001240)={0x28, 0x0, 0x0, {{0x0, 0xc7, 0x0, r0}}}, 0x28) 01:56:41 executing program 5: syz_clone3(&(0x7f0000000000)={0x1e021000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 01:56:41 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv4}}, 0x0) 01:56:41 executing program 1: r0 = syz_io_uring_setup(0x2511, &(0x7f0000000140)={0x0, 0x2a48}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000240)=r1, 0x1) 01:56:41 executing program 0: r0 = semget$private(0x0, 0x4, 0x181) semtimedop(r0, &(0x7f0000000200)=[{0x0, 0x2, 0x1000}], 0x1, &(0x7f0000000240)={0x0, 0x989680}) 01:56:41 executing program 3: prctl$PR_SET_CHILD_SUBREAPER(0x29, 0x0) 01:56:41 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_matches\x00') 01:56:41 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000240), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 01:56:41 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) 01:56:41 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000280), 0x2) r1 = memfd_create(&(0x7f00000002c0)='appraise', 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000300)={r1}) [ 276.308840][ T4893] block nbd1: NBD_DISCONNECT 01:56:41 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/4\x00') 01:56:41 executing program 5: memfd_create(&(0x7f00000002c0)='appraise', 0x6) 01:56:41 executing program 2: syz_io_uring_setup(0x5154, &(0x7f0000000180)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000100)) 01:56:41 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x412101, 0x0) 01:56:41 executing program 0: syz_clone3(&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0xa5) 01:56:41 executing program 1: syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) syz_open_dev$sg(&(0x7f0000000300), 0x0, 0x104000) 01:56:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') read$ptp(r0, &(0x7f0000000040)=""/172, 0xac) 01:56:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100), 0x4) 01:56:41 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x8000000) 01:56:41 executing program 0: prctl$PR_SET_CHILD_SUBREAPER(0x21, 0x0) 01:56:42 executing program 2: sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0x8be4467b97ef6243) 01:56:42 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000280), 0x2) r1 = memfd_create(&(0x7f00000002c0)='appraise', 0x6) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000300)={r1, 0x0, 0x0, 0x8000}) 01:56:42 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x1000002, 0x8aab1a6e9f2a76f2, 0xffffffffffffffff, 0x8000000) 01:56:42 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x123, 0x0, 0x0, 0x1c, 0x0, 0x10000}}) 01:56:42 executing program 3: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2052, &(0x7f0000000140)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) 01:56:42 executing program 2: prctl$PR_SET_CHILD_SUBREAPER(0x16, 0x2) 01:56:42 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x10800, 0x0) 01:56:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') read$ptp(r0, &(0x7f0000000040)=""/172, 0xfdef) 01:56:42 executing program 5: syz_clone3(&(0x7f0000000040)={0xa000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 01:56:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0xff58}}, 0x0) 01:56:42 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x90) 01:56:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xff58}}, 0x0) 01:56:42 executing program 2: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x4, 0x3, &(0x7f0000001380)=[{&(0x7f0000000180)="d3122fb120c6f50779b7a0962725eeb0d330dde58070db82898903e76f0d303d52739cf688dd27bbed79a7e89977f847fbe0ba98847f30a008dd1ed22712baac887c6ad67c4f270c296cc39bdbd4169798b9ae7269a93b88a46366027d4246071db902ed13dd127aebc1bf8a09c47249cb7f762d998fc61de25b77648c50db675069a2f0051fba23de0f15016cc29b8a4fe330da84df109cfa10ae957ed37f4b1861125f05a8df7d74c5b77196e54ef21c03bd1cd7d640cbc2ba45cebb88ba810ae0d6c022779b56edeef9ae94265f51e090f1b57d0511fdab31378c63d67eee969353055c416fcc8410bdf451f7b80ede423f5944dfcdfdd6", 0xf9, 0x4}, {&(0x7f0000000280)="8b6d84982a4e8406b367821be6318bd66fa4ae898df6999bd9bb11fd292063e62999107592a09ff6860b9c3fceaddcf13b601915ae3bca7f3c38bc67e1cf6481003201b76191386011979c9f26fed4c65a22c358ce90cacf283e7257b101fbae52e3b65fde8459fd3eb8713d8ea59cd9de5c532e3141e3e309f7f4c1513c0e75bbee4bd5fa084f9342629f4b55e5d25e6f9036d83bea25980902b0b2efac2b94c3911927db8f34956345ea47dffa9ffac0b375c62f83b803cf48fb45191303edaa657330b3f1a6", 0xc7, 0x8}, {&(0x7f0000000380)="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", 0x1000, 0x6}], 0x2100000, &(0x7f0000001400)=ANY=[@ANYBLOB='huge=never,huge=within_size,huge=never,nr_inodes=381t8,func=CREDS_CHECK,uid>', @ANYRESDEC=0xee00, @ANYBLOB=',uid<', @ANYRESDEC, @ANYBLOB="2c7065726d69745f646972656374696f2c65949b4e8b369a39646a64343032352d356137382d360035392d30385b332d3433c232636651632c00"]) 01:56:42 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_io_uring_setup(0x5d4d, &(0x7f0000000880), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0xf1}, 0x0, 0x0, 0x0, 0x0) 01:56:42 executing program 4: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={r0}, 0x0) 01:56:42 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x40603d07, &(0x7f0000000040)) 01:56:42 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x141d85, 0x0) read$ptp(r0, 0x0, 0x0) 01:56:42 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r0, 0x0, 0x0, 0xc0000) 01:56:42 executing program 3: syz_open_dev$sg(&(0x7f0000000300), 0x0, 0x80) [ 277.337222][ T4943] loop2: detected capacity change from 0 to 8 [ 277.337543][ T2969] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 277.370087][ T2969] Buffer I/O error on dev loop2, logical block 0, async page read [ 277.415373][ T2969] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 277.448663][ T2969] Buffer I/O error on dev loop2, logical block 0, async page read 01:56:42 executing program 0: prctl$PR_SET_CHILD_SUBREAPER(0x15, 0x0) 01:56:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getpeername$packet(r0, 0x0, 0x0) 01:56:42 executing program 1: syz_io_uring_setup(0x49c9, &(0x7f0000000140), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2c76, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1681, &(0x7f0000000880), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000900), &(0x7f0000000440)) 01:56:42 executing program 5: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) [ 277.475851][ T2969] ldm_validate_partition_table(): Disk read failed. [ 277.496181][ T2969] Dev loop2: unable to read RDB block 0 01:56:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000280), r0) 01:56:42 executing program 2: syz_clone3(&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x2, 0x0, 0x0}, 0x58) [ 277.520922][ T2969] loop2: unable to read partition table [ 277.545528][ T2969] loop2: partition table beyond EOD, truncated 01:56:42 executing program 3: prctl$PR_SET_CHILD_SUBREAPER(0x22, 0x0) 01:56:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x2000, &(0x7f0000000800)={0x0, 0x989680}) 01:56:43 executing program 5: semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x3b61}, {}], 0x2, &(0x7f0000000100)={0x77359400}) 01:56:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x1, &(0x7f0000001640)={0x77359400}) 01:56:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = dup3(r1, r0, 0x0) write$tcp_mem(r2, 0x0, 0x0) 01:56:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvmmsg$unix(r1, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x120, &(0x7f0000002ac0)={0x77359400}) 01:56:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RREADLINK(r2, 0x0, 0x0) 01:56:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) recvmmsg$unix(r2, &(0x7f0000005e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x140, 0x0) 01:56:43 executing program 4: syz_io_uring_setup(0x898, &(0x7f0000000580), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000600), &(0x7f0000000640)) 01:56:43 executing program 1: syz_io_uring_setup(0x3eda, &(0x7f0000001700)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001780), &(0x7f00000017c0)) 01:56:43 executing program 2: openat$damon_schemes(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) 01:56:43 executing program 3: pselect6(0x40, &(0x7f0000000240)={0x1}, &(0x7f0000000280)={0x2}, 0x0, 0x0, 0x0) 01:56:43 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000680), &(0x7f00000006c0)) 01:56:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto$phonet(r0, &(0x7f0000000000)='`', 0x1, 0x0, 0x0, 0x0) 01:56:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x0, 0x0, 0x0, 0x1401}, 0x48) 01:56:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 01:56:43 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000680), 0x0) 01:56:43 executing program 5: bpf$BPF_GET_PROG_INFO(0x8, 0x0, 0x9b) 01:56:43 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000001700), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001780), &(0x7f00000017c0)) 01:56:43 executing program 4: socket$pptp(0x18, 0x1, 0x2) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x8}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 01:56:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 01:56:43 executing program 3: syz_emit_ethernet(0xfc2, &(0x7f0000002600)={@empty, @empty, @val, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "d6a2c0", 0xf84, 0x6, 0x0, @private1, @remote, {[@dstopts={0x0, 0x22, '\x00', [@ra, @calipso={0x7, 0x48, {0x0, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, @generic={0x0, 0xa9, "0f077787081f4a5461cbebbc9082c710aabc3cd9b301ece0f20960f50a32b64747a01e61732593b414651ee850f5d300cc1d61114ce3112e36711732abeb19abde2cbc06eed0fd7ff0a810943e6459d5ca8918d26b723f23339ba097c0d4aafe24fc0baa302fb6697cf587a4a08ccf778f6a2c5c7e6d37aa551ad4128539c55bf0cf1fdf5899a47f7d23c8f71433bf70c14f5577e4a74f5c60f1cf866034cdfb83268f67672554ee1a"}]}, @hopopts={0x0, 0x1c5, '\x00', [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @generic={0x0, 0x64, "3c6e9ab94c2afb179dce468de728d4827847db17651f58298930db4691f532008f61af3dd6bdbacb8f3ed2a378cbaceb8763f8590f940d14a44fae990136a714f6d53ffc12a84a181c4dd4e5cdc14248d635cb18679e9246e532048401a25df4da5347fb"}, @enc_lim, @generic={0x0, 0xdac, "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"}]}], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 01:56:43 executing program 5: getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) 01:56:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000080), 0xc) 01:56:43 executing program 2: pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) waitid$P_PIDFD(0x3, r0, 0x0, 0x2, 0x0) 01:56:43 executing program 4: pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) 01:56:43 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000440), 0x971075b91d99350a, 0x0) 01:56:43 executing program 5: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e4d4, [{{0x9, 0x2, 0x48}}]}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) 01:56:43 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000002600)={@empty, @empty, @val={@val={0x8847}}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "d6a2c0", 0x2c, 0x6, 0x0, @private1, @remote, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 01:56:43 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000002600)={@empty, @empty, @val, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "d6a2c0", 0xe44, 0x6, 0x0, @private1, @remote, {[@dstopts={0x0, 0x21, '\x00', [@ra, @calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, @generic={0x0, 0xa9, "0f077787081f4a5461cbebbc9082c710aabc3cd9b301ece0f20960f50a32b64747a01e61732593b414651ee850f5d300cc1d61114ce3112e36711732abeb19abde2cbc06eed0fd7ff0a810943e6459d5ca8918d26b723f23339ba097c0d4aafe24fc0baa302fb6697cf587a4a08ccf778f6a2c5c7e6d37aa551ad4128539c55bf0cf1fdf5899a47f7d23c8f71433bf70c14f5577e4a74f5c60f1cf866034cdfb83268f67672554ee1a"}]}, @hopopts={0x0, 0x19e, '\x00', [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @generic={0x0, 0x64, "3c6e9ab94c2afb179dce468de728d4827847db17651f58298930db4691f532008f61af3dd6bdbacb8f3ed2a378cbaceb8763f8590f940d14a44fae990136a714f6d53ffc12a84a181c4dd4e5cdc14248d635cb18679e9246e532048401a25df4da5347fb"}, @enc_lim, @generic={0x0, 0xc74, "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"}]}], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 01:56:43 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='huge=within_size']) 01:56:43 executing program 2: syz_emit_ethernet(0xfffffdef, &(0x7f0000002600)={@empty, @empty, @val, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "d6a2c0", 0xe44, 0x6, 0x0, @private1, @remote, {[@dstopts={0x0, 0x21, '\x00', [@ra, @calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @enc_lim, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, @generic={0x0, 0xa9, "0f077787081f4a5461cbebbc9082c710aabc3cd9b301ece0f20960f50a32b64747a01e61732593b414651ee850f5d300cc1d61114ce3112e36711732abeb19abde2cbc06eed0fd7ff0a810943e6459d5ca8918d26b723f23339ba097c0d4aafe24fc0baa302fb6697cf587a4a08ccf778f6a2c5c7e6d37aa551ad4128539c55bf0cf1fdf5899a47f7d23c8f71433bf70c14f5577e4a74f5c60f1cf866034cdfb83268f67672554ee1a"}]}, @hopopts={0x0, 0x19e, '\x00', [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @generic={0x0, 0x64, "3c6e9ab94c2afb179dce468de728d4827847db17651f58298930db4691f532008f61af3dd6bdbacb8f3ed2a378cbaceb8763f8590f940d14a44fae990136a714f6d53ffc12a84a181c4dd4e5cdc14248d635cb18679e9246e532048401a25df4da5347fb"}, @enc_lim, @generic={0x0, 0xc74, "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"}]}], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 01:56:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto$phonet(r0, &(0x7f0000000000)='`', 0x1, 0x0, &(0x7f0000000100), 0x10) 01:56:43 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000540), 0x40, 0x0) 01:56:43 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept4$phonet_pipe(r0, 0x0, 0x0, 0xe95dd2341a980e56) 01:56:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003840)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaf8e1e0f414569f1}, 0xc, &(0x7f0000003800)={&(0x7f0000000040)=@deltfilter={0x1ec4, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb}, {0x1e84, 0x2, [@TCA_CGROUP_ACT={0x184, 0x1, [@m_ipt={0xbc, 0x0, 0x0, 0x0, {{0x8}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}]}, {0x89, 0x6, "760c37350703cccccb51e7d19888b7cca56eb0e65832e19183ea7f3445d93422b15f3745c2b850b3a0de029180bea1720f74af3e2d6a28f4c1922efc550347cc4351d5e2d1d30a6b3910c8f663a5cdf9461902c19c7ff173142a5970aaf14f81b7e9b9ee5f2f290c0a640f196204160d4e03290610609e15a24def63fc99d3a63de7323bbb"}, {0xc}, {0xc}}}, @m_vlan={0xc4, 0x0, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}]}, {0x8d, 0x6, "09dc7e580ae568218093a104fa85b15c129f8ec1431c24ad7d3cc69d64f1a5d8839c3611649328f36406228c9105e5de631f5d90b6ca4eacc6c2eb7b0ad2d70bba77c2a4926604977b08bd85ef1e633582594f018459e3d9a90bacf46a06d1a58a12c1a216bae535bcb9d8b0df8b31ed23dc6bd4caea6b064b5de8673fb37d1806e2d55ca0ebc42313"}, {0xc}, {0xc}}}]}, @TCA_CGROUP_POLICE={0x830, 0x2, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}, @TCA_CGROUP_ACT={0xbd4, 0x1, [@m_xt={0x1a4, 0x0, 0x0, 0x0, {{0x7}, {0x170, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0x5d, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "174e708f2d3a92cbcbab58f88725713bde6d97ea7339faebf46871025e3375942082cfdfaa7d30df11af743eedb48989b26812"}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0xc5, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "824f54ac0d1c77cf68f806ec4486f46f28d2fb084de9f09acc80cd89817bffe090284c1f4c06c4a5e0887b287ce0b6ad15b6a34481368c13e4b88662e85b9a959728e0e3c1ed90e0001e84945f3ac4aada8a9713ec4ef4cdec383cf48bd1a53600a433959cbdeff0076283dc2c61df3691581ab45325a8d00cfee5aa0629163d70d7d8a4ab379a219d42523519da250df53190a6c2b7e5270a3151"}}]}, {0xd, 0x6, "f96f92e16c023d1daa"}, {0xc}, {0xc}}}, @m_simple={0x154, 0x0, 0x0, 0x0, {{0xb}, {0x5c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x7, 0x3, '*-\x00'}, @TCA_DEF_DATA={0xe, 0x3, '-%/^[@-4\'\x00'}, @TCA_DEF_DATA={0x6, 0x3, '-\x00'}]}, {0xcd, 0x6, "b9474088608c01b733d711d273a2cb3fda79cc6023ebbd0f00292887934108f037bd85b991a6b07fe788101218a588fd095814d8a2769b7e8906decb971a23bb1185692ce908b7f1f3b58078b0105f86708d24052e4e0c3212194aa359302a38d86f206794ca55b7c5216c4eaf1e45c371c71c67c17ff445c3083215ac6c768cb7f08f2046e04cafe0da7b3540ef6f42319bb42a5c607bc79d3e64c565c0a3b00c52c96e26226c0265ae6424e925dd973833f02881c64a3203ba79b1ed7e1bd89d66e6129237e5059a"}, {0xc}, {0xc}}}, @m_mirred={0xe8, 0x0, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x59, 0x6, "fc6b89051892c0befa84aba88efadd89949d7cd6a46d9ba237ca19e6730ac0d3f64943d1a6232c732c7d7e989d1173923e1620a45d9ad49a7c89c534fcffef40d31e718c37fe1952012c4efbfb76165cb363630edc"}, {0xc}, {0xc}}}, @m_ctinfo={0x174, 0x0, 0x0, 0x0, {{0xb}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_ACT={0x18}]}, {0xfd, 0x6, "f29fc0f8d59eccf9a0d2f73dfaf7ce8e6e6f9d484161041e7f46124155d3084c9e6e4db4a9bf924272f8cc0d405618e3588513afcea3e54a41cf5cc2b8bb448ad289cb8b10875f0ab6094df7a775e78c84dcaa8cc48532c0ed2e48597d3359463cb5d6f6cf2bbf13bef90199cd0b6e4fe226914275fcbddf35501d51654717b6231b16cb9bff9f97a5309714673848fd2a3788189118e10589520492fac8e783c5bbdbba6079be46a33a2efa22142c129fd8bcfbd968f1790e90d3f97ffbdcf2736b120892961631b353bf869647984c46e6da0c5e130255fadd17dcc88969c7a178a05de03ec48452e621d67c6d06a9a6652ea5dc17a45292"}, {0xc}, {0xc}}}, @m_ipt={0x150, 0x0, 0x0, 0x0, {{0x8}, {0xf0, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0xe9, 0x6, {0x0, 'nat\x00', 0x0, 0x0, "215e24ea716f286433654e0c1885e663299b92239834ec81165aa98544c4063871d8fc74d07b7bd34e0d9b82963749e212bd7dc8c80c8fe231eaf523149ba819bed9508e43481a973da818c3d52b88dda697fed105a1574ddd057993d8b06b551f82df0edce6af75babdba97e15d86230873d853ee37bd464fadc0ae01c0f48b2c6f43ebcd5fadcab11b2b078c2637bd7547e885127c841ce30c6397158514f08c79b1227d8424e788530b21939fc6ab64e72597b47d1181acfe190e26d1d9"}}]}, {0x39, 0x6, "c5c16f16b27ec359572a332c50a74ae339f96ec74c6c22665acf485434824864b81206a9e089431e1c16306278c4173ae44a6acd2f"}, {0xc}, {0xc}}}, @m_connmark={0x15c, 0x0, 0x0, 0x0, {{0xd}, {0xac, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0x81, 0x6, "5cf749c8c37c5f0755dbbc8c76c0fbb6b158e661b63e9d15f1489738312d5b41210872afae88535dd72aa574c2f633cdd1b5607d19fb5d409c8b7a247d90bd4ba077dc3fb9f2e6e4869b3f758ecdcf48d5f88eb876e28589b634417150bda6393da88f00921132154ac72edb8a9d520e9451ae3caff4a6dabf810bea72"}, {0xc}, {0xc}}}, @m_ife={0x1b4, 0x0, 0x0, 0x0, {{0x8}, {0xac, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0xa, 0x3, @remote}, @TCA_IFE_SMAC={0xa, 0x4, @local}, @TCA_IFE_DMAC={0xa, 0x3, @local}, @TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x28, 0x6, [@IFE_META_PRIO={0x8}, @IFE_META_SKBMARK={0x8}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x8}, @IFE_META_SKBMARK={0x4, 0x1, @void}]}, @TCA_IFE_SMAC={0xa, 0x4, @remote}, @TCA_IFE_PARMS={0x1c}, @TCA_IFE_SMAC={0xa, 0x4, @random="30e08800438c"}, @TCA_IFE_DMAC={0xa, 0x3, @link_local}]}, {0xe1, 0x6, "5cfc4d52549bacb3ccc38ab1f4d9eefb67e82806506d42c1b22ef12585e933e0e62a591de8c57fd5e8cf0bd4f88c0c47dfcf6da9656a1b5bae3f67ba6017213ba979f842dbdb0a7665b08f381a30f226ce29a0b08bef4edf28da7593ffc5b383e39711d37d0c05980e7014607685b347ddf3d9f5aeaec562736b3438f8f4a1b1e899bf512fa1d104523e597e4dcbdf5e0262fe1bab2d5c21c12b7c3bb7cc9b3836e48b7f31b46a7ebd87ad4b12be7d65568dff7a96c19d61fc19ec5d7aa43359be1b5e64ebfceeec530a8430f5f0eda55ca45c44365896908f5d61ca48"}, {0xc}, {0xc}}}, @m_bpf={0x19c, 0x0, 0x0, 0x0, {{0x8}, {0xd8, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{}, {}]}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x9d, 0x6, "058c5880e03e9a217bc3929baacc21da356e1c83e253769dbbef93cd8e28df8fc012f39fa077952a900835e2aa7385509fed6564126b28b7137473adca01c69b50d565b17e73122aa18f4a220b4d3155de0338ccb793d748101511d95d8cb1cb0cf15ddc7b0a8b8ebee180ed421bf60cd1cd72d0237d84e57ffc72b0edd1728a4b07149e16d1c6332b7542d292f94e35b4d484cd6a670faa36"}, {0xc}, {0xc}}}, @m_tunnel_key={0x80, 0x0, 0x0, 0x0, {{0xf}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @dev}, @TCA_TUNNEL_KEY_NO_CSUM={0x5}]}, {0x29, 0x6, "2c2c32195aabde5e31a44c8fe75215874a221d79f0a85fff970f6e991bf96f0ce2c731ee5c"}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x8f8, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x258, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x5, 0x0, "afb9a8523d"}}}, @TCF_EM_META={0x18, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x9, 0x3, [@TCF_META_TYPE_VAR="e7d5eb54d3"]}]}}, @TCF_EM_CMP={0x18}, @TCF_EM_CMP={0x18}, @TCF_EM_IPT={0x18, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb}]}}, @TCF_EM_NBYTE={0x14, 0x0, 0x0, 0x0, {{}, {0x0, 0x1, 0x0, '7'}}}, @TCF_EM_CANID={0x14}, @TCF_EM_IPT={0x108, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_DATA={0xd5, 0x5, "6294917bf6640bfa1c4bb83e8a775e71dead75262edf2e5dd285655c8a35e8afd653ab9e9a0530a2df4ed0475f71d42039aa08b974c96d4dceae49856083c21a89c4fae2492932fe824bbd78ff902416254fb515a23c67a78c2238393b76b82c5c115095be72da2a85be5293a2d7a54e55abaaa6f2e95297bb2c788295d8bc2146455ff8ed536f4fe351a1d5295843b35b966f6fcfaea501becbcfc5d5be24c8a0e544c9dd271b2204727321c0b9b13944db4334d1849e59f8b0b4717e1ce88e69b2d443a82e8d54bc72e06b69c65d4a18"}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_HOOK={0x8}]}}, @TCF_EM_CONTAINER={0xac, 0x0, 0x0, 0x0, {{}, "dc8372306c0920bfbdef2179e80d2b8600b3368542d1b107688b096068b16e51c0273234410e6ed290855c6558aa0b8d7df403341528919663f667667485898736796d47d3cdc9ef63aa8b695a33757ab761178acd1b7bef5d386d16c83e6c939bac8f3d8219533d5aee5c954aa1a3f5432daf7c6de143176821d7bead3ac4002eed55114b2a578a684c95060c4c94f66b19bfde3c4bde1a9cad7d9dc3"}}]}, @TCA_EMATCH_TREE_LIST={0x694, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x130, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_DATA={0xc5, 0x5, "6c1a4d6f177dbacda78c564b9f22b27644fb209313ad250ab0b509d757d1fc6f8df6379f67326dddd677f963322cb0ff9b233fdd4cce089d4d151ff69291bf494d2c7ddee7b51163f5c1553ebf6d63a2651be86cef9711887c079339d347e36003ecd6e38dc4985283057e5d9d5b71ecdc6f0cd6e1d0187a0faf1a3bd6191b022dde7842f018822eed21e9db38e0eaa1e54046e7a0a0e04ce76e55c69e92173235b2c0df61672384b95f31b5834cacafb7f61dc93c908d9dc8a599d936ffbee277"}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_DATA={0x39, 0x5, "c91f5ee123de4bed8d0b100f586abf27c945dae9bda047ef88bb6bcef55da41c8cc965072c78cf226fc89102e760ca7877663a34a9"}, @TCA_EM_IPT_HOOK={0x8}]}}, @TCF_EM_U32={0x1c}, @TCF_EM_CONTAINER={0x9c, 0x0, 0x0, 0x0, {{}, "499d65c12eb3bb637f33169dca25fdb9db290e9ba1ae26e5d5610337a1f3f6b80655dc89beac69a20bfb77f69e755d4b8263afd57150670af607bfe09dd86b831798a7096c5548d60734f0523f6469f3ce4e34f7a8e01fb8dbc011c9a1b2ec0b465bd3f483042f191f62be363850beea54d9bedabf8dd137ed91ac54aa2398234201b9cb4fc1eeeb7436b3f98e"}}, @TCF_EM_CONTAINER={0x4a8, 0x0, 0x0, 0x0, {{}, "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"}}]}]}]}}]}, 0x1ec4}}, 0x0) 01:56:43 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x341400, 0x0) 01:56:43 executing program 4: syz_open_dev$vcsu(&(0x7f00000000c0), 0x0, 0x39d000) 01:56:43 executing program 1: syz_emit_ethernet(0xe82, &(0x7f0000002600)={@empty, @empty, @val, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "d6a2c0", 0xe44, 0x6, 0x0, @private1, @remote, {[@dstopts={0x0, 0x18, '\x00', [@ra, @enc_lim, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, @generic={0x0, 0xa3, "0f077787081f4a5461cbebbc9082c710aabc3cd9b301ece0f20960f50a32b64747a01e61732593b414651ee850f5d300cc1d61114ce3112e36711732abeb19abde2cbc06eed0fd7ff0a810943e6459d5ca8918d26b723f23339ba097c0d4aafe24fc0baa302fb6697cf587a4a08ccf778f6a2c5c7e6d37aa551ad4128539c55bf0cf1fdf5899a47f7d23c8f71433bf70c14f5577e4a74f5c60f1cf866034cdfb83268f"}]}, @hopopts={0x0, 0x1a7, '\x00', [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @generic={0x0, 0x64, "3c6e9ab94c2afb179dce468de728d4827847db17651f58298930db4691f532008f61af3dd6bdbacb8f3ed2a378cbaceb8763f8590f940d14a44fae990136a714f6d53ffc12a84a181c4dd4e5cdc14248d635cb18679e9246e532048401a25df4da5347fb"}, @enc_lim, @generic={0x0, 0xcbc, "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"}]}], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) [ 279.073376][ T22] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 279.353732][ T22] usb 6-1: too many configurations: 212, using maximum allowed: 8 [ 280.153665][ T22] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 280.169380][ T22] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.180415][ T22] usb 6-1: Product: syz [ 280.190165][ T22] usb 6-1: Manufacturer: syz [ 280.197766][ T22] usb 6-1: SerialNumber: syz [ 280.254787][ T22] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 280.873621][ T22] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 281.081308][ T5029] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 281.094551][ T5029] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 281.112400][ T3683] usb 6-1: USB disconnect, device number 2 01:56:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@gettaction={0x14}, 0x14}}, 0x0) 01:56:46 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000002600)={@empty, @empty, @val={@val={0x8906}}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "d6a2c0", 0x2c, 0x6, 0x0, @private1, @remote, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 01:56:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ed4333fbf04a7fa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:56:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000f80)={'vcan0\x00'}) 01:56:46 executing program 0: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e4d4, [{{0x9, 0x2, 0x48}}]}}, 0x0) socket$netlink(0x10, 0x3, 0x0) 01:56:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003840)={0x0, 0x0, &(0x7f0000003800)={&(0x7f0000000040)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_cgroup={{0xb}, {0xe84, 0x2, [@TCA_CGROUP_ACT={0x184, 0x1, [@m_ipt={0xbc, 0x0, 0x0, 0x0, {{0x8}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}]}, {0x89, 0x6, "760c37350703cccccb51e7d19888b7cca56eb0e65832e19183ea7f3445d93422b15f3745c2b850b3a0de029180bea1720f74af3e2d6a28f4c1922efc550347cc4351d5e2d1d30a6b3910c8f663a5cdf9461902c19c7ff173142a5970aaf14f81b7e9b9ee5f2f290c0a640f196204160d4e03290610609e15a24def63fc99d3a63de7323bbb"}, {0xc}, {0xc}}}, @m_vlan={0xc4, 0x0, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}]}, {0x8d, 0x6, "09dc7e580ae568218093a104fa85b15c129f8ec1431c24ad7d3cc69d64f1a5d8839c3611649328f36406228c9105e5de631f5d90b6ca4eacc6c2eb7b0ad2d70bba77c2a4926604977b08bd85ef1e633582594f018459e3d9a90bacf46a06d1a58a12c1a216bae535bcb9d8b0df8b31ed23dc6bd4caea6b064b5de8673fb37d1806e2d55ca0ebc42313"}, {0xc}, {0xc}}}]}, @TCA_CGROUP_POLICE={0x830, 0x2, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8}]}, @TCA_CGROUP_ACT={0x4cc, 0x1, [@m_xt={0x1a4, 0x0, 0x0, 0x0, {{0x7}, {0x170, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0x5d, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "174e708f2d3a92cbcbab58f88725713bde6d97ea7339faebf46871025e3375942082cfdfaa7d30df11af743eedb48989b26812"}}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0xc5, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "824f54ac0d1c77cf68f806ec4486f46f28d2fb084de9f09acc80cd89817bffe090284c1f4c06c4a5e0887b287ce0b6ad15b6a34481368c13e4b88662e85b9a959728e0e3c1ed90e0001e84945f3ac4aada8a9713ec4ef4cdec383cf48bd1a53600a433959cbdeff0076283dc2c61df3691581ab45325a8d00cfee5aa0629163d70d7d8a4ab379a219d42523519da250df53190a6c2b7e5270a3151"}}]}, {0xd, 0x6, "f96f92e16c023d1daa"}, {0xc}, {0xc}}}, @m_simple={0x154, 0x0, 0x0, 0x0, {{0xb}, {0x5c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x7, 0x3, '*-\x00'}, @TCA_DEF_DATA={0xe, 0x3, '-%/^[@-4\'\x00'}, @TCA_DEF_DATA={0x6, 0x3, '-\x00'}]}, {0xcd, 0x6, "b9474088608c01b733d711d273a2cb3fda79cc6023ebbd0f00292887934108f037bd85b991a6b07fe788101218a588fd095814d8a2769b7e8906decb971a23bb1185692ce908b7f1f3b58078b0105f86708d24052e4e0c3212194aa359302a38d86f206794ca55b7c5216c4eaf1e45c371c71c67c17ff445c3083215ac6c768cb7f08f2046e04cafe0da7b3540ef6f42319bb42a5c607bc79d3e64c565c0a3b00c52c96e26226c0265ae6424e925dd973833f02881c64a3203ba79b1ed7e1bd89d66e6129237e5059a"}, {0xc}, {0xc}}}, @m_mirred={0xe8, 0x0, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x59, 0x6, "fc6b89051892c0befa84aba88efadd89949d7cd6a46d9ba237ca19e6730ac0d3f64943d1a6232c732c7d7e989d1173923e1620a45d9ad49a7c89c534fcffef40d31e718c37fe1952012c4efbfb76165cb363630edc"}, {0xc}, {0xc}}}, @m_ctinfo={0xe8, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0xb9, 0x6, "f29fc0f8d59eccf9a0d2f73dfaf7ce8e6e6f9d484161041e7f46124155d3084c9e6e4db4a9bf924272f8cc0d405618e3588513afcea3e54a41cf5cc2b8bb448ad289cb8b10875f0ab6094df7a775e78c84dcaa8cc48532c0ed2e48597d3359463cb5d6f6cf2bbf13bef90199cd0b6e4fe226914275fcbddf35501d51654717b6231b16cb9bff9f97a5309714673848fd2a3788189118e10589520492fac8e783c5bbdbba6079be46a33a2efa22142c129fd8bcfbd9"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 01:56:46 executing program 4: clock_gettime(0x0, &(0x7f0000000300)={0x0}) pselect6(0x40, &(0x7f0000000240)={0x1}, &(0x7f0000000280)={0x2}, &(0x7f00000002c0)={0x5}, &(0x7f0000000340)={r0}, 0x0) 01:56:46 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000002600)={@empty, @empty, @val={@val={0x892f}}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "d6a2c0", 0x2c, 0x6, 0x0, @private1, @remote, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 01:56:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getpgid(0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000540)='./file0\x00', 0x0, 0x60) r5 = openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r5, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setaffinity(r3, 0x8, &(0x7f0000000280)=0x9) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000000000000000000000000800000000000000000000008efcc17f8dd82bbb1e5602137d5a7b15e83cd9d0ca8d9730441ff3c407b08dd8296451beafbd27069a41130739de01db591b7f1b826c2f085ff19db0dca308dd0d43e59fe480c8b4872bb8ea8d2a2ce7e949c7fd31a208efee1586c182c440ef4c8e0a456daa0f9ce2539c7068a29981efaa7d1a62041d2a2aaf6e5e908e0622ade1b961c87d2b845e6f02c3747127151eb60ef7"], 0x208e24b) 01:56:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'dummy0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 01:56:46 executing program 5: syz_mount_image$ntfs3(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 01:56:46 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001ec0)={0x6, 0x8, &(0x7f0000000a00)=@raw=[@exit, @btf_id, @generic, @jmp, @map_idx_val, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}], &(0x7f0000000a80)='GPL\x00', 0x2, 0x1000, &(0x7f0000000ac0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:56:46 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001ec0)={0x6, 0x9, &(0x7f0000000a00)=@raw=[@exit, @btf_id, @generic, @jmp, @exit, @map_idx_val, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}], &(0x7f0000000a80)='GPL\x00', 0x2, 0x1000, &(0x7f0000000ac0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:56:46 executing program 3: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e4d4, [{{0x9, 0x2, 0x48}}]}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x10, &(0x7f00000000c0)=@ready={0x0, 0x0, 0x19, "5daf15db", {0x1, 0x200, 0x0, 0x20}}) 01:56:46 executing program 5: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e4d4, [{{0x9, 0x2, 0x48}}]}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 01:56:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) [ 281.903471][ T22] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 281.913496][ T3265] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 281.926368][ T22] ath9k_htc: Failed to initialize the device [ 281.953447][ T3683] usb 6-1: ath9k_htc: USB layer deinitialized [ 282.154393][ T146] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 282.193559][ T3265] usb 1-1: too many configurations: 212, using maximum allowed: 8 [ 282.313658][ T3683] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 282.433698][ T146] usb 4-1: too many configurations: 212, using maximum allowed: 8 [ 282.594238][ T3683] usb 6-1: too many configurations: 212, using maximum allowed: 8 [ 282.993684][ T3265] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 283.007438][ T3265] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.020375][ T3265] usb 1-1: Product: syz [ 283.034150][ T3265] usb 1-1: Manufacturer: syz [ 283.038862][ T3265] usb 1-1: SerialNumber: syz [ 283.084688][ T3265] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 283.233536][ T146] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 283.243561][ T146] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.251741][ T146] usb 4-1: Product: syz [ 283.256783][ T146] usb 4-1: Manufacturer: syz [ 283.261568][ T146] usb 4-1: SerialNumber: syz [ 283.304223][ T146] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 283.393627][ T3683] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 283.402745][ T3683] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.421025][ T3683] usb 6-1: Product: syz [ 283.426480][ T3683] usb 6-1: Manufacturer: syz [ 283.431670][ T3683] usb 6-1: SerialNumber: syz [ 283.485840][ T3683] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 283.683522][ T3265] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 283.892670][ T3687] usb 1-1: USB disconnect, device number 4 [ 283.898792][ T146] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 284.103494][ T3683] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 284.105387][ T5073] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 284.121449][ T5073] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 284.135392][ T22] usb 4-1: USB disconnect, device number 2 [ 284.325289][ T5079] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 284.336833][ T5079] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 284.347798][ T26] usb 6-1: USB disconnect, device number 3 01:56:49 executing program 0: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e4d4, [{{0x9, 0x2, 0x48}}]}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 01:56:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x10, 0x4) 01:56:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0xc, 0x0, 0x0) 01:56:49 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x23}, 0x10) 01:56:49 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 01:56:49 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000002600)={@empty, @empty, @val={@val={0x8100}}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "d6a2c0", 0x2c, 0x6, 0x0, @private1, @remote, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 01:56:49 executing program 2: ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x2, 0x9}, &(0x7f0000000080)=0x8) r1 = syz_open_dev$vcsu(&(0x7f00000000c0), 0xff, 0x2) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f0000000140)=r0, 0x1) r3 = eventfd(0x7fffffff) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) ioctl$MEDIA_IOC_G_TOPOLOGY(r1, 0xc0487c04, &(0x7f00000009c0)={0x0, 0x8, 0x0, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x1, 0x0, &(0x7f0000000840)=[{}], 0x5, 0x0, &(0x7f00000008c0)=[{}, {}, {}, {}, {0x0, 0x80000000, 0x0, {0x0}}], 0x1, 0x0, &(0x7f0000000980)=[{}]}) ioctl$MEDIA_IOC_SETUP_LINK(r1, 0xc0347c03, &(0x7f0000000a40)={{0x80000000, 0x0, 0x3, [0x83]}, {0x80000000, r5, 0x0, [0x101, 0x941]}, 0x1, [0xe170, 0x33e626d3]}) ioctl$MEDIA_IOC_G_TOPOLOGY(r1, 0xc0487c04, &(0x7f0000001180)={0x0, 0x5, 0x0, &(0x7f0000000a80)=[{}, {}, {}, {}, {}], 0x8, 0x0, &(0x7f0000000c80)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x4, 0x0, &(0x7f0000001000)=[{}, {}, {}, {}], 0x6, 0x0, &(0x7f0000001080)=[{}, {}, {}, {}, {}, {}]}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f0000001200)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) io_uring_enter(r6, 0x6c20, 0xcfc4, 0x5, &(0x7f0000001240)={[0x6]}, 0x8) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000001300)={0x1, 0x0, &(0x7f00000012c0)=[r4]}, 0x1) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000001340)) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000001380)={{0x1, 0x1, 0x18, r6}, './file0\x00'}) 01:56:49 executing program 1: munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) msync(&(0x7f0000ff2000/0x4000)=nil, 0x4000, 0x0) 01:56:49 executing program 2: munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 01:56:49 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) [ 284.783553][ T3265] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 284.790762][ T3265] ath9k_htc: Failed to initialize the device [ 284.797221][ T3687] usb 1-1: ath9k_htc: USB layer deinitialized 01:56:49 executing program 5: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e4d4, [{{0x9, 0x2, 0x48}}]}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 01:56:49 executing program 4: mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/35) [ 284.943522][ T146] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 284.950541][ T146] ath9k_htc: Failed to initialize the device [ 284.957253][ T22] usb 4-1: ath9k_htc: USB layer deinitialized [ 285.153467][ T3687] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 285.183499][ T3683] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 285.190595][ T3683] ath9k_htc: Failed to initialize the device [ 285.197362][ T26] usb 6-1: ath9k_htc: USB layer deinitialized [ 285.433518][ T3687] usb 1-1: too many configurations: 212, using maximum allowed: 8 [ 285.553563][ T26] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 285.833722][ T26] usb 6-1: too many configurations: 212, using maximum allowed: 8 [ 286.233674][ T3687] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 286.242741][ T3687] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.250951][ T3687] usb 1-1: Product: syz [ 286.255376][ T3687] usb 1-1: Manufacturer: syz [ 286.259978][ T3687] usb 1-1: SerialNumber: syz [ 286.304369][ T3687] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 286.633639][ T26] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 286.642744][ T26] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.655435][ T26] usb 6-1: Product: syz [ 286.659596][ T26] usb 6-1: Manufacturer: syz [ 286.666792][ T26] usb 6-1: SerialNumber: syz [ 286.705689][ T26] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 286.873551][ T146] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 287.083473][ T5091] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 287.092005][ T5091] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 287.101986][ T3683] usb 1-1: USB disconnect, device number 5 [ 287.273500][ T26] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 287.500436][ T5108] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 287.510385][ T5108] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 287.523312][ T3685] usb 6-1: USB disconnect, device number 4 01:56:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) ppoll(&(0x7f0000000c00)=[{}, {r0}], 0x2, &(0x7f0000000c40)={0x0, 0x4}, 0x0, 0x0) 01:56:52 executing program 1: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000540)=ANY=[], 0x17c}, 0x0) 01:56:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000000)="3834977e99527d65c73d4e6665462c77613dac0eb4b0a0eb878a4bc81f9e502d3ba11c32ad6232ee68bd8a0a5a3c3bf21040eed598b209c2a693d4e0e8354dd9a157db16a12980d5371337629ec3be69e0f3591d2f0d228c6550cf4f13c797f9a486d9c67a5772e68d01c692e14c818b3d7211baf36b6ac4b0b55c9d77a4183d6c46923384a30d99e7e34fcb6af631f9", 0x90) 01:56:52 executing program 3: msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8) 01:56:52 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x4) 01:56:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x11, &(0x7f0000000000), 0x8) 01:56:52 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 01:56:52 executing program 3: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000080)=""/159) clock_gettime(0xe, &(0x7f0000000140)) 01:56:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'virt_wifi0\x00', 0x1}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 01:56:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) [ 287.903656][ T146] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 287.910670][ T146] ath9k_htc: Failed to initialize the device [ 287.940663][ T3683] usb 1-1: ath9k_htc: USB layer deinitialized 01:56:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x5, 0x6, 0x6, 0xa, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r0, 0x58, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1}, 0xc) 01:56:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x41}]}}, &(0x7f0000000100)=""/188, 0x2a, 0xbc, 0x1}, 0x20) 01:56:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x1}, 0x48) 01:56:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) close(r0) write$cgroup_subtree(r1, 0x0, 0x0) 01:56:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@fwd={0x7}, @var={0x6, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x5f]}}, &(0x7f00000002c0)=""/254, 0x3d, 0xfe, 0x1}, 0x20) 01:56:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'virt_wifi0\x00', 0x1}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'hsr0\x00', 0x400}) 01:56:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000240)=""/168, 0x26, 0xa8, 0x1}, 0x20) 01:56:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xd6, 0x80}, 0x20) 01:56:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x5, 0x6, 0x6, 0xa, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001440)={r0, &(0x7f0000001180), 0x0}, 0x20) 01:56:53 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg(r1, 0x0, 0x0) 01:56:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x5, 0x6, 0xfffffffe, 0xa, 0x0, 0x1}, 0x48) 01:56:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000140)=""/168, 0x27, 0xa8, 0x1}, 0x20) 01:56:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x2, 0x4000000}]}}, &(0x7f0000000140)=""/254, 0x2a, 0xfe, 0xffffffff}, 0x20) 01:56:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x5, 0x6, 0x3ffdcf, 0xa, 0x0, 0x1}, 0x48) 01:56:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x33fe0) 01:56:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x6, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000002c0)=""/254, 0x30, 0xfe, 0x1}, 0x20) 01:56:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x5, 0x6, 0x6, 0x9121}, 0x48) 01:56:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'team0\x00', 0x1}) close(r0) 01:56:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5450, 0x0) 01:56:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'virt_wifi0\x00', 0x1}) ioctl$TUNSETCARRIER(r0, 0x400454d4, &(0x7f0000000000)) 01:56:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x3464, 0xff, 0x128}, 0x19) [ 288.303493][ T26] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 288.311224][ T26] ath9k_htc: Failed to initialize the device 01:56:53 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x5, 0x6, 0x6, 0xa, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001440)={r0, 0x0, 0x0}, 0x20) [ 288.350850][ T3685] usb 6-1: ath9k_htc: USB layer deinitialized 01:56:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 01:56:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x0) 01:56:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4b47, 0x0) 01:56:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x5, 0x6, 0x6, 0xa, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) 01:56:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'team0\x00', 0x1}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) 01:56:53 executing program 3: socketpair(0xa, 0x2, 0xffffffff, &(0x7f0000000000)) 01:56:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x5, 0x6, 0x6, 0xa, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000900)={r0, 0x58, &(0x7f0000000880)}, 0x10) 01:56:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x1, 0x6, 0x79, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x200}, 0x48) 01:56:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x5, 0x6, 0x6, 0xa, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0}, 0x20) 01:56:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'virt_wifi0\x00', 0x1}) ioctl$TUNSETCARRIER(r0, 0x400454dc, 0x0) 01:56:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'virt_wifi0\x00', 0x1}) close(r0) 01:56:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000003100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'\x00', 0x1}) 01:56:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x7, 0x2, 0x1, 0x9, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 01:56:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x7, 0x2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500), 0x0, 0x1, r0}, 0x38) 01:56:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x7, 0x2, 0x1}, 0x48) ioctl$TUNSETVNETBE(r0, 0x541b, 0x0) 01:56:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x7, 0x2, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4, r0}, 0x38) 01:56:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x7, 0x2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000000300), 0x101, r0}, 0x38) 01:56:54 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x9, 0x7, 0x2, 0x200, 0x2}, 0x48) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0), &(0x7f00000002c0)='c', 0xffff7250, r0}, 0x38) 01:56:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x7, 0x2, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 01:56:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x7, 0x2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001200), &(0x7f0000000040), 0x135, r0}, 0x38) 01:56:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x7, 0x2, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x60ff}, 0x38) 01:56:54 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe40, 0x0, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)='\b', 0x0}, 0x48) 01:56:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x7, 0x2, 0x1}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000440)={0x0, r0}, 0x10) 01:56:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x19, 0x4, 0x0, 0x3, 0x0, 0x1}, 0x48) 01:56:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x11, 0x4, 0x4, 0x8bc4, 0x0, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 01:56:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000140)={0xfffffffffffffffc, 0x0, 0x0}, 0x0) 01:56:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x7, 0x2, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x40000000, r0}, 0x38) 01:56:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x7, 0x2, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000000)={&(0x7f0000000140)='o', 0x0, 0x0, 0x0, 0x4, r0}, 0x38) 01:56:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x19, 0x4, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 01:57:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x19, 0x4, 0x4, 0x3, 0x2, 0x1}, 0x48) 01:57:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x7, 0x2, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4, r0}, 0x38) 01:57:09 executing program 4: pselect6(0x40, &(0x7f0000000240)={0x1}, &(0x7f0000000280)={0x2}, 0x0, &(0x7f0000000340), 0x0) 01:57:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x7, 0x2, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 01:57:09 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/uts\x00') 01:57:09 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x7, 0x2, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f00000012c0)={r0, 0x0, 0x0}, 0x20) 01:57:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x7, 0x2, 0x8, 0x9, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 01:57:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@struct={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/211, 0x2b, 0xd3, 0x1}, 0x20) 01:57:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x8, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6d000}}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x8, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x1, &(0x7f0000000340)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee6}], &(0x7f0000000500)='GPL\x00', 0x6, 0xb9, &(0x7f0000000540)=""/185, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x8, 0x3, &(0x7f0000000300)=@framed={{}, [], {0x95, 0x10}}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x1c, 0x1, &(0x7f0000000340)=@raw=[@jmp], &(0x7f0000000500)='GPL\x00', 0x6, 0xb9, &(0x7f0000000540)=""/185, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x8, 0x4, &(0x7f0000000300)=@framed={{}, [@alu={0x7, 0x0, 0x6}]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x4}, {}]}]}}, &(0x7f0000000400)=""/172, 0x36, 0xac, 0x1}, 0x20) 01:57:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x8, 0x3, &(0x7f0000000300)=@framed={{0x63}}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000003000000000000000000000900000000f9"], &(0x7f00000001c0)=""/198, 0x27, 0xc6, 0x1}, 0x20) 01:57:09 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x6b280710a786ee6b, 0x0) 01:57:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000100)=""/211, 0x33, 0xd3, 0x1}, 0x20) 01:57:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x1, &(0x7f0000000340)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f0000000500)='GPL\x00', 0x6, 0xb9, &(0x7f0000000540)=""/185, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:10 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000380)='ns/pid_for_children\x00') close(r0) 01:57:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x22800, &(0x7f0000000300)=@framed={{}, [@alu]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x8, 0x3, &(0x7f0000000300)=@framed={{0x21}}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x9, 0x3, &(0x7f0000000300)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x1, 0x0, 0x0, 0x0, 0x12}, 0x48) 01:57:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0xd, 0x4, 0x4, 0x8bc4}, 0x48) 01:57:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2180, 0x0) close(r0) 01:57:10 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}]}}, &(0x7f0000000180)=""/148, 0x32, 0x94, 0x1}, 0x20) 01:57:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x1, 0x0, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@btf_id]}, &(0x7f0000000500)='GPL\x00', 0x6, 0xb9, &(0x7f0000000540)=""/185, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x33e107c6, 0x0, 0x1}, 0x48) 01:57:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x8, 0x4, &(0x7f0000000300)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0xa}]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x8, 0x4, &(0x7f0000000300)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:10 executing program 4: syz_clone(0x40a0080, 0x0, 0x0, 0x0, 0x0, 0x0) 01:57:10 executing program 0: syz_clone(0x106b000, 0x0, 0x0, 0x0, 0x0, 0x0) 01:57:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000100)=""/211, 0x26, 0xd3, 0x1}, 0x20) 01:57:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x8, 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="0525ffffff"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:10 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xda, &(0x7f0000000940)=""/218, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xd}, 0x48) 01:57:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x8, 0x4, &(0x7f0000000300)=@framed={{}, [@alu={0x7, 0x0, 0x2}]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:10 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=""/141, 0x8d}, 0x42) 01:57:10 executing program 5: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x4, 0x8}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_tracing={0x1a, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0xf, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x294}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x40f00, 0x6, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0x10, 0x7fffffff, 0x6ca}, 0x10, 0x1056e}, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) 01:57:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x10, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x48) 01:57:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@typedef={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/170, 0x2e, 0xaa, 0x1}, 0x20) 01:57:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0xa, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @kfunc, @btf_id, @exit, @generic, @func]}, &(0x7f0000000500)='GPL\x00', 0x6, 0xb9, &(0x7f0000000540)=""/185, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x9, 0x1, &(0x7f0000000340)=@raw=[@jmp], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x8, 0x4, &(0x7f0000000300)=@framed={{}, [@alu={0x0, 0x0, 0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x8, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:14 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) 01:57:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) close(r0) 01:57:14 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x4, 0x94, &(0x7f00000001c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x900) 01:57:14 executing program 3: syz_clone(0x61a00300, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x0, 0x0) 01:57:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x1}]}, {0x0, [0x61, 0x61, 0x2e]}}, &(0x7f0000000280)=""/217, 0x29, 0xd9, 0x1}, 0x20) 01:57:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000001280)="12", 0x1}], 0x1}, 0x4040040) 01:57:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/192, 0x32, 0xc0, 0x1}, 0x20) 01:57:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x5, &(0x7f0000000200)=@framed={{}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 01:57:14 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001780)={0xffffffffffffffff}) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 01:57:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000400)=""/217, 0x2a, 0xd9, 0x1}, 0x20) 01:57:14 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x9, &(0x7f0000000100)=@framed={{}, [@map_val, @func, @btf_id, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000180)='GPL\x00', 0x4, 0x94, &(0x7f00000001c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x8, 0x1, &(0x7f0000000340)=@raw=[@jmp], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:14 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x505882, 0x0) read$dsp(0xffffffffffffffff, &(0x7f0000000080)=""/232, 0xe8) r1 = syz_usb_connect$cdc_ecm(0x0, 0x8b, &(0x7f0000000180)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x79, 0x1, 0x1, 0x3, 0x0, 0x81, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x5, {{0x6, 0x24, 0x6, 0x0, 0x0, "f4"}, {0x5, 0x24, 0x0, 0x2}, {0xd}, [@country_functional={0xa, 0x24, 0x7, 0x5, 0x7fff, [0x0, 0x3]}, @mbim_extended={0x8, 0x24, 0x1c, 0x101}, @mbim={0xc, 0x24, 0x1b, 0x3, 0x4, 0x0, 0x0, 0x6}, @country_functional={0xa, 0x24, 0x7, 0x3, 0x0, [0x8000, 0x0]}, @mbim={0xc, 0x24, 0x1b, 0x800, 0x0, 0x6, 0x0, 0x1f}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x81, 0x0, 0x1}}], {{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x0, 0xff}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x1f, 0x5, 0x8}}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x23, &(0x7f0000000280)={0x5, 0xf, 0x23, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x4}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x1, 0xf0f, 0x4, [0x0, 0xff0000]}, @ptm_cap={0x3}]}, 0x3, [{0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x441}}, {0x0, 0x0}, {0x0, 0x0}]}) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000000580)={0x14, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_connect$printer(0x1, 0x36, &(0x7f0000000700)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x20, 0x81, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x7, 0x1, 0x0, 0x4, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) read$dsp(r0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, &(0x7f0000000cc0)) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000dc0)=""/48) clock_getres(0x6, &(0x7f0000000e00)) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, &(0x7f0000001080)={0x1c, 0x0, &(0x7f0000001000)={0x0, 0xa, 0x1, 0x5}, 0x0}) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f00000010c0)={0x0, "25158d672dcc5ea731b87d76ef17389e870e6a319b7f1a6e8754971228899c41", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r2, 0xc0303e03, &(0x7f0000001140)={"3dd8161a06a3dc5989f59b8f5690d86c5a9d10ded92dcf2729f9b176eaf481be"}) getpeername$l2tp6(0xffffffffffffffff, 0x0, 0x0) 01:57:14 executing program 5: syz_clone(0x46000600, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x0, 0x2, &(0x7f0000000000)=@raw=[@exit, @alu={0x0, 0x0, 0x8, 0x0, 0x7}], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000010c0)={0x0, 0x0, 0xdc5}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000011c0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000010c0), 0x10}, 0x80) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 01:57:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) 01:57:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0xdb175301038ac3f5, 0x1, &(0x7f0000001140)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:14 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0xc10e0000) 01:57:14 executing program 4: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x36, 0x0, 0xb9a312d7cfefe258) 01:57:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000500)='cpuacct.usage_all\x00', 0x0, 0x0) 01:57:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x2) 01:57:14 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}], &(0x7f0000000080)='GPL\x00', 0x4, 0xdf, &(0x7f00000000c0)=""/223, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@enum={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61, 0x61]}}, &(0x7f0000000280)=""/229, 0x2c, 0xe5, 0x1}, 0x20) 01:57:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000380)=""/237, 0x29, 0xed, 0x1}, 0x20) 01:57:14 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x4, 0x94, &(0x7f00000001c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x105) [ 309.734332][ T146] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 310.173566][ T146] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 310.185356][ T146] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1023 [ 310.196071][ T146] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 310.782413][ T146] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 310.791890][ T146] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.806902][ T146] usb 3-1: SerialNumber: syz [ 310.843827][ T5372] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 310.851075][ T5372] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 311.305667][ T5372] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 311.318981][ T5372] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 311.364056][ T146] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 311.381191][ T146] usb 3-1: USB disconnect, device number 2 01:57:16 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x5, &(0x7f0000000100)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit]}, &(0x7f0000000180)='GPL\x00', 0x4, 0x94, &(0x7f00000001c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:16 executing program 3: syz_clone(0x46000600, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 01:57:16 executing program 1: syz_clone(0x61a00300, 0x0, 0x0, 0x0, 0x0, 0x0) 01:57:16 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x7a00}}, &(0x7f0000000180)='GPL\x00', 0x4, 0x94, &(0x7f00000001c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5}}]}}, &(0x7f0000000040)=""/202, 0x32, 0xca, 0x1}, 0x20) 01:57:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@var={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/155, 0x2f, 0x9b, 0x1}, 0x20) 01:57:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'macvtap0\x00', 0x95aea954237f6ed6}) 01:57:16 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x4, 0x94, &(0x7f00000001c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0xf, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:17 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x4, 0x94, &(0x7f00000001c0)=""/148, 0x0, 0x7, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5, 0xb37}]}]}}, &(0x7f0000000280)=""/217, 0x32, 0xd9, 0x1}, 0x20) 01:57:17 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000000180)='GPL\x00', 0x4, 0x94, &(0x7f00000001c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:17 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='.\x00'}, 0x10) 01:57:17 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x101041, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000040)={0x90, 0x0, 0x0, {0x0, 0x2, 0x0, 0x7fffffff, 0x0, 0x0, {0x1, 0xfffffffffffffffc, 0x9, 0x0, 0x10000, 0x400, 0x1, 0x0, 0x1, 0xc000, 0x1, 0xffffffffffffffff, 0xee00, 0x7, 0xb8}}}, 0x90) 01:57:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000100)=""/98, 0x62, 0x1844, 0x0, 0x0) 01:57:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 01:57:17 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 01:57:17 executing program 0: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 01:57:17 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000044c0)={0xffffffffffffffff}, 0x4) 01:57:17 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getpeername(r0, 0x0, 0x0) 01:57:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000100)="f592b9", 0x3}], 0x1}}], 0x1, 0x0) 01:57:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x40) 01:57:17 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 01:57:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 01:57:17 executing program 3: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001680)=[{&(0x7f0000001780)='1', 0x1, 0x7fff}, {&(0x7f0000000180)="ce", 0x1, 0xc000000000000000}], 0x0, 0x0) 01:57:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000002100), 0x8) 01:57:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f000000a580)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x4}, 0x48) 01:57:17 executing program 1: syz_open_dev$mouse(&(0x7f0000001600), 0x0, 0x20e80) [ 312.537143][ T6] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 312.608689][ T5451] loop3: detected capacity change from 0 to 12288 [ 312.748142][ T6] usb 5-1: device descriptor read/64, error 18 [ 313.023484][ T6] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 313.223379][ T6] usb 5-1: device descriptor read/64, error 18 [ 313.344198][ T6] usb usb5-port1: attempt power cycle [ 313.757617][ T6] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 313.853480][ T6] usb 5-1: Invalid ep0 maxpacket: 0 [ 314.013361][ T6] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 314.123410][ T6] usb 5-1: Invalid ep0 maxpacket: 0 [ 314.130573][ T6] usb usb5-port1: unable to enumerate USB device 01:57:20 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/53, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000580)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 01:57:20 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0xd080, 0x0) 01:57:20 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) sendmmsg$unix(r0, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}}], 0x1, 0x0) 01:57:20 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 01:57:20 executing program 3: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x165201) 01:57:20 executing program 1: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[], [{@mask={'mask', 0x3d, '^MAY_APPEND'}}]}) 01:57:20 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000001440)=[{{&(0x7f00000003c0)=@caif=@rfm={0x25, 0x0, "22921ddbf6f6bbbd38796d560601585c"}, 0x80, 0x0}}], 0x1, 0x0) 01:57:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 01:57:20 executing program 1: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)}], 0x0, &(0x7f0000000440)={[{@nostrict}]}) 01:57:20 executing program 0: syz_mount_image$squashfs(&(0x7f0000006140), &(0x7f0000006180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000006540)) 01:57:20 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001940)=@security={'security\x00', 0xe, 0x4, 0x310, 0xffffffff, 0x130, 0x130, 0x210, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@inet=@ecn={{0x28}}, @common=@unspec=@quota={{0x38}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "9e595b765d7e70c9099dae36cd08464711d6a304b7acbe0ddba0c12d0bd2"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) 01:57:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x40}}}, 0x1c, &(0x7f00000003c0)=[{&(0x7f00000000c0)="5307421875c5b3350211cbee68b6f4d9cf5b841981d68f67a13ee29b6a89807dbf", 0x21}, {&(0x7f0000000100)="f592b969685e240c20d2e09d6fbcb0c60b03c1ea7975a3a12ff10d", 0x1b}], 0x2, &(0x7f0000000440)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 01:57:20 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000ee9a00000000000000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x48890) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x68, r3, 0x300, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xfffffffb, 0x74}}}}, [@NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x3}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x345}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xc36}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x9d4}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x13b}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x1}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x1df}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x2}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xac8}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x21) r6 = socket(0x10, 0x802, 0x0) connect$netlink(r6, &(0x7f00000001c0)=@proc, 0xc) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="4c00000024001d0f00"/20, @ANYRES32=r7, @ANYBLOB="0000d96603ad26a6882300000a0001006e6574656d00003da33939bfd1c53c0000000000000000000000000000000000000000007b111817372ecca792fe05eb2505daf85df6f6380c27cbb294fef5c93a8d9fb86b9bc3d1af63026a7552e62bc287b50e7a6da181cd135277aa4ccb6abce1636c5468c1d7591663c32f1101bfb5b404cd3cb5003238ba7b96e85e142dfa71f07a1b9c853d239ea7deac141e92327cca89e74b29c3ed9f530c"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8}]}}]}, 0x40}, 0x7}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000006c0)=0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x40, r8, 0x2, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x57}}}}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x44b}]}, 0x40}, 0x1, 0x0, 0x0, 0x24048014}, 0x18) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000900)=ANY=[@ANYBLOB="64d0451f53fad3e54f19351a5bf9cfc835e4845d6a05fa0386fb8c0ae4bc05", @ANYRES16=r8, @ANYBLOB="000127bd7000ffdbdf25450000000800030038defc51ab5c2d4a0e594c770876d8b0518c1f2f969b551175bd22640912a2f1fdf13bda491b8206bc8ba7215d69a2388c75b6c57ae87bda3d1201334c117323d42a35f0f15b58e62f9931d15477f3a861d0e96fc7a4ccefa4bbe74fa99945116b8c746a2b550b06470d1f00", @ANYRES32=r9, @ANYBLOB="ac280f52708ab782f0ecc7647530303dbbd13e98fb8b8d1d8247060000004881e4475e52123beea086194254bc31a5520a0c2fedc3e8dbd887255513f54ae80a47ce98446026659687dedd36069205be77959a27a07ea2c4dc87c05bffc6ad"], 0x1c}, 0x1, 0x0, 0x0, 0x4008814}, 0x40804) 01:57:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r2, 0x4068aea3, &(0x7f0000000180)) 01:57:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 01:57:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x20000040) [ 315.462127][ T5479] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 315.494699][ T5479] UDF-fs: Scanning with blocksize 512 failed 01:57:20 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:57:20 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40, &(0x7f0000001800)=ANY=[@ANYBLOB=',smackfsdef=']) [ 315.544022][ T5479] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found 01:57:20 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind(r0, 0x0, 0x0) 01:57:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x2, 0x0, 0xffffffff}}, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 315.602110][ T5479] UDF-fs: Scanning with blocksize 1024 failed [ 315.643535][ T5479] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 315.653747][ T5492] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 315.692128][ T5479] UDF-fs: Scanning with blocksize 2048 failed [ 315.731756][ T5479] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 315.758019][ T5501] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 315.759088][ T5479] UDF-fs: Scanning with blocksize 4096 failed 01:57:20 executing program 1: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)}], 0x0, &(0x7f0000000440)={[{@nostrict}]}) 01:57:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) 01:57:20 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @sco={0x1f, @fixed}, @l2, @l2={0x1f, 0x0, @fixed}}) 01:57:20 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)={[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) 01:57:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000001040)="f0", 0x1, 0xee6f371e59c2f886, &(0x7f0000001000)={0xa, 0x4e21, 0x0, @loopback, 0x5}, 0x1c) 01:57:20 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000ee9a00000000000000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x48890) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x68, r3, 0x300, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xfffffffb, 0x74}}}}, [@NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x3}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x345}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xc36}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x9d4}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x13b}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x1}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x1df}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x2}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xac8}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x21) r6 = socket(0x10, 0x802, 0x0) connect$netlink(r6, &(0x7f00000001c0)=@proc, 0xc) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="4c00000024001d0f00"/20, @ANYRES32=r7, @ANYBLOB="0000d96603ad26a6882300000a0001006e6574656d00003da33939bfd1c53c0000000000000000000000000000000000000000007b111817372ecca792fe05eb2505daf85df6f6380c27cbb294fef5c93a8d9fb86b9bc3d1af63026a7552e62bc287b50e7a6da181cd135277aa4ccb6abce1636c5468c1d7591663c32f1101bfb5b404cd3cb5003238ba7b96e85e142dfa71f07a1b9c853d239ea7deac141e92327cca89e74b29c3ed9f530c"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8}]}}]}, 0x40}, 0x7}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000006c0)=0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x40, r8, 0x2, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x57}}}}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x44b}]}, 0x40}, 0x1, 0x0, 0x0, 0x24048014}, 0x18) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000900)=ANY=[@ANYBLOB="64d0451f53fad3e54f19351a5bf9cfc835e4845d6a05fa0386fb8c0ae4bc05", @ANYRES16=r8, @ANYBLOB="000127bd7000ffdbdf25450000000800030038defc51ab5c2d4a0e594c770876d8b0518c1f2f969b551175bd22640912a2f1fdf13bda491b8206bc8ba7215d69a2388c75b6c57ae87bda3d1201334c117323d42a35f0f15b58e62f9931d15477f3a861d0e96fc7a4ccefa4bbe74fa99945116b8c746a2b550b06470d1f00", @ANYRES32=r9, @ANYBLOB="ac280f52708ab782f0ecc7647530303dbbd13e98fb8b8d1d8247060000004881e4475e52123beea086194254bc31a5520a0c2fedc3e8dbd887255513f54ae80a47ce98446026659687dedd36069205be77959a27a07ea2c4dc87c05bffc6ad"], 0x1c}, 0x1, 0x0, 0x0, 0x4008814}, 0x40804) [ 315.802795][ T5492] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 01:57:20 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000ee9a00000000000000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x48890) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x68, r3, 0x300, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xfffffffb, 0x74}}}}, [@NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x3}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x345}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xc36}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x9d4}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x13b}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x1}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x1df}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x2}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xac8}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x21) r6 = socket(0x10, 0x802, 0x0) connect$netlink(r6, &(0x7f00000001c0)=@proc, 0xc) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="4c00000024001d0f00"/20, @ANYRES32=r7, @ANYBLOB="0000d96603ad26a6882300000a0001006e6574656d00003da33939bfd1c53c0000000000000000000000000000000000000000007b111817372ecca792fe05eb2505daf85df6f6380c27cbb294fef5c93a8d9fb86b9bc3d1af63026a7552e62bc287b50e7a6da181cd135277aa4ccb6abce1636c5468c1d7591663c32f1101bfb5b404cd3cb5003238ba7b96e85e142dfa71f07a1b9c853d239ea7deac141e92327cca89e74b29c3ed9f530c"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8}]}}]}, 0x40}, 0x7}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000006c0)=0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x40, r8, 0x2, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x57}}}}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x44b}]}, 0x40}, 0x1, 0x0, 0x0, 0x24048014}, 0x18) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000900)=ANY=[@ANYBLOB="64d0451f53fad3e54f19351a5bf9cfc835e4845d6a05fa0386fb8c0ae4bc05", @ANYRES16=r8, @ANYBLOB="000127bd7000ffdbdf25450000000800030038defc51ab5c2d4a0e594c770876d8b0518c1f2f969b551175bd22640912a2f1fdf13bda491b8206bc8ba7215d69a2388c75b6c57ae87bda3d1201334c117323d42a35f0f15b58e62f9931d15477f3a861d0e96fc7a4ccefa4bbe74fa99945116b8c746a2b550b06470d1f00", @ANYRES32=r9, @ANYBLOB="ac280f52708ab782f0ecc7647530303dbbd13e98fb8b8d1d8247060000004881e4475e52123beea086194254bc31a5520a0c2fedc3e8dbd887255513f54ae80a47ce98446026659687dedd36069205be77959a27a07ea2c4dc87c05bffc6ad"], 0x1c}, 0x1, 0x0, 0x0, 0x4008814}, 0x40804) 01:57:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x1c0, 0x0, 0x1c0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @mcast1, [], [], 'virt_wifi0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'wlan0\x00'}}}, {{@ipv6={@dev, @private0, [], [], 'gretap0\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1c0}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 01:57:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f00000000c0)) 01:57:20 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 01:57:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) [ 315.971643][ T5513] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 315.979433][ T5517] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 315.999470][ T5522] x_tables: duplicate underflow at hook 2 01:57:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)) [ 316.022151][ T5517] UDF-fs: Scanning with blocksize 512 failed [ 316.038805][ T5517] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 316.064782][ T5523] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 316.066593][ T5517] UDF-fs: Scanning with blocksize 1024 failed [ 316.084569][ T5524] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 316.140850][ T5517] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 316.158189][ T5517] UDF-fs: Scanning with blocksize 2048 failed [ 316.165411][ T5527] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 316.175744][ T5517] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 316.187915][ T5517] UDF-fs: Scanning with blocksize 4096 failed [ 316.194928][ T5520] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 316.263544][ T5531] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 01:57:21 executing program 1: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)}], 0x0, &(0x7f0000000440)={[{@nostrict}]}) 01:57:21 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000bc0)={0x2020}, 0x2020) 01:57:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @dev}}}, 0x88) 01:57:21 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000ee9a00000000000000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x48890) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x68, r3, 0x300, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xfffffffb, 0x74}}}}, [@NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x3}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x345}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xc36}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x9d4}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x13b}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x1}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x1df}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x2}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xac8}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x21) r6 = socket(0x10, 0x802, 0x0) connect$netlink(r6, &(0x7f00000001c0)=@proc, 0xc) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="4c00000024001d0f00"/20, @ANYRES32=r7, @ANYBLOB="0000d96603ad26a6882300000a0001006e6574656d00003da33939bfd1c53c0000000000000000000000000000000000000000007b111817372ecca792fe05eb2505daf85df6f6380c27cbb294fef5c93a8d9fb86b9bc3d1af63026a7552e62bc287b50e7a6da181cd135277aa4ccb6abce1636c5468c1d7591663c32f1101bfb5b404cd3cb5003238ba7b96e85e142dfa71f07a1b9c853d239ea7deac141e92327cca89e74b29c3ed9f530c"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8}]}}]}, 0x40}, 0x7}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000006c0)=0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x40, r8, 0x2, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x57}}}}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x44b}]}, 0x40}, 0x1, 0x0, 0x0, 0x24048014}, 0x18) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000900)=ANY=[@ANYBLOB="64d0451f53fad3e54f19351a5bf9cfc835e4845d6a05fa0386fb8c0ae4bc05", @ANYRES16=r8, @ANYBLOB="000127bd7000ffdbdf25450000000800030038defc51ab5c2d4a0e594c770876d8b0518c1f2f969b551175bd22640912a2f1fdf13bda491b8206bc8ba7215d69a2388c75b6c57ae87bda3d1201334c117323d42a35f0f15b58e62f9931d15477f3a861d0e96fc7a4ccefa4bbe74fa99945116b8c746a2b550b06470d1f00", @ANYRES32=r9, @ANYBLOB="ac280f52708ab782f0ecc7647530303dbbd13e98fb8b8d1d8247060000004881e4475e52123beea086194254bc31a5520a0c2fedc3e8dbd887255513f54ae80a47ce98446026659687dedd36069205be77959a27a07ea2c4dc87c05bffc6ad"], 0x1c}, 0x1, 0x0, 0x0, 0x4008814}, 0x40804) 01:57:21 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000ee9a00000000000000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x48890) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x68, r3, 0x300, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xfffffffb, 0x74}}}}, [@NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x3}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x345}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xc36}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x9d4}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x13b}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x1}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x1df}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x2}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xac8}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x21) r6 = socket(0x10, 0x802, 0x0) connect$netlink(r6, &(0x7f00000001c0)=@proc, 0xc) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="4c00000024001d0f00"/20, @ANYRES32=r7, @ANYBLOB="0000d96603ad26a6882300000a0001006e6574656d00003da33939bfd1c53c0000000000000000000000000000000000000000007b111817372ecca792fe05eb2505daf85df6f6380c27cbb294fef5c93a8d9fb86b9bc3d1af63026a7552e62bc287b50e7a6da181cd135277aa4ccb6abce1636c5468c1d7591663c32f1101bfb5b404cd3cb5003238ba7b96e85e142dfa71f07a1b9c853d239ea7deac141e92327cca89e74b29c3ed9f530c"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8}]}}]}, 0x40}, 0x7}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000006c0)=0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x40, r8, 0x2, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x57}}}}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x44b}]}, 0x40}, 0x1, 0x0, 0x0, 0x24048014}, 0x18) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000900)=ANY=[@ANYBLOB="64d0451f53fad3e54f19351a5bf9cfc835e4845d6a05fa0386fb8c0ae4bc05", @ANYRES16=r8, @ANYBLOB="000127bd7000ffdbdf25450000000800030038defc51ab5c2d4a0e594c770876d8b0518c1f2f969b551175bd22640912a2f1fdf13bda491b8206bc8ba7215d69a2388c75b6c57ae87bda3d1201334c117323d42a35f0f15b58e62f9931d15477f3a861d0e96fc7a4ccefa4bbe74fa99945116b8c746a2b550b06470d1f00", @ANYRES32=r9, @ANYBLOB="ac280f52708ab782f0ecc7647530303dbbd13e98fb8b8d1d8247060000004881e4475e52123beea086194254bc31a5520a0c2fedc3e8dbd887255513f54ae80a47ce98446026659687dedd36069205be77959a27a07ea2c4dc87c05bffc6ad"], 0x1c}, 0x1, 0x0, 0x0, 0x4008814}, 0x40804) 01:57:21 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x1100040, &(0x7f0000000280)) 01:57:21 executing program 2: syz_mount_image$udf(&(0x7f0000005700), &(0x7f0000005740)='./file0\x00', 0x0, 0x0, &(0x7f0000006a40), 0x5000, &(0x7f0000006ac0)) 01:57:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r3, 0xc208ae62, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0xfffffffffffffe64}, "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", "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"}) [ 316.422740][ T5538] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 316.464653][ T5543] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 316.472683][ T5545] ======================================================= [ 316.472683][ T5545] WARNING: The mand mount option has been deprecated and [ 316.472683][ T5545] and is ignored by this kernel. Remove the mand [ 316.472683][ T5545] option from the mount to silence this warning. [ 316.472683][ T5545] ======================================================= [ 316.523623][ T5543] UDF-fs: Scanning with blocksize 512 failed [ 316.530190][ T5543] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found 01:57:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, 0x1c) 01:57:21 executing program 2: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000080), 0x0, 0xf15}, {&(0x7f0000000140)="e3624e5ff4883c6b2f7ebe60", 0xc}], 0x3000002, &(0x7f0000000440)) [ 316.581847][ T5543] UDF-fs: Scanning with blocksize 1024 failed [ 316.591295][ T5543] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 316.607331][ T5543] UDF-fs: Scanning with blocksize 2048 failed 01:57:21 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000ee9a00000000000000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x48890) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x68, r3, 0x300, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xfffffffb, 0x74}}}}, [@NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x3}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x345}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xc36}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x9d4}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x13b}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x1}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x1df}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x2}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xac8}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x21) r6 = socket(0x10, 0x802, 0x0) connect$netlink(r6, &(0x7f00000001c0)=@proc, 0xc) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="4c00000024001d0f00"/20, @ANYRES32=r7, @ANYBLOB="0000d96603ad26a6882300000a0001006e6574656d00003da33939bfd1c53c0000000000000000000000000000000000000000007b111817372ecca792fe05eb2505daf85df6f6380c27cbb294fef5c93a8d9fb86b9bc3d1af63026a7552e62bc287b50e7a6da181cd135277aa4ccb6abce1636c5468c1d7591663c32f1101bfb5b404cd3cb5003238ba7b96e85e142dfa71f07a1b9c853d239ea7deac141e92327cca89e74b29c3ed9f530c"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8}]}}]}, 0x40}, 0x7}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000006c0)=0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x40, r8, 0x2, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x57}}}}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x44b}]}, 0x40}, 0x1, 0x0, 0x0, 0x24048014}, 0x18) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000900)=ANY=[@ANYBLOB="64d0451f53fad3e54f19351a5bf9cfc835e4845d6a05fa0386fb8c0ae4bc05", @ANYRES16=r8, @ANYBLOB="000127bd7000ffdbdf25450000000800030038defc51ab5c2d4a0e594c770876d8b0518c1f2f969b551175bd22640912a2f1fdf13bda491b8206bc8ba7215d69a2388c75b6c57ae87bda3d1201334c117323d42a35f0f15b58e62f9931d15477f3a861d0e96fc7a4ccefa4bbe74fa99945116b8c746a2b550b06470d1f00", @ANYRES32=r9, @ANYBLOB="ac280f52708ab782f0ecc7647530303dbbd13e98fb8b8d1d8247060000004881e4475e52123beea086194254bc31a5520a0c2fedc3e8dbd887255513f54ae80a47ce98446026659687dedd36069205be77959a27a07ea2c4dc87c05bffc6ad"], 0x1c}, 0x1, 0x0, 0x0, 0x4008814}, 0x40804) [ 316.650904][ T5543] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 316.681824][ T5543] UDF-fs: Scanning with blocksize 4096 failed 01:57:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r3, 0xc208ae62, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0xfffffffffffffe64}, "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", "204b9e1804d636301150775298e6490040d0ecb72371cfe0ccc258d2b4450458b909ff0100000000000037ed25df0ce2b046ccc47e3501ed7a53e69d95dfb761f3fb81659983876f915b21b4b91270b4607875b751136514bb42b1de575e5ae05e98fd37dde49acb6a8e7f7c592ceb8793d00c84515e9b091fca8056f69ef47c1c91735af04b3077a94a24147489c6bbc3d63a76ba4eb1e6adf014106f4b0117fc6a2b2c84ca9e6c40fade373fd49f657e5e828399868d39d2a9d8cb3f4508e156d31ded826a64d84b19ceb0c13d9566f14866028f00408428bc6b9a27761fb13e70561fa8bb45bf2547baeebd7c99e01c1ebdac09ba75e3f67b2bc6898ca2c8e6c2b09efef1e688c74fe8e214b657d3325725531f9ce71d59532adc69f40e0b821fbd14558133f9fcd9d5ace9150703b5879f74028583dccd4984a9fedf23f1f6b8c501f9a99762079404f109e6d69b0200000000169e44f186eb60e7abf9539cb8013670435420f54b7e485644f5afc2d0581d8404c23bcf2c0bcd6d3a6fbc658721e74546ea52d57f259e841e87f01ace9d7fb10bb4306abffa306d91963914bc144e486f78c048aafe20eae27ff53250de7bed8c4167780c53facfd741b93f53d67a60eba1527701896bcd29a6cc20b9390582421eb0e5dce7a66a94881904dd91c47c59e8b7219adae86ba78b230306829368a56dc908245fc72886c3b18facea659b27466d3c6a85b541f20a012660319f8f4ba0faf0d83d28ac63ae417323a0f75b88235d1a60a29c41f662b34ac40ac19c94f227567860a998f5e4d8f65b930c1a1209ba04cc2406599914e8ed7c98d8095a56fd29920c47c6221bf7e6a076dfc90947af9468d8844731ac3923896f25a8402521e24e1d328e5b9daeb97048b87e3d374874071931ad791c1f03324ba01d463364a5bb1dba7e3b807aec9c333703397a45918c73b443dd46f7b289736662ad833302fa89567e44c3de8e2f87bb5f8758abf6f888ad26bb5ed48a4bd828d8fcf5c01cf7588009c1a6c35e94142950b3bac8fa0af15c2f30504cef3e544b132e4096a836aa49336cbe878d2e33075d0712adc3e75b9f9bc7ec420f123084eb296119171535c4fa49d460d4444eb309f424ec13be89ff6641caa089da262ff89c0d4b1a86fac91361a7a124a0e4b27de253186e10671d2532d600f6b4089dc690f600363092ad93fb62fbab9e1a96caefe31e4c117420fd1df64e4e0cf4967cb026a003be444278553c2e58e19ec5a6db3921fab8fa0748965e523659e54a3e01190492f9b01811d06b13d8c833454ab5a93af8a9ad27a155d682d8c78f074da17d6ccb7ded5b5f3c30e3afb3c0e4aab6ce79e00d42df9a74f486aee74c0bc021c209000000f5e79678c45bac331d6ec24ecb404296dc9e90b2c191fc14c53505e92587f43a5eedc56a6408048d9dbb8bee8840a656952cb361f0d76baa20939e6e8ab917e12b76dd812b95e68c90708d7cd81aa18002eea116f4190e49d1f628a509c8fb65f393ef5bcf7d1b9ea289e0532ee5f46e65709e84aaa7a6334c58eaab5c3cced88fa3e9e365ace119a3c40dfe336abbe6d3a09dfd895cdc3daae26ae9d3f68a3a2184ac5f6972ef034f1f9f0d4100a55b8638db0986f362a23b599903909a5a6193fc2c6e54adc965ff5d48bc1ed1b6ff0ab226b9598f70a13ca0a0b2d2cc05f17449bd4cbd224fa75810955011d5a401348c0b75546c1fd86824ced7b0c79cb4d13a3722aef6f7a0cb49f76a372ff133736f04b67bf6a74d5164a227f4865dfd15181e0a9e5dc53317ffb04a7ab1fba87d3b34bd1cee7c6aef4b3ebef183c9fcd4daf091ef1f5f2709a7eb4a648242c408e7d5b10b766e0f648c2189c4956474892e379a84b1f09f13ba589423e43b4b0dd267b1d0c976fb64903ea2d22e2612d9dbad91536a986f44986d74578f2cf378dc6505cc26261548a080e11d74fed2cdaa90479f0656fd927f89a0624f4ce943981ffbec2ceb27c7fb6e6ee7df7c2d26d7151f1dadb172a0017787c5d32d6408b6662c8f5348f34e63649206142164f7aa076b2c83bfffe44126ee923f0b9bc917e52308373553cf19e6798ac83ace350be47f445ef0d268c2a4fc67998a5907db42decc63fcfc30df0a4543da178e442aec97060edc209e34849f6beea0e366eccc80b87c1c16f89e5608b96c176ccfaf6014a619b81d72c5a89749cf763fd76c6ae82b6a1322674838ab9e5f9a0db7aa8b7d27db308edb664fc0197756f6709df36d9f6ed678944e18455a8d49434f9a6f223cbf52b6a1ba266a55331ffe7e83fb4130c2f5558626c4e451d8bac1da046dd59249fe41b6c8a36e82346918e0177c876f44101ff9f7721d8fbe1eca04e13ba8db3f5bd01c3661df0d6c8a24d45a246e0ac80aed4178901a71a939da4622592b3a8d87b3ae35370530039d7d413455e9d61656b58a1e63aa9bf1a87d8bcc6605c3167836f82ba01f54934e2d31d7463e1848ee8a2cca55a029d5ed37236dda9f278981cdb330eabc6bfc33a7fee5678c38b8e0a9258fa8ce5cb8abc3320d44dd16098df1bbf9d3e3142ec1838ba81785e37dc97fda2797e3cf6b7d6c367737b4df96a242149bbba7af54da91b404fbf01f4ecfb7ebd97c67de2415b3bca3b5f21deae988733dcb547a17aa38c0b98aba60fbb1d57f9e8f005ae6233e5da68da32c7a2778944a2eacba03e3312fe968fa3be0e2ceb4d8526803e7a8f24618b1003860e424da518c9602cb092c9c6b930b72523abf615ad8330e337e64ff82eb78d9a2384e86afece8aa9d9cb1b7ab27265261a3cf542e1655792ed66b28d27bf4f02d13e93413bfc5fae7dbec15aac85331ae3d4032679988ffd1c1750447f763ebc9ba8f8ba4521b74563af6ee8a996af3707dd03118c3f0d18d612a5105519310f7b8c5eb4b7e3a0d675374da18314d14415d5d0ba2735dab4efdf68f78285ce4d35032427e23fe7c59c5844879550417dc93d2221fe0ff82c7e21ebba19c01fefc6f6eeb7078e7557f077ca089246e6f3901e127ca4685c191847ae720ce30d41939239b2835d9cfd126faabc88eb80d409d8ec1cdf6070c55109bdbbb668fd56c6ebd3503986cdf5ade19903a85516f0ed87872f397e6244b0f58c70b8dd0cbc408dd7a87c42d672d31fde7fbc31b3acff4be744b933ec0645f76b52481ba6f50a25a98f89d9989e347b682a459eb38004d0de0a7314f8319b1e0ce5152a4928d7f59769347a7f48af595d028b5012cf5b7fc081cbec3c5ad30801947b5d3f87a242b05691ef3f46f0ba35fa6ee28a966ad42e34ef6192cb6e5de41411df4638c825688abc1c8f1fa7b2eced5ae40a5d35d7cfd981f4dd46a91e8f123187d8e99a947020cdc4cfcb66ee004232ed5badfa694fd943ed59f01433989e5663a77fd2bbcdbfaad5ab4ae9e99134b320c04444c3d5d71e37c6d4faf82b1297d75a520e6e6c5a0d7ab9fe83621702ef3507690f50e9abd452da33c58974cb63e4711fece83cf1251c6eecc7c9a887b0a881f148b6c8fa3749ef09661488909a2f74e41a4968f5f1d1ebd9a511f5732ed60a18032d68dcf34a5914b1c24275e6c3d331a8c454e4c615db1f6ce4de1b44fc755da73eef517bca08fa464443eabf4046961625ee82c406e08359b49785a1cbe9822cada3375da9adf55bd50e156a314f10107a3fb880a944fa3a0cdb4be2234c19ab26f8075c6389a0a6062e82050b493a30e617f728b8d0ced0b69da60c6fdadd95ee1c0e656b63ecc72a491e07bce4c3df3761e51bb327a86d55a375e4f5859a8b179a47f4b5b8b85fed0db916e31885d0ad185d6c7e79449e282a5d10a7cf86d0305a2673cd9aa834d130fcb1098c0f69771ae23e2b49cdd3d39be17fcc309a282486bf0e0829a0805a036b0b1e357f03a861857312dab3033f00957ff6f03a35240724bc6adf429090f555aca563ffb5e4b67c75486149f2495971bf653617f29e50d59da32288afeabc768787d2e830c70d5f0dbd8db5e9923b8893f32c4cdc0d8130caefade59d7f5e270f8b5487b69815dd8cec6d3dfa3ca308987f2970ab3e8714cdbae27dc22fa434805c9284b904840a92bc76490c15c6a04df137940d48f7ac6285f858611376f447ebaf11ce4014066d57e5fa579b588e0d795fb0322d1b8606faf9507092be3e320184a5324df47792e8b015ee27ace73b0bc05f3eff2c2a9ee45752df32a85b1ad5679aedbe40ac59511938929e210a409e538c139d1fb93891d2b9908f915b9c556788bb8926b6a96923038a119eb68bcb528a42e97f8fbd49e7d5bb3e51987cca590ea8a18e049f64d8c994d63a707c441e63509f909adf5f7c26d36714bd55607513003f8f85f20c8fea4248627d2f19891baef9b134a8ecb6e3da6232c5b818d7469645038312b6b952f782f28ccd199367a51f750927e5f11ef04cb299dc7ba0c24500134d3a9a0a4f62903ae930f5ba49c39855ffc4aba6cc9d400075f094875db9ebcbcbb35309421d08a928b0216dcbbf718761b01b4d41cf55b0b2bf4c89603a61e5ac2f5bf5236d4bee90617e1b2fdc3a4540db2c89561c1cb9b1e28436013546e654e36fa328097ce8a4baf5a2fd78f9bca617bd4de062dbbc38c7356232b385823b6c604a401f43f5864111eff29045c12b6c622182e097caa5a9945133375b46dc0e268e860dd58b62403c41393f02c7f1d23a1d0daad5d2eb7a085387ea6b81ceb6191d5ffa7f58848996caad4796ee8d9e1bad072455a37d8b64888cb4007f344783afca22db07a2ccb8531c6a9ec9bffdf1f949e3fce89f623119595c5b9bfa51893ff36849be61ff0103edeb00c0f763bd4251805ec8d894692cd1636b4b1c96ab613896c17b2fb8a414a91463d54f145e1d49378e726e5921d8cd34aeb176a36701c9b978b08e4efcf402d4345034d7fd5165857bd2cd07b32a18334a3cf358dadbc8144b806120805a07714d8d0029fe0db7958bbb69b9a216e5945fdf0b892665c0bad2cd822797d5c7223094cd54042c781fba9d7f05a169f390225385d5c055896dc8a620a637a7c73ee77fbf2152fb62af9bcbe01389dd846724fa24ca6088d2bddf9bcae4d9e11f86266e4d87f6b11f3721c30c3f48ddfecb7623802c7e3f595b088473746d25b70bbdf8920924c6bb9e202e6d54e340a469e8ecf66b49dda0036a7d071492742593c2e02bd7bd703774f2ac8c45dbfa1f8ce4c205a05064362bf2819e80bd406367a86ece3f5d54b43029b3f7fcc2378c5e33e8de66fa5f3c4974310c3ac4d2ab1234b1fea14d71512c578dfab154a74dc66c8a5ff983a41e02c57c58cd9c3a77d22f15f8a6abe41de51ce4a921591ebba872c4feb0453b4f86fb4c7e19063b871ff6458b2ad51b992df6b16de3a5a2f5935c85d5a8709d82943c645f6199e76b38d718b86945638d92daa15aeb9beaa53028a425c6ee90dbf58b57f4a748ec0037fca725812aaac8e201d5121c06c9d3bfcbe799b9fa28440fceec7885d39a112626bd0f9e530cb5573083e6b3b0ce5ef60e85ea643331d45663f309d75d36c88ed56abbac74672daa72c2f180ab5d117d2ab17db9e36a807bcaa62a07aa5486d39d63f64d23f03e58f6fa346b39005cde05121ecc2146ae982d02532a2deb90d8b9cfd32ff03a5294933292fb3d58760bc81a72df0e602b9b4b7e407bc542924e9763fe0d4bd5346ccb9e10b1ea7dade31d4bbc900"}) [ 316.696792][ T5559] loop2: detected capacity change from 0 to 15 [ 316.698872][ T5250] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 316.747868][ T5250] Buffer I/O error on dev loop2, logical block 0, async page read [ 316.757952][ T5250] Dev loop2: unable to read RDB block 15 [ 316.764596][ T5250] loop2: unable to read partition table [ 316.785271][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.791593][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 01:57:21 executing program 1: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)}], 0x0, &(0x7f0000000440)={[{@nostrict}]}) 01:57:21 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000ee9a00000000000000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x78}]}, 0x2c}}, 0x48890) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x68, r3, 0x300, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xfffffffb, 0x74}}}}, [@NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x3}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x345}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xc36}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x9d4}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x13b}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x1}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x1df}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x2}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xac8}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x21) r6 = socket(0x10, 0x802, 0x0) connect$netlink(r6, &(0x7f00000001c0)=@proc, 0xc) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000004000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="4c00000024001d0f00"/20, @ANYRES32=r7, @ANYBLOB="0000d96603ad26a6882300000a0001006e6574656d00003da33939bfd1c53c0000000000000000000000000000000000000000007b111817372ecca792fe05eb2505daf85df6f6380c27cbb294fef5c93a8d9fb86b9bc3d1af63026a7552e62bc287b50e7a6da181cd135277aa4ccb6abce1636c5468c1d7591663c32f1101bfb5b404cd3cb5003238ba7b96e85e142dfa71f07a1b9c853d239ea7deac141e92327cca89e74b29c3ed9f530c"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8}]}}]}, 0x40}, 0x7}, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000006c0)=0x14) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x40, r8, 0x2, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x57}}}}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x44b}]}, 0x40}, 0x1, 0x0, 0x0, 0x24048014}, 0x18) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000900)=ANY=[@ANYBLOB="64d0451f53fad3e54f19351a5bf9cfc835e4845d6a05fa0386fb8c0ae4bc05", @ANYRES16=r8, @ANYBLOB="000127bd7000ffdbdf25450000000800030038defc51ab5c2d4a0e594c770876d8b0518c1f2f969b551175bd22640912a2f1fdf13bda491b8206bc8ba7215d69a2388c75b6c57ae87bda3d1201334c117323d42a35f0f15b58e62f9931d15477f3a861d0e96fc7a4ccefa4bbe74fa99945116b8c746a2b550b06470d1f00", @ANYRES32=r9, @ANYBLOB="ac280f52708ab782f0ecc7647530303dbbd13e98fb8b8d1d8247060000004881e4475e52123beea086194254bc31a5520a0c2fedc3e8dbd887255513f54ae80a47ce98446026659687dedd36069205be77959a27a07ea2c4dc87c05bffc6ad"], 0x1c}, 0x1, 0x0, 0x0, 0x4008814}, 0x40804) 01:57:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}], 0x1, 0x0) [ 316.800081][ T5250] loop2: partition table beyond EOD, truncated [ 316.807743][ T5559] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 316.825621][ T5559] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 316.835564][ T5559] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 316.843407][ T5559] UDF-fs: Scanning with blocksize 512 failed [ 316.857260][ T5559] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 316.867719][ T5559] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 316.877445][ T5559] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 316.896033][ T5559] UDF-fs: Scanning with blocksize 1024 failed 01:57:21 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private, {[@timestamp_prespec={0x44, 0x4}]}}}}}) [ 316.903099][ T5559] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 316.914391][ T5559] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 0: 0xec != 0xf4 [ 316.934228][ T5559] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 316.954240][ T5559] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 0: 0xec != 0xf4 [ 316.980495][ T5574] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found 01:57:22 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x4, &(0x7f0000000380)) [ 316.999531][ T5559] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 0: 0xec != 0xf4 [ 317.024593][ T5574] UDF-fs: Scanning with blocksize 512 failed [ 317.040825][ T5559] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found 01:57:22 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f0000000400)) [ 317.070308][ T5574] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 317.087254][ T5559] UDF-fs: Scanning with blocksize 2048 failed 01:57:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r3, 0xc208ae62, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0xfffffffffffffe64}, "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", "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"}) 01:57:22 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) [ 317.117103][ T5574] UDF-fs: Scanning with blocksize 1024 failed [ 317.145293][ T5559] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 317.164635][ T5574] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found 01:57:22 executing program 0: syz_mount_image$squashfs(&(0x7f0000006140), &(0x7f0000006180)='./file0\x00', 0x0, 0x0, 0x0, 0x2802c00, &(0x7f0000006540)) [ 317.200313][ T5559] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 0: 0xec != 0xf4 [ 317.219417][ T5574] UDF-fs: Scanning with blocksize 2048 failed [ 317.235445][ T5559] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 317.247197][ T5559] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 0: 0xec != 0xf4 [ 317.257523][ T5574] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 317.265945][ T5574] UDF-fs: Scanning with blocksize 4096 failed [ 317.272208][ T5559] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 0: 0xec != 0xf4 [ 317.288788][ T5559] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 317.297201][ T5559] UDF-fs: Scanning with blocksize 4096 failed [ 317.304375][ T5559] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) 01:57:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000380)="b9800000c03500400000665c8239fbc4237d0923062e35c5e17de74bc402793350f8f800c4635765f766400fc774a666baf80cb8623a8480ef66bafc0cc422a58c010fbcf726660f38807769653626400fc7bb00000000360f7955f49af342d8868680000049b8206bc3c3220d2d4f5d2e66420fc73366bab6203e65650f06", 0x7f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80, {0x4000}}, "be77f645fa0faab4173328e03e0e9f020bbc798c84be65bf762199e269b6d15af3d542e5a531a895866fbf13910d95e922d6aa84d68924efe5e444b34d9df08a868ae23c677546798d6ec2c17d6e3f87f0d757c2078c9325c641fea9938ba4f20ebb2577f51ba467d973398c7fa94be4e2abd427b7ad4385c63e630090759c2a6c768a973d0b1e7244e494d5925d9d9f40afd544b84d1fdb8de7af279d8700739c11327a76f8bc32743c959d8858b276c211222f40206257be84ddd07b20d8b1de9b5390ba5eaa289c0bfdf6b5636b7acfac5159e2e7759338e06ae00e4b7cf162e45442e3c8395858847e3e28da4ed237027cd849991ab91e6e5dc61b9936de574c3b26a2b0e303386c02ed1bb6a5acaf8a9271e196bc59fb3d7d6a88383d53302680fd8ebd0e75fa67333a6fda0333d6f87b3f628136a4b9ec1c2f4cf3d5ec900ec17d48e3f741860d963ec6e629243d06b547374ec3f5a0a8e71cdd67e8f591d68711ba4df1f2fc62d9f54c6f7b8844c8ce569fb7f983a631250e77374780413ab37235afdefb70572e79f35d36406aded61bcf76711aacf325b2ac1f78b4ede1239e36d5d644c7a81cdf6b95a1e3aa6c2f70d889654572d1f88f05e5b2c5f5c37d6570102c2525a9b3fa28a88c83ded573a896239900bd365dc0323d4921c3c96a3dae810479a1ac83b64f0f9b2008eb51832bce90105dab379b3d99f6761d4cf438d92356c563c982938fe83026258aad0a7d9f5eacfa359c68ec271d3ecf9a57d3eec56cb0bcf1bb0adc6c297d6e5b101640d3c5b50bcb54faebed4f850e737b5a2837054bccbecfd1c28e70a967a350d21867ea95b2cdfe55fd3edc6e1f4db06a5e6b77a333af48e92899e074794f3b4687dce6d45cb33433e922b1602e767164dc0e760d14b4c70f304de2cb56ca5ea35719f492480e48b9007e4073a8e02450a93d3932971b32aca283773bbb7974486478d380d8524c0eee27ba19d9c51196494bc3f2c41c1ddc72b0b9d97ca307022baf742cb69b45de669e3224c1eaf4e6ec7bb76f921ad3fd01e1138eda10e945ca95302c1729adf6526041169700a783f767632e99b55eac5e4ebc25b63e11649a31e1dba33445a36b40c7cc7ab6450cb4853c69a9f1eb00d466f6c98f297d3e4882fd4d1a9dff0786cece0dd1b03fd84f982b493349f32e49be255102e7bd1475e25574a992da6907a0e6bce48d4601b51ca05798a0e8b5faa9ed6700902e4626a466b4219e3880277bca07f577def954fdd64e089622ed0eec558759a9b6d3e512b330fa30e31403053a73da1747a7874f5b7a9fde4c0f9f29a27e795e275c9f6c33d9db7f370f148a790811428b2f96566bd0e2b148997e69b0ffe1a81cb04d43ce6a24ea2a9414b930fa1330153cb20aaae484e515393b9ddf9d029806c35d5e956462b7cc7f1c7995006ffeae1f1ba1daf8d43309198bf44482c670800d5dacd600924564931014b1e834a38274c6560784572e6d4bf8c4a5a1ee5edb2f4ea5fa9f07b11d3d1d88b993fa662bc04dfb9ffa9e534f1622efd7f823346aa7e0a988f56be531c73f34439df61f9737cca8b93d2c25695138c70c469298c3a114c89a8c3409d4dc18e7bd0158631d0b936823a6dda814ed50f83862058d1ecc19b2e1195c910edb5e7164fbd403de0beb5d7feec901a5a373afa1162be95f0e71e50d479e33494d7c98c1cb2ac886c81610678923685fa9f5fff2584c89130b7d2ac78317e531bb2fcade76520cf8bec450e31eebfa5ae2f78587c572d36d56a69cf3f2cc9e15b77c11877d27e8af0196902d7f94646f0294b4507ae4461397ef21b24a2142f740460e1eb1935cbaccd14f71f21d6fb7144de99154f037cf31e9f30da3c935950c7d1c859096d44b57e7bd37147304b2fe51ab63ca7c4031c1f07913c8a894a6b0573886d7a0a62cd20a0f433e541a43808465eb82af5bb9c819a74bed83cf91aa180442c28b9f4d69dd7e728c7734dd3bd3e277e67e96ab9f09e083c0a6e42fe2bc5dcae9a2deddb7f763e62b0d8adacc00af734bb9e978c160600611c83309468a2f942f5d2c9f7cafc97dae2f542ef33be39952fa70ee3e2ecb3105c1a490db73fcf46a3645de10e1cb335ea604f41d10b723872c26f20a71f44b1301fffd601c6a609e0d195bbcb1203cd23fdb3e3f59fa8ae5a484881c34706bacb6a479fa7c9cc6920613dd6903bf046493bac060f046efc6ce43aafe9a3b735c1cb283714548fdc16a2ce9d9dccd77f3b8037132ec1b1f1d965932a9ec4b20efe1f2212c94511b61799b5bd29be84e47d1c1209af544bb4c4820b4897fe00fd583b8ae5394354d1f2ba31bf01a896ebea5302167cf9b0ed71e793d9572fac48d75724caa57f99ba9db2113f5fa52d19356ed1d0c85bd60805952113e521a01444d6a6a502144691a9d32363284410e967626c720cdb3444a56b1b7043047dbf8e5f1b5177c82a651710eaed591e1d4ac5ffaf85411f7c3c3e58fefb5e0528f74b3f78a0b31de68f1e31415a7a37010be818b886c28cca1bf68db068929bad71bc6b4ae2a4c9f2c9bf98f15164e6ef96ef4121c191e5a94ca431b49c475f02acebc42d2c6026e4f7d595e5677947bf6cc0d6f95d7838f76cfc04492cebaed4374984706465ac83a1acbb55450f5b5e1e4cc00a88c334af44d337089c80167a813f54fa903ec85d8f1d22c443bcdfb3d268a3e57f563b9732cc3f5d8b1fd98a6f44e3b056cbeb65946ec917ef093c3a62757f2b27e6b4873ae7183b5b9a6528a576af69449df90cda4bfad6c54bed67fecc6fdc624183aecb5072002c8dc9d45505901c61489ab31b7d6cde6943f042953df648861b68663291117f3deb74d3f9e9501d9d50b095baaeef21aca82e00203c06ce103cc923e6f02ab481eed2da0a4eedeb827e9d7961f6d972f347c649e706dc0259d697a6a5ea1ba33a6f2c16beed92b58fa290026c728e91f3de285a74e56e968c5d174639a915b5e53d7b1e5566b1a89f09434afb2a2ff1fd00d13e7ce5a3dcb8e628f39a6c6825acd4b7152a777d21485f6360af8b1c62a4a29f2ad98d9c393530187c14b4defdfc8ac12433be7f56a40ce4087eb1f7cf949e4e9b3c612e4953716ab027a36ce839f1d2815c289d08e0e500630c2f54344d6541b9645a4b31648d25f71dc7a43651aa8530ccd0cec2f96a4385b185823111c514b5beb817a98824f301462598f03919ec52c0fdf5a522f00000000ed3089e0958bb20e5f936c8ab4fc00316ce483254f6e2abc024835acdba239decc60fcc316cbb5fe85db2e22ecd1259c607b575d836222d7a21f0fccdc6d4f90c487c66dcbe9d17f6af2edc30b57189f009072fa5b46e1f49aa33a6546aea60202c4e77066e2f487b2bd36f3178ea888488ae52fad830868172d8f2b3335db98a83c45e047ba93eb32e08a014d13fb8b9f3b54c16adaac8a95c250051baaa3667343a3df51ab7dccedcf4410482fb24ab337285d4c0d182bf00050c5cd2f8a1f7954fe0ce1c2ae8c944db603ceab504409be7e3316e679960b63e1935018641f0d30d40fb4f83faa2786e7284b0adf6fe0ae04f61c362be89177aa7a27cd00a1c101deb33fbae04b8b20fceeef601049626954f0436470eb4d344fd53c34eab4fca401bb6aa64c1d1891ca88300ce5f8b9b7badb64a5aa3ce8ea848e288239def4602e4812c66503ccc2a68b734d97b2fe71e321e09275bbc727e4c02ce1a967f2f7c5f02f658c5e449a1c718a535561afbddd05ad28559c6ea8a5d19298eeccee69818b69a833b972128e153306522a3733396e25e3a2175443715b0926ea967609f73e2529fa4b6c346e32543431d11f57f557c71ff6b789d9a78e8039f78c5089586aeba7a584b3d6b753f8633d062b5cca3639eb95885027a1b78a90f79d33e8872b455a21618b76a4afd3d704849b067ab8f968bf528fbdbdfdd34e84163d644e211e32f9b5b91f86fb815890f6e405d7324fd6ff84fea268cf4d613d8b8cc784fd434f317dd77ccaf40d974c43d70ec15306c691ce9782267b20b35c150c1c104adff5c08403024e5ed1f35bf1b6db213af8fd0293b230ddc7a405e1e3e584292cf6d9bd4ca1d0c325ecf37c57134320f79fac3f26874b1d595d0aacb7bf454bc4e15f755c1c7e2d0951d7731d8bf27c8002e611a942d633c9e0203ee9f848de15966e6c993d790bbc26958fdc3ff4e62b971697855ad0980d3cf6cd79c0f2f0d41eab6d2c67e83295afcbee60179e0997ddf9b15002b7fc058afa567034dabc640790aba2419a5ccbce25abccde586373f4e31f3436e5bab2e156b4cd6abaadbd4e991cb4a15cdea2202b13bce716e1df40d6bcc275f14c152ffe6294d2b5a5377a9da546490a0ff9ec3f27a0a6070f1b0d72b75a74ac1e764c4670b9547faa728500233dc410132d800bddd4e81272e1ace1fa8186e1b68e06000000000000009b094764fd0720212c14f12f1835596660e08dbaf1a28c2ecb391094e8decb500484a4f9de412781fe084695a243d474471a106abd4ac640cfb7da40e0327defce9aa8101a25f7145b55db0510dd090af63fd65f9003693b21b2f3d4775c65707fed78474238d6453592933b2265c3836d0c775b95e9739b3de3856072a5b43c9e3024e8843b2522e92d12aab4a636c68af12722ab38d881f4c97118014db986f3ec966783b93d81d1d70e11482df745256c3ef9c6c949c6afc6929f69d9427d6c2fc7713ad92ed13640f4051e72b38568e3f211f75261ee6517de0b980076127d7dc00a1660a11232325f7ac097f46e0ef4493cd7de875d14056419373d887a821672d894d32c810464705e92c9abe32967fead2464c8b2f693f45d07a8160f59ec046019b016ee8b07764278af8c6b22b4cc079f406c0ba898332aa8911b026c75edd02d5a40f8ed9c1a3d39c1893a0affe4b38c77305429562e9d0907179753051cbf13ff936091334fe24a53816d2aa5e2e26993da1152ee26b633afd966bfb704054227160bf292bbcc35f78a649bb7f4fe1783a6b10de778519c8a71f1381cc67a779e51ce3097e666d964728d55708e76953826c7659c3647d3f3cedf9f1b45b27f5735bb8d78d874bf73147b738b9c0566a0d2fdcb17f85dc712462e381ba1466d92d903ba24d0cc17ddbeb7bd80b5525d7236a8add54d4eca06fe4cd0d3724403c7ad09f22eb2fcb4181eddde271be821579b7382bbfe36dab5079811e62842da65165c27c181dfed279d5ec12a1c0c13541760c2fe5cce95c6892622229ac24a7211ba43e513077f34342b61611a1ab10b6c51f6e3a06be0716d7d1abc82f5903e32f1e6e3e85789c1b8f140bbe1903b9677ec9655e171bf1f4d27dda003c27d4ef0e043d0def451dbc0f48cb6cb605b1e2d27e9fc9db10c0b571b6805f316b00b581d0d7358f83e14d1b4290e61fc0d0bd97334f31a547350c00877c90bcb591b98986c19d9d477f7dc521ac43d2edf9201ea61c43e6365e795bfb44b0d90ced7b9d34a849dec495d79cae7769c721d7cd17f1503df3d113c49fcb18449ff180d39c94717ae8fcba7ee1d8cf75873098a7a697d5f5d7a6eeef14daf146710ee40c94ff8ea9ff048d108688776fd074e72658d6ea43f42ea03883f70f45c7b86d3eb0bced0f3a60b6da510833728ffdb82af9a34c5fc86e0130861ac66c68b784300", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:57:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000001040)="f0", 0x1, 0xee6f371e59c2f886, &(0x7f0000001000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 01:57:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000161, 0x0, 0x0) 01:57:22 executing program 0: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x101181) 01:57:22 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x101041, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000040)={0x90, 0x0, 0x0, {0x0, 0x2, 0x1, 0x7fffffff, 0x0, 0x2, {0x1, 0x0, 0x9, 0x0, 0x10000, 0x0, 0x1, 0x2, 0x0, 0xc000, 0x1, 0xffffffffffffffff, 0xee00, 0x7}}}, 0x90) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) 01:57:22 executing program 4: socket$inet(0x2, 0xa, 0x300) 01:57:22 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000004e80)='ns/pid\x00') 01:57:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getpeername(r0, 0x0, 0x0) 01:57:22 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x4004891) 01:57:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r3, 0xc208ae62, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0xfffffffffffffe64}, "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", "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"}) 01:57:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @rc, @sco={0x1f, @none}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x7}}) 01:57:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@multicast2, @in6=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@private1}}, 0xe8) 01:57:23 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_OPEN(r0, &(0x7f0000002080)={0x20}, 0x20) 01:57:23 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000900), 0x2, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 01:57:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 01:57:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvfrom(r0, 0x0, 0x0, 0x10022, 0x0, 0x0) 01:57:23 executing program 5: socket$inet(0x2, 0x0, 0xa233) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) 01:57:23 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0x0, "6489e7ff78b9d8e9d75f942b9f9e7fb736c858d6599f48016a7217112474a9e7"}) 01:57:23 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f000000c280)='ns/uts\x00') 01:57:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, &(0x7f00000003c0)=[{&(0x7f00000000c0)='S', 0x1}], 0x1}}], 0x1, 0x0) 01:57:23 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 01:57:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @local}}}, 0x90) 01:57:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @multicast2}, 0x80) 01:57:23 executing program 5: sendmmsg$sock(0xffffffffffffffff, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)="5066bd4767cf", 0x6}], 0x1}}], 0x1, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240), 0x0, 0x0) 01:57:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 01:57:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 01:57:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x1c0, 0x0, 0x1c0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @mcast1, [], [], 'virt_wifi0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'wlan0\x00'}}}, {{@ipv6={@dev, @private0, [], [], 'gretap0\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 01:57:23 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000280), 0x0, 0x20001) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10}, 0x10) 01:57:23 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x101041, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000040)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xee00}}}, 0x90) 01:57:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000640), 0x0) 01:57:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @link_local, 'gretap0\x00'}}, 0x80, 0x0}, 0x20000040) 01:57:23 executing program 4: execveat(0xffffffffffffffff, &(0x7f00000065c0)='./file0\x00', 0x0, 0x0, 0x1100) 01:57:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001940)=@security={'security\x00', 0xe, 0x4, 0x2d8, 0xffffffff, 0x130, 0x130, 0x210, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@ecn={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "9e595b765d7e70c9099dae36cd08464711d6a304b7acbe0ddba0c12d0bd2"}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x338) 01:57:24 executing program 0: syz_mount_image$squashfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={[], [{@obj_user={'obj_user', 0x3d, '#^\"*/#:*]]'}}]}) 01:57:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xca, 0x0, &(0x7f0000000100)) 01:57:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000001040)="f0", 0x1, 0x0, &(0x7f0000001000)={0xa, 0x4e21, 0x0, @loopback, 0x5}, 0x1c) [ 318.982099][ T5658] process 'syz-executor.4' launched '/dev/fd/-1/./file0' with NULL argv: empty string added 01:57:24 executing program 4: syz_open_dev$mouse(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x101041, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000040)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xee00}}}, 0x90) 01:57:24 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x88, 0xe5, 0x5d, 0x20, 0xbda, 0x8156, 0x2c22, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6}}]}}]}}, 0x0) 01:57:24 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000280), 0x0, 0x20001) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 01:57:24 executing program 3: syz_open_dev$mouse(&(0x7f0000000280), 0x0, 0x20001) r0 = open(&(0x7f0000000000)='./file0\x00', 0x101041, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000040)={0x90, 0x0, 0x0, {0x0, 0x2, 0x1, 0x7fffffff, 0x0, 0x2, {0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0xee00}}}, 0x90) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x404c880}, 0x0) 01:57:24 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x101041, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 01:57:24 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private}}}}) 01:57:24 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, &(0x7f0000000080)={0x0, r1/1000+60000}, 0x10) 01:57:24 executing program 5: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 01:57:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x64, &(0x7f0000000000), 0x8) 01:57:24 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'sit0\x00', 0x0}) 01:57:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, &(0x7f00000003c0)=[{&(0x7f00000000c0)="5307421875c5b33502", 0x9}, {&(0x7f0000000340)='k', 0x1}], 0x2}}], 0x1, 0x0) 01:57:24 executing program 1: syz_mount_image$udf(0x0, 0x0, 0x0, 0x3, &(0x7f0000000800)=[{&(0x7f0000000080), 0x0, 0x200}, {&(0x7f0000000180)}, {&(0x7f0000000440)="db", 0x1, 0xffffffff}], 0x4401, &(0x7f0000000900)={[{@unhide}, {@dmode={'dmode', 0x3d, 0x2}}, {@adinicb}, {@mode={'mode', 0x3d, 0x200000}}, {@nostrict}, {@gid_forget}, {@bs={'bs', 0x3d, 0x28}}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@smackfsdef}, {@dont_measure}]}) 01:57:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f000000a580)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) [ 319.340486][ T5693] loop1: detected capacity change from 0 to 264192 [ 319.403394][ T26] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 319.440303][ T5250] I/O error, dev loop1, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 319.663583][ T26] usb 3-1: Using ep0 maxpacket: 32 [ 319.953548][ T26] usb 3-1: New USB device found, idVendor=0bda, idProduct=8156, bcdDevice=2c.22 [ 319.962622][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.970925][ T26] usb 3-1: Product: syz [ 319.975388][ T26] usb 3-1: Manufacturer: syz [ 319.980003][ T26] usb 3-1: SerialNumber: syz [ 319.987137][ T26] usb 3-1: config 0 descriptor?? [ 320.243616][ T26] r8152 3-1:0.0: Unknown version 0x0000 [ 320.249513][ T26] usb 3-1: bad CDC descriptors [ 320.256947][ T26] usb 3-1: USB disconnect, device number 3 01:57:25 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv4}}, 0x0) 01:57:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000100)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0xb0) 01:57:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)=0x3) 01:57:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xb) 01:57:25 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) 01:57:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)='z', 0x1}, {&(0x7f00000010c0)="c22c459ef6aecf6c4861d541bb7a7e81241b99f0c398f7c7396c1904b95a1c464eb263bdf0fbb4eef82a37f1168966e1db41af1f2b4e086b604ed6531f18461d04d795ccada058d0225ea0edb80049c7d468def897356fbad0f2b49ef51a7ada630a81aa922527131a231177ff2074c6ca9a341c05d07ecd5ca014582403d4af881b42642e0ea2365c9a678804580c4a70f98f921598d7aaa3af15394dc447af1e4edf46473b08e7f3255d874c7520d0b6efbcf87de526cdbf31b54dbb088110a16db82f8deee966c90ebd3e4c3aa312ef8f37b73b2099aa967d28db94ef735d2bfa91efdaa2f6277a4c46ed6440daf5504a360e4051012bf9e69f4402238973d175d1ba10977315c14bf0a2756467e3830672a56a44907c9792d4c006274f95bcfb80e6529866333bf2682b675f3594c20fcd3fef3e8f2f681ad526cac590824306a2b6b0fb8ce46b4a47fe9e552782ba1b8fc731f0d5847e355dc9fcc66dab8945b8fbe683a07f3009dd8f2e2306923249d1a1667809678afd296d567883edf3269cf1f63b530de12aca45ad0443839c8438047fd29f160cd520e17034e9c4403699bddc825fc58418b046a1fff0aa898e8e73815266db30d4d9791b28c97e69e8b1323fdeb3d243745df97f859c4df7ad5fbece8b8cefb5d42a9b9f386ce1c8c43b569f22ff58741ac93c456ab800dcbe1815841f98cf6f17079c4ae2126e0819bd599b66426e7e6cb8c5de1e750a648291dc6ce069453e39433140f885de61cac7dd2cb1dc2dd18777c5c57f87def4f58a85919365cde680f827b0403e66f40000f0178220cf619bdfbcd04a12d44fa75cc04863e7b9179c6e9a56fce6eaaeffba8576005d1de5547618437b4891c623367c94de4adaeb4a0e96ea4b6955449507c29c1b660192c2ee40f6bc5a5e2ea245c740fea6b45cb77eea5df322485a3250e6a5d7a3c175adc3d8e1bafcbe2d1e2f30f24c3d2fb838b6a5611bda54b50a382198a96680ff414cd89990ee94199d05b603beab0f7258cc81fc543424693a118dcc71c1e98a1c5c2ef4ab82dcdb575750ee77cca308895317018c19d74ebc055f518d068cf4cd9e54126bb2c95dc4113a3ec13402a034ba73ce602e17781db11fca56463253fc788f6be30b756d998203fec55b72aaf9620cb439dcb3d885e5652888bbdf1a2c6d5c688b368eb02b0e404218ae1ab501dfe2e05abee34920626c57bc78a804073fe4febde06af021a524ca077df5b0b9147d409310048d470a8815fb1186cc547675f61fdf2b6412d5f6002c4ace1c67e8b806863e9e65d158f6c3cde212ffa3b51d408475dc63eaf982d77a5b22f6d276c09e4e658604e51a16b393cb6d3995c7e5c967ad0d9d87ac9f99a110f17e28aea2511d7ee1bab58ffbf256cc8d3a3d9d798640d7d1a8a23e905f6b87cdbfaafdcd63de70c313741433d34d3c50bbb8cff417f137a365dd2f87b1b8683661cd46ba7cdcea1bb20ff65119f2947776fd2e3af96aad26c4d7db7faa5745fc067e9817c7d7c5d339a9ef2125fe1ecf8c7436a7766d3ab972f19b6984c0572bf621c9b83e7af93ea86d84aaa785872d876ec6bd0056642265dbfccf4dc001b7e148387fdd849c4235b8ffd1d5a6344e7c277edafcc77205f917cc9b1c7ac9f706c47b26b53485d42c6503ed7921fbac", 0x4a8}, {&(0x7f00000020c0)="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", 0x104}], 0x3}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000140)={0x0, 0x5}, 0x8) 01:57:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000002540), 0x4) 01:57:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000010c0)}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000300)="85", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x53, 0x1, 0xdf, 0x0, 0x1c, 0x9, 0x2, 0xff}, 0xb) 01:57:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) shutdown(r0, 0x1) sendto(r0, &(0x7f0000000000)="f8", 0x1, 0x20004, 0x0, 0x0) 01:57:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000380), 0x8) 01:57:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x286}, 0x98) 01:57:25 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x10, 0x0) 01:57:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) 01:57:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x1}, 0x98) 01:57:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)=';', 0x1, 0x0, &(0x7f0000000100), 0x10) 01:57:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet6_tcp_buf(r2, 0x6, 0x0, 0x0, 0x0) 01:57:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f00000002c0)={0x0, 0xfff}, 0x8) 01:57:26 executing program 2: msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) 01:57:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) 01:57:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280), &(0x7f0000000200)=0x8) 01:57:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x6}, 0x98) 01:57:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000000), 0x8) 01:57:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)='z', 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000300)="85", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f00000004c0)="9e", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="fc", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000140)={0x0, 0x5}, 0x8) 01:57:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0xffffffff}, 0x10) 01:57:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000300)="85", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f00000004c0)="9e", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000140)={0x0, 0x5}, 0x8) 01:57:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:57:26 executing program 4: symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') 01:57:26 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 01:57:26 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200), 0x88) 01:57:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000000c0)=ANY=[], &(0x7f0000000180)=0x8) 01:57:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000000)="f8", 0x1, 0x0, 0x0, 0x0) 01:57:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r2, &(0x7f0000000100)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x18) 01:57:26 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) 01:57:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 01:57:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x82) 01:57:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001740), 0x2, 0x0) lseek(r0, 0x0, 0x2) 01:57:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xb) 01:57:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000000)=0x9, 0x4) 01:57:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000100)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000040)={r2}, &(0x7f00000000c0)=0x8) 01:57:26 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000340)={@rand_addr=' \x01\x00'}, 0x14) 01:57:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)=';', 0x1, 0x0, &(0x7f0000000100), 0x10) connect$inet(r0, &(0x7f0000000140), 0x5f) 01:57:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000), &(0x7f0000000040)=0x8) 01:57:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}, 0x14) 01:57:26 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000200)='vegas\x00', 0x6) 01:57:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000100), &(0x7f0000000080)=0x8) 01:57:26 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000440)="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", 0xff1, 0x108, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 01:57:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x1) 01:57:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000100)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000040)={r2}, 0x8) 01:57:26 executing program 0: connect$unix(0xffffffffffffffff, &(0x7f0000000d00)=@abs={0x2400, 0x0, 0x2}, 0x8) 01:57:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000008c0), &(0x7f0000000980)=0x98) 01:57:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000340), &(0x7f0000000380)=0x4) 01:57:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000200), &(0x7f00000002c0)=0x88) 01:57:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x6, 0x0, 0x0, 0x0, 0xc0b}, 0x98) 01:57:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000100)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000001540), &(0x7f0000001580)=0x8) 01:57:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)="ba", 0x1, 0x80, &(0x7f0000000100)={0x10, 0x2}, 0x10) 01:57:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000000), &(0x7f0000001040)=0x8) 01:57:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000040)={0x0, 0x4}, 0x8) 01:57:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) shutdown(r0, 0x1) 01:57:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f00000002c0), &(0x7f00000001c0)=0x8) 01:57:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000f80)={0x10, 0x2}, 0x10) 01:57:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0xc0) 01:57:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 01:57:27 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) 01:57:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000280), 0x8) 01:57:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000000c0)={0x0, 0x0, 0x2}, &(0x7f0000000100)=0x18) 01:57:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000100)=0x98) 01:57:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x2, &(0x7f0000000000), 0x8) 01:57:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000200), 0x88) 01:57:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040), 0x10) 01:57:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0xc, &(0x7f0000000000), 0x8) 01:57:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) shutdown(r0, 0x0) 01:57:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x90) 01:57:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xfc77, 0x7f76}, 0x14) 01:57:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x200, 0x9, 0x9, 0x3f}, 0x8) 01:57:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000001200), &(0x7f0000001240)=0xc) 01:57:27 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c}, 0x1c) 01:57:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000000), 0x2) 01:57:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xb) 01:57:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xfc77}, 0x14) 01:57:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x1c, 0x1, 0x0) dup2(r1, r0) 01:57:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r3, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000200), &(0x7f0000000240)=0x18) 01:57:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3f}, 0x8) 01:57:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0xffffff79, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x90) 01:57:27 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/5, 0x5}, 0x80) 01:57:27 executing program 4: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') unlink(&(0x7f0000000100)='./file0\x00') 01:57:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x7, &(0x7f0000000000), 0x8) 01:57:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000300), &(0x7f0000000340)=0xc) 01:57:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 01:57:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x1, 0x0, 0x300, 0x0, 0x7fff}, 0x98) 01:57:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000180), 0xc) 01:57:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000040)={0x0, 0x5}, 0x8) 01:57:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000100), &(0x7f0000000140)=0x8) 01:57:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000003c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000240)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f00000005c0), &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0x30d}, 0x98) 01:57:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 01:57:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000040), &(0x7f0000000100)=0xb0) 01:57:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000001380), &(0x7f00000013c0)=0x10) 01:57:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000000)=0x98) 01:57:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002780)={0x8, 0x3, &(0x7f0000002540)=@framed={{0x61}}, &(0x7f00000025c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[{0xf}], 0x10}, 0x0) 01:57:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x47, &(0x7f0000000180)=[{0x0, 0x0, 0x0, "5b388f24d65362d39eea08953b5ada7be6bd26bc6ea8185c0c732c1b0b29394fe2ff68da104b2c09c412c4409762bf2c60c7dc819af9c41f497162c1e1c55e346057b538ec6798dcfc0f1f758dfe407cfc0120e1b62ca9b2a7b545857b74916579fb4135ec7ae0ffb934b213577bd278b372a2201d1b3dd02686889ea15791ed6b5e0c81223d761bae29aa13c063dc30d81071d7baa7f1107ae9f1e21ab470cae05c406994d80b96eb2244c87452424e"}, {0x0, 0x0, 0x0, "aecc30795269bbd10405e0c63acb27026e0f936699ec9e0999b8ff97227b3b5a8da6678d8e8dfb524b3eb4e43d3ca9230035ceb428ed5780f9dea5d5f0635ec5cda776466eba8788b4c35eeed4c12d2ee1eaa1b890893cb013b19a73cf269f8c0f7e74c77d9fa10100000000000000b0ef9b10b62f86def425d7169cf249a9079b294c6e831f704c8d8c2caf"}], 0x10}, 0x90) 01:57:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000001500)={&(0x7f0000000300)=@abs, 0x6e, &(0x7f0000001400)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1, &(0x7f0000001440)=ANY=[], 0xa0}, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)='o', 0x1}], 0x1}, 0x0) 01:57:28 executing program 3: socketpair(0xf, 0x3, 0x0, &(0x7f0000001700)) 01:57:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002780)={0x8, 0x3, &(0x7f0000002540)=@framed={{0x18, 0x0, 0x2}}, &(0x7f00000025c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:28 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003d00)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000003d40)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000080)={'c', ' *:* ', 'w\x00'}, 0x8) 01:57:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000028c0)=@base={0xa, 0x401, 0x27e, 0x4}, 0x48) 01:57:28 executing program 0: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000028c0)=@base={0xa, 0x401, 0x27e, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 01:57:28 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x1010, 0x0, 0x0, "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"}, {0xc8, 0x0, 0x0, "dfcdab3457c0e8a2820bde14bf6a612f0e4b8d85b1404568301481860cfbcf5fa3f76d566ab10234961253a63b912056042c98ecb69adae9cd93b6b26fca760698bbdcdd45d1e716ed6bd65ffe88f89bbfb4ffc7e9c89af308a2ce4d953dbbcf35af670f6cb429ee7969bdbab49ad7fcdf9cd24e50701c7ed263f2421f319678520fea8d5838a4aa02704bfa58600f98ecae985ed40b9ec4654bcd3f963c2e2aea948b70ef653ef7d1ddef0e8dd6f65485"}, {0x60, 0x0, 0x0, "28295892077cc29ce66ee578071037446c05ed3de38e3d4c574dd93bc00a6bf93a672e2bc321adc096ac84de9f160fff6ad1b91f476d8641c20b84202e62f48c6ccf8c0c61f3163930"}, {0xed0, 0x0, 0x0, "297808715834f69b0d45ab6e349ee4bb2e3f30fb2490f543640d601a14d80eee668450c4cf5ac50731543c5f2568f9d614e7e3d780c597123ae5649ebf0d701c6390fb32e4a0e33c4b5574ab56686776337f354cecbbf4f8d32b6f107113e8865f5655fb8ac8802bcc51c5a094dabb5fd4bc58539718ed3ad69be75721f9353d8e7fa2cb4a82e63d5906229dc26964e5ad5dd260e05d4e6f742ce5d2e7c8fa7944d4dd2c34ec2b2982970d121498bb867b2654bbf0fd187be84641361d454812561687567955b0e3dda82c4fd2f7f4b85540412a0aa496cae7c78807829f4a72528082b0cefe7d42d9d0553cb516821b6774f73bb87f49125fb099da9660b88e116cbec9edf2ae7b58d6a07326dbfe03183eb84aa87ad569ded02028031537668e8ba8eef5762c57310576347f9bd48740b3c0390b50dde49d0a2377732f27da28380d57d8617d76e0e519bc5fa8aff22842a4bb9c45d0f288d8da25eb9cd1978bb4064247bc1b97f04182d9c174487f98b3fc908daa1f8458653e7c3a6fc389f38a6fc71e0d1f85f5b2782d28091022a865dfa153421ea6f159cd0c665c5c6d887caa689e9c2d831edb3c528710b673e2018e92c70ce90ac655e65e8330168de96e6874ec87766b8ad2d39a6fc2ef4a82a111e0b789ee9c917607005a70bb5a03237fd76739cf815e7337786cc1961c4f428f0f86c5530295f5250d0766d951c665ab9a36b602963a88082ce2132355757f5136d0fe2af3e85dc3dd57b5184a5a6518f30bb3e6cfa445ff4beb24c2f8fd3b0f878e0b862bc202bf957bec2216494c38e1676e456a516c9730d86746600b597193bd84642ae27f78737dfd37d96b30b3fdef93e1dd3734460ec4d05800d7bcb02ad23dff7fa5515b97b1d062af04e877cbeb52b250d995c463e53345d870d762ef8db520596b5a51383b982574b3a497c441367f6afb66042475ced390ecbec89724929500af8debae65709616c938fd185b4738b55c8cf57a383f90eb4a42c1ff8cd9c14c067229f593a5ff7eca256d5b639dc647a3b413ca6abf5669b7d6846034b5a843ae44461e40673adaf02d6ec3fcb2efd699a3083aa5c3ec55771b209b974f32ebdd7cbf26712a257a6cfdd5ca8c81e1089c14ad96d54c6d6e8b9c902298a27dcd962c4c81ea359615787febde860b4d60fb183e74abfd08898a4087f060b081a41aea462e9190f657cdc9225e866cffbc0082f39f4e7b004f17247a5c78c5fcbfae585c4924fb37e68b80aaa5a0fe9531851b85da328557a262c522821cc8374f5bfd0c38930c0e6e107e2f3a500b2c003e8416b0e0eb8b4db6585f340912290742d58befc146665e44f20010533f2a86413266ad22adf02fc9c6c88ac37acc901b9a0830e9fcc88376b909df0dab5fb7ff7f9f52fea3c8a8e4a9c6c09d8243b8a070c17926c62cdfe5623e22fd6138c61eeb96cd2ff7da1ddb7ec036d0e5bdb52b80018c6bbc50d6c3e08f0d230dbbbdbeb1162fe96174a81c7dde8d547a1e737ea315070690a671910b74f75c6723dc40cea4b9428152e658078f72a4d90de356212546db854fcfee36dbbea76347bc2d23162941b5e56bd71e00f35cb05fe81ac4604a5467c65bb42f17860f5e95a004ada3486ee7f434219b0738b1272a573344b101c7549ba0ee9aa68af1613288bcf22de59fd96d19c78111ecbfb5350e7fb7f793ad17c4f67e6a554fc8eaf0603b89e450c019473d1af41cd34e53bed0d79dc9177d855cf4184092b3dc75cba525dffeee642fd4395bd9a897952d05ca1150b7dbea24177b4d7c6d08f71cec3f1ea4953648fa57199daef962b49362e7540a99fb3ec60da455d9971b7d089b194221fb3acbfba89b1885e01be7e55ac12fe8a6aad4e9df3ecd89d8422a1ac1c127926d7fc75df95d47156ca9ac04aad22086ede5207d5b4213c7cb8c2494b0a7865f5cca09c7dbc6ea0fd2730ed94e2539ed498753662f5169ade98c743db9fbfcc75a3596c2d552f84552af288c2b2bcd512f8e7e05fd6cb40c7a8d44fe87256f72b95dffd0de26e1768b073b73064d720321be7695313ae3eae09858be7236907256460fae67db1af9c6ce15c5aa9eb898d2094cf7ffd3bec59abdd1e48444ec5d78fb9dd527bfb93ac3af7c13c526a2321791fb729de5b78a14f9a2c12d434f280198c67571ced4adb0771b20242f14aa94567dae599c0b9dbf4da2df19a319bab7bca92ef5d76b1d635a964998b6b44a51e436947f1e542265edc7469c5940cf3aa44e9d91c3e8944976c46ed26131e90c9446f43ddfc08637690ae5cbc8bdb6541cdcfb9a37c1d4fd9b71e24adb2787ebc7875a9d9fa6791df581c9960cd6501c33e8c70e4bce483a3d0692b0389e12cf61c53d33675d6c3cae174c696cfa710b720fd0eb5574447e1f6751e2de4795b994e24f9fcc5cbc35326a832f3470882c62735b010859e3dd3c49b7a68cfaf0bdaaadd60a1c0a327fd62caa66af4b5ce041f0402c216fc6fe4be4fb3bb8889d5f40503976165a60c5b510ae9c8219d017b76b688b6567c976d3afd7d0adfa47bcafb08a6cf0392afd79620b8160b8f9fa546fc5ec749128700da160aff141e3d2354106230e18fed140d061efbe96b239b5140bcddaf8fdb9fb1bcc11aeaaf8aa24c86619df3f559d4092b1aef106c71f548e9d0dda8dbae9ecfc6dcc20d257b292e3eaa0ef1058f07aa30dfb8cfc22c2b7c32ff5b625879504dadb8bc6f47dfaf11cc806dcd4a78a6558c854d8ca0c9196bfbf9b7b7dc915e8b3c11e89f2e7562cef6b13ff1c3fd0a3b417f8693da360c25cbe158adc2e30430cb8a86821ba107fc9a3ad6bb64370527a02b2a3545526536d832803615de1a76358d633017aeb5e46edade12eea53424a6c21ab2b42fa5f102e5f588ce567002817fc0e853a8e8d4d9da36e4f4761cf92210e611f508dcb5e176587e900f8123e0ca93af88b02474c6f98aa3a2be642f126a59b4eb9de6f0a69c6dc49dcad4d54958891f0ae443427b1f084640cf65bbd491060d7ab90709a3a35ed8cf0cdb861b7e0c39b9a1d9d02e83919784d078bcb1511e6db8a145cc1d8c10c0d73b286c43bc3b0d74d07f94b434d49d88a745d4b7735cc952e21488ead8cee711d1d4fd42b2a86c1d6a0d88afc9f5b01b53220ce7f8adc40470433278aa2d4d319da4285fef320f1296be71df95ebc03fa23b10da2c57fb83eedf947d8ee7cb3f08076e42b3a51b623b6eb91a0eb85709d0bf8f3ccc4d0a40cecfb2e32432125ad0abb932c4a6941e4d7ddaeb0fbbc15c218d283574b6c97b19c02e94ea6fc522c83aa8639ae0952dcfb3ba2693370b969d624bda4bbf596d8ccf387799007703876cb3e2dde2e39aef92fa8817f213d0e91befcf017a1610765af9db317574edbdfa5338df60ba7935b40fa062a6e178a692fc3e21798bc95ef8d62ee5ccb42e95aa8ec7b0652c9adbf5563e4e6da0adfb382e8b3f95a6310031b04191e4647918590295c26e0c43f53eaaea88dcb440f5eb000821c304de12a2f7698d62c15eaa12f8e9a9f5d34f3dae71dc879b22cc3947d4f818bef43b3e02f1612b0834399fefe8d9869b9fcb32f09c14eb4c3243e55d93f3903055d48b975ab2c1c684f8586bfba1256b7b7fb38dc6641315f60f550bed28c95870ca1a6339cc43ad8ea4505248b2cc06d26a73165a597ba5c3fc27efeac39dc025e783068bfca6c94cd9b11397d93d7bd6f823712e1345abff2c47bc03760d90970340d0a5d08d90c06a40ebad5f8ff9ddbf095b24d4022669fafaa71c741ee165c355fb958608d146f0f9ca73b6d1c0f23bfdc3cfcfb9997f6282b4cce9117550ca81dcabf2ac12fb6b82c08187045ea08a7452acdf59e83523dec43d93abcfd8c55afed24e4951abc11c7c067e045b7cb6a7f2d18b0b14e791d766d459f817ae7484f9bc0dfd48726df4a59b91332623d4aac2c72645c880db8f64a75c264fee81dfbbeb74d3c26e1418d2a0469bfc5dbfe2044714a871d1d82a6543e44ef96febc2e6066081605793b37d6bdc5ac86b17888c42cfa803dd20ef613c750ab79ab13a1793d94136d4cc0396329e78b92251563c209aa50dc32d994050642637cc95c7d65442456806cfc7f0eed82c91aed4712bcba59c4eece1f7792122165974f77f37e01f33d7492225a31aa754b40f3577001228bd0467e45345a4cf762b3e8efb264b58d0309cf6df36a7aadbf510305d7c64c3f4bfe3e487629f83011a7f26d57e2dde44dec5e31e31fd0d0456490e796aaf44f52ada425408ba27e79014dbbf7e21c757bf337d4c662e94bf14a27a79eb380a7badf66da61330db36d95734066b14690aaa31993491fa69ba3293d3b07aa66441980353ff18eac21990ca7062e96dd47779d08bfb134efdda12389d9a44c29e0bb42c90db9875848b5f03a92a79ed6dd7dc4d6d10d83ab3009a72cdb1c62c7f25737aca29a789c2cece8dadf8a0fee25139f62b8984e175cfa1b780239e4a77683b675bdba529b830ad6bb947aae80f431af33d44302bed28f8b3f80dd9915bb4f7c361021076a8777aab824c02fcc8f209ee18f7fb2ed23b4d2351f029399104df5ce4a2e2bca53b73085111035ce254b52a34d024c22f7cded988720a422004aec9c09a3aa61bfe6a199efa0ee0a8164c2bc41cd7cf9bf8e9dc12af7f4ddb50c711c632194f301a1fef245715ddd42d7709793e27aa3529d753db96b34a7e413fde106d6225a63982f7eed292c8efc5ed592fd00596ef1d86576263446468f96f1ba7e2df6d47057896cd975642cfd68e1211367729a8aabf33ae6be1a0333658b7dcd1b8246102ef2c5289ad3af0319387939cc9fe15bf2c8e7fb24fb5976433121090dd69307f3f8d8a6629fecbd7bfdf1ad947818480abb4e4458a7a8013203bd2ae80b52694c3a9fe0fa1b2d29299c3d6f744aeef51a9dbf1ce6cad91c6b5278759486f450a07e2fb38547b8ef90b9f14e591bad936ea57897cdca8e92141a711adf146d878e1c658b0621985f74dd0ff63a4e20acffdaf909f1c37adbc8e208f19b19745b73768c738ead82e0bfdbde0fcd9b42b352a503ca0bbe9c284015b80ebddaaab5fa90e3959b4918f5d0722ec425a7f39fc7291614981d7be1a903fbd289a3d7e8f326206e0850bbc282cec680e11742c6bb7f300a8cf50be6ddcebb8346742608201f34a09805abadd77f1ec6ecc11ee93a6c2dccd30118c9844f786bc779c07b6899cf15920143d1134cf0d33efcb4342b7dd27cf38b7fa700450aab34ecc1cd38444df6e22f8426c609d4cbae933c5c107816"}], 0x2008}, 0x0) 01:57:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="05f5bc400956854e19e4ce0148a741c147c4d367c4e3f80c9011f5ca512da7d9a18bdfe42bb8541dc2434eda019ee9237e58f7a9a8ae7892cb78610ee5b919b53e8242488605ae96cce48204f4d57c47e446aa77fbb4325db162486112a6f28423a7d05bd21897ac4edacafc9c90c2b1d956e731c8b57e8a6e4d85c0ab691791e1b8cf92463d3d9575e8862c65661b0612e7641b94f0f2caf9e48cece99a787fedb2cde2d924f6e36935ba611c6fb6a3e8be1a571f6afcb32f571ee3cd28ce91f136efe35c05b13b6d20f30cd10b50a76065e63ebe9ff032f2fe97b0e4b857e93a53ce1ce2bbcc176b9ece6877", 0xed}, {&(0x7f00000016c0)="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", 0xdd4}], 0x3}, 0x0) recvmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001240)=""/122, 0x7a}, {&(0x7f00000024c0)=""/4096, 0x1000}], 0x2}, 0x0) 01:57:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0) 01:57:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)='o', 0x1}], 0x1}, 0x0) 01:57:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002780)={0xe, 0x3, &(0x7f0000002540)=@framed, &(0x7f00000025c0)='GPL\x00', 0x3, 0xcb, &(0x7f0000002600)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001200), 0x3}, 0x0) 01:57:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002780)={0xd, 0x3, &(0x7f0000002540)=@framed, &(0x7f00000025c0)='GPL\x00', 0x3, 0xcb, &(0x7f0000002600)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="05f5bc400956854e19e4ce0148a741c147c4d367c4e3f80c9011f5ca512da7d9a18bdfe42bb8541dc2434eda019ee9237e58f7a9a8ae7892cb78610ee5b919b53e8242488605ae96cce48204f4d57c47e446aa77fbb4325db162486112a6f28423a7d05bd21897ac4edacafc9c90c2b1d956e731c8b57e8a6e4d85c0ab691791e1b8cf92463d3d9575e8862c65661b0612e7641b94f0f2caf9e48cece99a787fedb2cde2d924f6e36935ba611c6fb6a3e8be1a571f6afcb32f571ee3cd28ce91f136efe35c05b13b6d20f30cd10b50a76065e63ebe9ff032f2fe97b0e4b857e93a53ce1ce2bbcc176b9ece6877", 0xed}, {&(0x7f00000016c0)="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", 0xfe3f}], 0x3}, 0x90) 01:57:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 01:57:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x8842) 01:57:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000080)="5de5fd684bcdbdc3ae25c1a1b8d6e0eb760a1688bf5613aa3afc1fa6287d7415f1bfed0fb607904758dcd12b42ef042d14d4922fa2d3a202c752ff6f20531f492d81f8af676c181472699a0bb904ab0ef0d1cbc569d7771963e901c35728c83e934b274b4f36d6e658331ba09a067d63ef7bfcc11903b9b8f0ef9022110f98759b74640e97d00c71154ed14d22a5587757d1a1fbcbc6f4da23f21d429fa5037e1b03de0b79c62fb0df03c190977ca80a6b34ac7e2ab11821ba3b24328c2cfa42b0ad013fc1bf878ccb03c25a759390c276503eb3b69e290586686fa82ecf8211ee659777b866b5a2c01c4b65ab2e392bd968e214fbc151d1a33f5c5cbe83f78b7d898c45b8e25f7185013b585d3a8d51f6ce80d266e9cdac24380700db78228a74103b402a15b36c5d2350f7aced2f0ad565d8562c73471dad8011e007cb5f30954ebf4cc90d8d295bac7fd013ce6e6f392281072e5432e24397836c81d19941ec67e39a1a4152183b12eee2a77c520e4630b69030265f8cc0bd3e0596c737f9d71d494988b53e2c07194ace379f5b5d538df70d9d293bb2f5afe9841efeadf4012b3a9c20038a0d003c5b39814e05c2b8aaab9ac80c92054c2ff1c3f02cf3b0c09083c1a3ec406de6d14b4d8be2575307ee82010f6520f12fdf1a57015c8914075a35e822328f251e1ab8b2d42c9d0efe8f8b8e054548a0ea9ee6627e5844d8faac07eeee5370f7efe03d24622f001a187011e1ea40cf91eae520069e150ac5a5fa8d92681722661729a3380b7ee326addf871ad135c26661887b883f34452f8da0f4420ed4baed464da1df73c309b9651cd9c1491f27c987bc9002cb5783cb54378bccd4ec18e00804383b4262bd0f4c03efa2f02eec8d155ab8175f1b9143ce333f6c98c06eb76892e981f59af44cce694cec1d2bb8057e06886a2157e889df4c3c5f79b63dad1c8fbba288c90c9ec5ccf1a374971dedf702ffb361498c980edff5fad19ff3eb3968cf8cca6e90e22cbd529dc55ca4305d76f35c5d2457f2c86cfd1ad11bd7363f012d3dfd59d3e1e5a95601ae170cb2173c5d5857d7abb912dc9a055535f528a4ab2e7dde2763b00ca62b31a006742b321312c9515c71b1c719afd3a171cc9b94ac40969a2ed88115e4ae4431911da9ce86d1d2078e8fd18c45563f8187d78282acee26b6785f1e986fb5ef045fa65d2da2a95f636b4e8642f16291a4a991accbc315ee3c58a8799ad50af2b6a2983c180f0514b464ec322087431ab8a39a49b0665264048e2667a8a68a6be0e0de1b387a72f04c54cb8a9a8db516f9ab5414b2fdd79c398fc622ac60536bb3ab9881459ffb3c74220bf905a8660be5c6b058ffe5e4a62fb458d2c8c4702520302bb3a8776d6653026867007507da530488ab4aa8442bfbb981aa80bf799b430ccecce629854b3baa4ed40d1f46760438240def7375dfa65c9a6463bd776312e73a4157956e1faad2d724418f68cf1de0745afc7d619daba9b0799f4a1abe38c263fc7baf0441f22342e0dc4accd076c0b73bc48738a6ffa59d8e6118d45b84ca27c120680f6c7efb5059cb9f5ea3437457953e6bc70b8f638666f754d34dd1743a7b92ecc9b303471d4d732867720ad908b065bc471192978b9a11a7a2154f7a09fbd12cee919849beb3089de999409bce2568d95ae6b3550e31a7744fff362074dcd04300a3f3bc5b1b59372d2857cc8ba0867ddb3d9f313257fcf44b5739d254c5b3b8fc43c2c1f72606073109e68ee8934591f86201484e36d04d6124050c0a07b2d2126682e34260f7bd1ff25181baea5ba1cc0e15484913a1fec3ba0d21261b0fee27d72832f4a84359b7490205d373aa2721398d3ab403e1932c2e2bc111d2d1f0dabec1039c78e59c64ebda10f8a2fda8ec019bc5052789324c7be78373cf7822df907eab5eaf6bfc1e29917af2cc6d4fe6ed94e2ac5d00f6d0feaab79f89a85135196800154d80a62774be9e0fce28d28264e1dcc93331226c99042783d736378f4fa0226918df68e6249c26fd8ca8c052a50af8685623bd8dedf9e6f9fcc81239bd5102dc50220a05f3a8c7cd3f9fe6313cfc9b36f6f06329e4caf008a4b08c928fa28b6452df400e03fad41b052c051d01d2e928a0cd907312e9c4aa200eb78245b7ccd3e9c486635bcf5a20bd05896f4cf64906eec14b28d39eea03ff8a56de403021414ebc0809a981be7a2601f395578c8105bd6db47ed8792db87ceb178e753bf6a1b579e86d8032b46d5b7a151bd67843ae1d385e37a8f8a9dcdfcb83f428ace9991247cfa850b30c906242ee0185ed180fc26ce35f3011cbbb4a61dc6f90bf6b06eded69c5eede1e129c0709eee1c3187ab4979a656036219a8a7e2d13748823bca57dfef3e259bc63485e6fde8ef43db0cb30b4c46aeec4e81df4b72dd0a05b5233f58160d062507b3767901dc821d869d3a5f657d767e3435f2b699934841ae9a91e58d633bed3a06e61f79d24272d2675f981555e7d04cfed311a97b64b909c303db629b3adb7ea12f9689d369bc5fd7b5d13869a7b4436f100052d630851645f26ee73809f2a8b8a7d65947d7262793e43075f427bd5842ddefe37581883a80bc59fbd646762c1fe0ee47a90be892c7202db0d738c3cbc202e8d7c9ebabaa3a5da58518929b394378197910a70f5fd3b100b89b672da289f516ac62ab8e1c1521b242c6236e53f65728315fcca746fe8801a97f1b0f0f0e38ce2c8b0e45f915f50fb8640702fc498336b2eaf398d4b45d8c979da65cd8bdb6a3eff5c3953ec1bc74ede55e4e190556ddba5c1b34db8522ac6800a8802da23889caa86c93625e97acc6b157576b26b31aecd7a104d4d1bcc8af1db5b41abd6a6f0463d47904506dde0a6f1847b9178ad83bfa2aeb3e6c0edcba42399a6b3b2253326ef387716208563072e614984d6d7314229fe3e4854c34fd33e70a8ce3b160ff53609d6b5587e520a5a1697dbb033fcff09414123759c38b1a6291182d0b69029315c9173f1f96636ddcdacf9c1aa9dd972e7c0a964f0032bef732db21e8e5fd8c22bb144b94319b40b74ed002993e7c152abbd9f2e069afda690ef612a7d01f950f36c29e8d0ee9ac9a61e4b6bf8a8b840f4927cc9be88a47eea4c0f901b2793db98d39f9315801a2de7f52fceca6cc4ec75491559fe277fef20a02bf131dc6b652cb93aa6bcf0b55f299a9ee12d777d6d9e43ebbd84e02ca237100130984522569eccf2cb19bf6c4b97bf890a46847f3b7bf85b76baa14b94b66d988630da5460fd01e7dc414e9c067315de1b4242fb48c7a14bbb17dc3a6e12a4a8b0407066c644e8e866ad9a83911110162f33b3341c642f4caedad4b0885ee6850ccbcbb24b9ade72612cc6ec5f5e14247c3953c6c4f65a0cd0057f00b221049dfac7d700e1c44c20cf536483ca1affb7308423dd4b24a5f087c0a25c30e1f91adf28cb3fdad553c864cdc4ff640851ed6f0ff791b7da20de2cc4de612606623e79f8754672fb973757210f11cd317e849028ac3203d0950eaf9e9f378d071095813890967cce369c317d2a89b5d45f069e7547d935da9ca1bbc053e2664f1a7d2ac4f52861cd30a23cb90a219dd1fca9349bc7f45ce3ea12ca95939ad218229bf44845e0b88e671323c498f72f7546c20561d69b07aeb65412a3c25824084d3967b7edc9c57eed8bc58782f2b0e5c410da5e0eeb76139103b4f09e75dfd3bde7bc207af17bacaa352a8f80c63503ef5f33908a6d61ff819e602dd0e9860512c649af5f43ff3c0d7b92330cae62fba6db752b0901ff200ca1e31f26a2f473e83bcd3f7a59e621dafd6fd9cbfc73c8bca94edb28d5801cf9c9659d7f6a28768b21a3ff3828ed494e11d792fabb2fd30024e817d1e72e33a4fc285a4dff85fbe49d13f0016f5eb5144f52c953aaac7b07392968fae242396e65a3cb7ad119a4358a839f6e98cca1048472aa5a1d88849b8576d37c361cf449fa61c45d890be9e08dc45c2fa28d2f827d284bb0c081c747f165600c325602a4c1124a448717d0a138f4e2cc3cc8c1e85c1002582182bfa72f66df345a68086aab0fa5b42529c1e7f4a91f80648a43065d1d735de90c9e5cc72d419fb56c730821efccda157ca29c75900de4eb6b62e75de0aec9d75c9be42d098caba70ba187c8926e6e7bc006a3561be591cf45e708734e7da3b8b30589186e817496be156e89d7438a545b5a4dc974198e736f5e8f5af52b89dec93d9b075af7c6fd1f48561e165793acdd3471faebbf18b3ab7a53734f8cde181984b2142236cd4c9403a59c10f426848ba596e662f4a8d5b89602d23367cadfd96b91a5997b302573ec803048500c8123ebc2157deb19ef31b42ba11c70d62bbb896e71b5718e3373233e321bc7823dc7915dc92af5f789018d9ed63e3dd4f95c77d740ad3bbb02166463a41c63e4be719c3dd2f35c08962798aba66419c751f6266a1b907013dc477456d1f2b00d2f022f39511073225844d4872be687c30a8bc265a2d666a9ec9922b6f900a207eee0aad44ce5f6557126f92c4c4f15601f6184177db42ad108e2d7ebbd64ecf3828b70ec4638e973f043694a9818580abf584ab98059ff87ef73f0fdef87c61410e4dc03e4b7ba3bc53a2cc4e8522206f5a8830fe625f4c118d3b81b3692762ed28b02c080549c90b36e6e001576dcf1994c474fe4c28ac928f2b15f676fb2d2f356648d35a4d2a31e6fc1fd58c3430c3b542410aa2d4fd34822d5b154fc69705c269f278161b7e0ece8887290fc6f722fb8cfcb863124d839c36ff241a1b90eed9d92015bdf1bd487a31be9d54e77816d420c21b3a57093248a71920d6bc2a3d23bd7b32f77bf13a10ccaf17e1ca2718ff74a209eb11da5785ae9959a762a0fdbda2cfa5984a3a272ad827fc6fc59c489ad87d93b2b1a51bd7a90a43cf2043a8ae04879c09d358e5b4ce9340930c1d6ff20e8381a88d79fe0644c8a3a64f26d8662f5c0498e3eebf2525a4edd9d519d71abc9090d7163624666c1f45656c19ec6fc4cd92bccb7c406ffdc2b69b4352ee2d7151a2f01c9324fc9dcf7d85800304cf49a11c3fe50fd3987810b5593f9919b30f16ce82c6ad0c367c5e014af56f0e96fc51efb6a45027fc2764901e1da818ae1d9b449b72e0374f08e25838522f3fdd44fb62d7bd9fa90d0c54125a86c99e8592f379bd610414774244b32265bf8a45905229f9fbf60c4d9b613ae7d41ed5e5ca94969a106f287c44bfd0d469fe0382155134a94a8a6a605f8bfd4d74a236c52b26ca89540a5b9d710279c2ae0183525ea59cd9833b0795626370855b95531b04b630931b112d6cfa3ba26ba3ef1d92f5a39488eaa2fe4b4eb7770c228fcf849c79897b0382a841509534f7fa53f7d1b8015ef04c7d4883f920e446cb6e0ff4b13c98e559dc0a7ddeb998f56a7b8b953c45c531874b976b814750f3162c08997ad1a6ac3853f71298470931ba709757834d623a2682f0aef2bad3337b54b986c7fab44f02c5dd537deaddc770fad0d8ca15909e648e271e2f1a39b5f76bc3f45233378b84502ec41302db1d87b60ef4ce665dc6d7a2eb008717c0f7532964cc969b04fee7307839a8a0b0f18ee9d14fd842baa2082f3db1037dcfa7cb8ce9908eddb456f6ce26916f83a618ee638c1ff540d4cc469c748d4c1e67613ab4e5b42479eff3e2b583bebe833a2caf88c9009647bdbc844521fa1c121d7c82bcee92350f9ea6534238acd4a85ee9bd103d72544211c3a53abd80794cf4fa8", 0x7ffffffff000}, {&(0x7f0000001080)="05f5bc400956854e19e4ce0148a741c147c4d367c4e3f80c9011f5ca512da7d9a18bdfe42bb8541dc2434eda019ee9237e58f7a9a8ae7892cb78610ee5b919b53e8242488605ae96cce48204f4d57c47e446aa77fbb4325db162486112a6f28423a7d05bd21897ac4edacafc9c90c2b1d956e731c8b57e8a6e4d85c0ab691791e1b8cf92463d3d9575e8862c65661b0612e7641b94f0f2caf9e48cece99a787fedb2cde2d924f6e36935ba611c6fb6a3e8be1a571f6afcb32f571ee3cd28ce91f136efe35c05b13b6d20f30cd10b50a76065e63ebe9ff032f2fe97b0e4b857e93a53ce1ce2bbcc176b9ece6877", 0xed}, {&(0x7f00000016c0)="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", 0xdd4}], 0x3}, 0x0) 01:57:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002780)={0x3, 0x3, &(0x7f0000002540)=@framed, &(0x7f00000025c0)='GPL\x00', 0x3, 0xcb, &(0x7f0000002600)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002780)={0x0, 0xf4240, &(0x7f0000002540)=@framed, &(0x7f00000025c0)='GPL\x00', 0x0, 0xcb, &(0x7f0000002600)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="05f5bc400956854e19e4ce0148a741c147c4d367c4e3f80c9011f5ca512da7d9a18bdfe42bb8541dc2434eda019ee9237e58f7a9a8ae7892cb78610ee5b919b53e8242488605ae96cce48204f4d57c47e446aa77fbb4325db162486112a6f28423a7d05bd21897ac4edacafc9c90c2b1d956e731c8b57e8a6e4d85c0ab691791e1b8cf92463d3d9575e8862c65661b0612e7641b94f0f2caf9e48cece99a787fedb2cde2d924f6e36935ba611c6fb6a3e8be1a571f6afcb32f571ee3cd28ce91f136efe35c05b13b6d20f30cd10b50a76065e63ebe9ff032f2fe97b0e4b857e93a53ce1ce2bbcc176b9ece6877", 0xed}, {&(0x7f00000016c0)="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", 0xdd4}], 0x3}, 0x0) 01:57:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000011c0)={&(0x7f0000000080), 0x6e, &(0x7f0000001180)=[{&(0x7f00000016c0)=""/4096, 0xfffffe2d}, {&(0x7f0000000000)=""/54, 0x36}, {&(0x7f0000000100)=""/107, 0x60}], 0x3}, 0x0) 01:57:28 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000080)="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", 0x180}, {&(0x7f0000001080)="05f5bc400956854e19e4ce0148a741c147c4d367c4e3f80c9011f5ca512da7d9a18bdfe42bb8541dc2434eda019ee9237e58f7a9a8ae7892cb78610ee5b919b53e8242488605ae96cce48204f4d57c47e446aa77fbb4325db162486112a6f28423a7d05bd21897ac4edacafc9c90c2b1d956e731c8b57e8a6e4d85c0ab691791e1b8cf92463d3d9575e8862c65661b0612e7641b94f0f2caf9e48cece99a787fedb2cde2d924f6e36935ba611c6fb6a3e8be1a571f6afcb32f571ee3cd28ce91f136efe35c05b13b6d20f30cd10b50a76065e63ebe9ff032f2fe97b0e4b857e93a53ce1ce2bbcc17", 0xe8}, {&(0x7f00000016c0)="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", 0xb3c}], 0x3}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000400)=r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x19, 0x8, &(0x7f0000000480)=@framed={{}, [@map_idx_val, @btf_id, @generic={0x0, 0x1}]}, &(0x7f0000000500)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001540)={0x5}, 0x8, 0x10, &(0x7f0000000000)={0x5, 0x5, 0x0, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000028c0)=@base={0xa, 0x401, 0x27e, 0x4, 0x0, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 01:57:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002780)={0x18, 0x9, &(0x7f0000002540)=@framed={{}, [@func, @func, @cb_func, @cb_func={0x18, 0x0, 0x4, 0x0, 0x1}]}, &(0x7f00000025c0)='GPL\x00', 0x3, 0xcb, &(0x7f0000002600)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2022) 01:57:28 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001680)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003ec0)={&(0x7f0000001740)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, 0x0}, 0x0) 01:57:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000003c00)=@base={0x10}, 0x48) 01:57:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002780)={0x8, 0x3, &(0x7f0000002540)=@framed={{0x18, 0x0, 0x3}}, &(0x7f00000025c0)='GPL\x00', 0x3, 0xcb, &(0x7f0000002600)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000028c0)=@base={0xa, 0x401, 0x27e, 0x4, 0x8}, 0x48) 01:57:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x40000042) 01:57:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002780)={0x8, 0x3, &(0x7f0000002540)=@framed={{0x18, 0x0, 0x5}}, &(0x7f00000025c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 01:57:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002780)={0x8, 0x3, &(0x7f0000002540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000025c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001840)={&(0x7f0000000040)=@nfc, 0x80, 0x0}, 0x0) 01:57:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001840)={&(0x7f0000000040)=@ethernet={0x1, @remote}, 0x80, 0x0}, 0x0) 01:57:29 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001680)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003ec0)={&(0x7f0000001740)=@name, 0x10, 0x0}, 0x0) 01:57:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000740), 0x9) 01:57:29 executing program 4: socketpair(0x26, 0x80005, 0x0, &(0x7f0000001600)) 01:57:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) 01:57:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x2, &(0x7f0000001540)=[{0x10}], 0x10}, 0x0) 01:57:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000080)="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", 0x7ffff000}, {&(0x7f0000001080)="05f5bc400956854e19e4ce0148a741c147c4d367c4e3f80c9011f5ca512da7d9a18bdfe42bb8541dc2434eda019ee9237e58f7a9a8ae7892cb78610ee5b919b53e8242488605ae96cce48204f4d57c47e446aa77fbb4325db162486112a6f28423a7d05bd21897ac4edacafc9c90c2b1d956e731c8b57e8a6e4d85c0ab691791e1b8cf92463d3d9575e8862c65661b0612e7641b94f0f2caf9e48cece99a787fedb2cde2d924f6e36935ba611c6fb6a3e8be1a571f6afcb32f571ee3cd28ce91f136efe35c05b13b6d20f30cd10b50a76065e63ebe9ff032f2fe97b0e4b857e93a53ce1ce2bbcc176b9ece6877", 0xed}, {&(0x7f00000016c0)="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", 0xdd4}], 0x3}, 0x0) 01:57:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/8, 0x8}, 0x40) 01:57:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 01:57:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002780)={0x8, 0x3, &(0x7f0000002540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}, &(0x7f00000025c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 01:57:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) 01:57:29 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x1}) 01:57:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x2b, 0x0, 0x0) 01:57:29 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x3f, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x8d, &(0x7f0000000240)=ANY=[@ANYBLOB="8d03"]}]}) 01:57:29 executing program 2: connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) socket$igmp6(0xa, 0x3, 0x2) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) getsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4880}, 0x20000c00) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x4000800) getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000980), 0x0) socket$igmp6(0xa, 0x3, 0x2) 01:57:29 executing program 0: syz_emit_ethernet(0xc6, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60a9716d00900000fe80000000000000000000000000dfaaff02000000000000000000000000000100100000000000000080"], 0x0) 01:57:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000840)={@multicast1, @dev}, &(0x7f0000000880)=0xc) 01:57:29 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000740), 0x2) ioctl$UDMABUF_CREATE(r0, 0x401c5820, 0x0) 01:57:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x6, 0x0, 0x3) 01:57:29 executing program 2: io_setup(0xd27, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 01:57:29 executing program 4: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @empty, @val, {@ipv4}}, 0x0) 01:57:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x88) 01:57:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002780)={0x12, 0x3, &(0x7f0000002540)=@framed, &(0x7f00000025c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:57:29 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 01:57:29 executing program 5: r0 = memfd_secret(0x0) read$usbfs(r0, 0x0, 0x0) [ 324.844223][ T26] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 325.083405][ T26] usb 4-1: Using ep0 maxpacket: 8 [ 325.103728][ T3683] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 325.204208][ T26] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 325.213312][ T26] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 325.223902][ T26] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 325.263839][ T26] usb 4-1: language id specifier not provided by device, defaulting to English [ 325.343605][ T3683] usb 2-1: Using ep0 maxpacket: 8 [ 325.383924][ T26] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 325.392962][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.401347][ T26] usb 4-1: Product: syz [ 325.405822][ T26] usb 4-1: SerialNumber: syz [ 325.473500][ T3683] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 325.482636][ T3683] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 325.493034][ T3683] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 325.724588][ T26] usb 4-1: 0:2 : does not exist [ 325.733568][ T3683] usb 2-1: string descriptor 0 read error: -22 [ 325.739796][ T3683] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 325.762879][ T26] usb 4-1: USB disconnect, device number 3 [ 325.770582][ T3683] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.826261][ T3683] usb 2-1: 0:2 : does not exist [ 326.029467][ T26] usb 2-1: USB disconnect, device number 2 01:57:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="7806ffdc88f550a23071cc70c7bb6dae1af1ae4ee1fd7c235d3c6c826442c992ea58be3869942ce6646d10b2aa5e0fd459296a86f3f92df1d51be9c0dc982d1d01f45cbb6a0c487152a909329008e144819c42c1e5f34769ae980125e7374543c1fb8ff1e1bf0465efc68809701fba2ae7c217ac6344a5f08823a320230e4a5c1febb5b8fa0f4137f2c615604726571c59e0fe9673b796b5fbcc0286bb4b340975e8a75793dc366eb0a490a2c13754dd0588bd9c7dd826e573ddb3c704a225e9badf", 0xc2}, {&(0x7f0000000140)="80e17b0fe1344e8b987aea89fe2e", 0xe}], 0x2}}, {{&(0x7f0000000200)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0xb5}]}}}], 0x30}}], 0x2, 0x0) 01:57:31 executing program 4: pipe2$9p(0x0, 0x1800) 01:57:31 executing program 2: bpf$MAP_CREATE(0x2, &(0x7f0000000cc0)=@bloom_filter, 0x48) 01:57:31 executing program 0: bpf$MAP_CREATE(0x14, &(0x7f0000000cc0)=@bloom_filter, 0x48) 01:57:31 executing program 5: mmap$usbfs(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000001, 0x30, 0xffffffffffffffff, 0x0) 01:57:31 executing program 4: prctl$PR_GET_TSC(0x19, &(0x7f0000000280)) 01:57:31 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) 01:57:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x7, 0x0, 0x0, 0x0) 01:57:31 executing program 2: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x62000015) 01:57:31 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x101, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0xc1, 0x1, 0x2}) 01:57:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x1, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}}) 01:57:31 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x80, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0xc120}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 01:57:31 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x8d, &(0x7f0000000240)=ANY=[@ANYBLOB="8d03"]}]}) 01:57:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff015700000000000000010400", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e000100776972656775617264"], 0x40}}, 0x0) 01:57:31 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0xc1, 0x1, 0x2}) 01:57:31 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000740), 0x2) ioctl$UDMABUF_CREATE(r0, 0x541b, 0x0) 01:57:31 executing program 5: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x487a03ecafe627d9) [ 326.593596][ T6065] __nla_validate_parse: 11 callbacks suppressed [ 326.593614][ T6065] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:57:31 executing program 3: syz_io_uring_setup(0x167, &(0x7f00000001c0), &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000000240), 0x0) syz_io_uring_setup(0x2326, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 01:57:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff4e0100000000000000010400", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e000100776972656775617264"], 0x40}}, 0x0) [ 326.634053][ T6065] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 01:57:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 01:57:31 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) [ 326.715386][ T6065] device wireguard0 entered promiscuous mode [ 326.740568][ T6078] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:57:31 executing program 3: sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000340), 0xffffffffffffffff) 01:57:31 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'gre0\x00', &(0x7f00000000c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private}}}}) [ 326.790195][ T6078] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 326.863541][ T6078] device wireguard0 entered promiscuous mode [ 326.869852][ T26] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 326.873673][ T3685] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 327.113493][ T26] usb 5-1: Using ep0 maxpacket: 8 [ 327.153363][ T3685] usb 1-1: Using ep0 maxpacket: 8 [ 327.233550][ T26] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 327.242349][ T26] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 327.252700][ T26] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 327.293486][ T3685] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 327.302299][ T3685] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 327.312667][ T3685] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 327.353682][ T3685] usb 1-1: language id specifier not provided by device, defaulting to English [ 327.413486][ T26] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 327.422650][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 327.431022][ T26] usb 5-1: Product: syz [ 327.435572][ T26] usb 5-1: Manufacturer: syz [ 327.440187][ T26] usb 5-1: SerialNumber: syz [ 327.493569][ T3685] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 327.502632][ T3685] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 327.510863][ T3685] usb 1-1: Product: syz [ 327.515188][ T3685] usb 1-1: SerialNumber: syz [ 327.764110][ T26] usb 5-1: 0:2 : does not exist [ 327.775318][ T41] ------------[ cut here ]------------ [ 327.775699][ T1168] ------------[ cut here ]------------ [ 327.781002][ T41] WARNING: CPU: 1 PID: 41 at net/wireless/nl80211.c:18562 cfg80211_ch_switch_notify+0x3b2/0x890 [ 327.793138][ T1168] WARNING: CPU: 0 PID: 1168 at net/wireless/nl80211.c:18562 cfg80211_ch_switch_notify+0x3b2/0x890 [ 327.804758][ T26] usb 5-1: USB disconnect, device number 6 [ 327.824733][ T41] Modules linked in: [ 327.826440][ T1168] Modules linked in: [ 327.829083][ T41] CPU: 0 PID: 41 Comm: kworker/u4:2 Not tainted 5.19.0-rc4-next-20220628-syzkaller #0 [ 327.834530][ T1168] CPU: 1 PID: 1168 Comm: kworker/u4:5 Not tainted 5.19.0-rc4-next-20220628-syzkaller #0 [ 327.852169][ T1168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 327.852730][ T41] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 327.863404][ T1168] Workqueue: phy13 ieee80211_csa_finalize_work [ 327.879728][ T1168] RIP: 0010:cfg80211_ch_switch_notify+0x3b2/0x890 [ 327.882107][ T41] Workqueue: phy11 ieee80211_csa_finalize_work [ 327.886851][ T1168] Code: fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 d2 04 00 00 49 8b 14 24 44 89 ee 48 89 ef e8 d8 fa fb ff e9 44 ff ff ff e8 ce 32 ce f8 <0f> 0b e9 38 ff ff ff e8 c2 32 ce f8 48 8d bd f8 04 00 00 48 ba 00 [ 327.892403][ T41] RIP: 0010:cfg80211_ch_switch_notify+0x3b2/0x890 [ 327.892445][ T41] Code: fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 d2 04 00 00 49 8b 14 24 44 89 ee 48 89 ef e8 d8 fa fb ff e9 44 ff ff ff e8 ce 32 ce f8 <0f> 0b e9 38 ff ff ff e8 c2 32 ce f8 48 8d bd f8 04 00 00 48 ba 00 [ 327.892468][ T41] RSP: 0018:ffffc90000b27c60 EFLAGS: 00010293 [ 327.912358][ T1168] RSP: 0018:ffffc90005537c60 EFLAGS: 00010293 [ 327.926831][ T41] [ 327.942813][ T1168] [ 327.955312][ T3685] usb 1-1: 0:2 : does not exist [ 327.955683][ T1168] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 327.968889][ T1168] RDX: ffff88801fb857c0 RSI: ffffffff88ac8442 RDI: 0000000000000005 [ 327.978422][ T1168] RBP: ffff888024ff4c90 R08: 0000000000000005 R09: 0000000000000009 [ 327.986725][ T41] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 327.986811][ T41] RDX: ffff888017220000 RSI: ffffffff88ac8442 RDI: 0000000000000005 [ 328.003064][ T1168] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888024ff6458 [ 328.012385][ T3685] usb 1-1: USB disconnect, device number 6 [ 328.018337][ T41] RBP: ffff88801c95cc90 R08: 0000000000000005 R09: 0000000000000009 [ 328.050906][ T1168] R13: 0000000000000000 R14: ffff888024ff4000 R15: ffff88803e2c8000 [ 328.054991][ T5250] udevd[5250]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory [ 328.067430][ T1168] FS: 0000000000000000(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 328.090569][ T41] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88801c95e458 [ 328.093788][ T1168] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 328.105001][ T41] R13: 0000000000000000 R14: ffff88801c95c000 R15: ffff88803e200000 [ 328.111933][ T1168] CR2: 0000001b2ea26000 CR3: 00000000370ef000 CR4: 00000000003506e0 [ 328.113600][ T41] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 328.132827][ T1168] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 328.140130][ T41] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 328.155520][ T41] CR2: 00007fc044b6d058 CR3: 0000000034224000 CR4: 00000000003506f0 [ 328.158833][ T1168] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 328.163666][ T41] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 328.179782][ T41] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 328.183606][ T1168] Call Trace: [ 328.190832][ T11] ------------[ cut here ]------------ [ 328.193560][ T1168] [ 328.202558][ T51] ------------[ cut here ]------------ [ 328.206409][ T11] WARNING: CPU: 0 PID: 11 at net/wireless/nl80211.c:18562 cfg80211_ch_switch_notify+0x3b2/0x890 [ 328.210225][ T51] WARNING: CPU: 1 PID: 51 at net/wireless/nl80211.c:18562 cfg80211_ch_switch_notify+0x3b2/0x890 [ 328.225293][ T41] Call Trace: [ 328.232521][ T41] [ 328.233216][ T1168] __ieee80211_csa_finalize+0x733/0xc90 [ 328.241153][ T11] Modules linked in: [ 328.245305][ T1168] ieee80211_csa_finalize_work+0x131/0x170 [ 328.251158][ T1168] process_one_work+0x991/0x1610 01:57:33 executing program 4: sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1d, 0x0, 0x4, &(0x7f0000000000)) [ 328.256395][ T41] __ieee80211_csa_finalize+0x733/0xc90 [ 328.262071][ T11] CPU: 0 PID: 11 Comm: kworker/u4:1 Not tainted 5.19.0-rc4-next-20220628-syzkaller #0 [ 328.271841][ T41] ieee80211_csa_finalize_work+0x131/0x170 [ 328.278324][ T11] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 328.283094][ T1168] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 328.296657][ T41] process_one_work+0x991/0x1610 01:57:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 01:57:33 executing program 2: syz_open_dev$vcsu(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), 0xffffffffffffffff) 01:57:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000800)={'gre0\x00', &(0x7f0000000700)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 01:57:33 executing program 5: socketpair(0x0, 0xb, 0x0, &(0x7f00000001c0)) 01:57:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback}}) [ 328.310288][ T1168] ? rwlock_bug.part.0+0x90/0x90 01:57:33 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x101, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x1}) 01:57:33 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000000c0), 0x4) 01:57:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x7) 01:57:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000006100), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000006240)={&(0x7f00000060c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000006200)={&(0x7f0000006140)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x3c}}, 0x0) 01:57:33 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000d80000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f00004e6000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x2) [ 328.352869][ T1168] ? _raw_spin_lock_irq+0x41/0x50 [ 328.354298][ T51] Modules linked in: [ 328.361588][ T41] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 328.375748][ T51] [ 328.383458][ T51] CPU: 0 PID: 51 Comm: kworker/u4:3 Not tainted 5.19.0-rc4-next-20220628-syzkaller #0 [ 328.390533][ T1168] worker_thread+0x665/0x1080 [ 328.430429][ T11] Workqueue: phy9 ieee80211_csa_finalize_work [ 328.443454][ T41] ? rwlock_bug.part.0+0x90/0x90 [ 328.444508][ T1168] ? __kthread_parkme+0x15f/0x220 [ 328.452776][ T41] ? _raw_spin_lock_irq+0x41/0x50 [ 328.458605][ T41] worker_thread+0x665/0x1080 [ 328.471403][ T51] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 328.489946][ T11] RIP: 0010:cfg80211_ch_switch_notify+0x3b2/0x890 [ 328.507752][ T41] ? process_one_work+0x1610/0x1610 [ 328.512672][ T1168] ? process_one_work+0x1610/0x1610 [ 328.512984][ T41] kthread+0x2e9/0x3a0 01:57:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'gretap0\x00', 0x0}) [ 328.528986][ T11] Code: fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 d2 04 00 00 49 8b 14 24 44 89 ee 48 89 ef e8 d8 fa fb ff e9 44 ff ff ff e8 ce 32 ce f8 <0f> 0b e9 38 ff ff ff e8 c2 32 ce f8 48 8d bd f8 04 00 00 48 ba 00 [ 328.535672][ T51] Workqueue: phy10 ieee80211_csa_finalize_work [ 328.570068][ T6089] can: request_module (can-proto-4) failed. [ 328.577573][ T41] ? kthread_complete_and_exit+0x40/0x40 [ 328.582413][ T1168] kthread+0x2e9/0x3a0 [ 328.606879][ T51] [ 328.613803][ T6111] mmap: syz-executor.3 (6111) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. 01:57:33 executing program 4: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000040)) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000080)=0x1400204) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f00000000c0)=0x4) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000140)=0x1) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000280)=0x80200) setsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f00000000c0)=0x1, 0x4) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000040)) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000080)=0x1400204) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f00000000c0)=0x4) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000140)=0x1) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000280)=0x80200) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000100)={r2, 0x8}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0xff, 0x4b5e, 0x9, 0x80, r0, 0x20, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000140)=0x1) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000280)=0x80200) 01:57:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1c, 0x0, &(0x7f0000000180)) 01:57:33 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000041436120410e5150e8d5000000010902f98a5c01000000090401001186eee2000905821704"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x3bf, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xff, 0x88, 0xca, 0x0, 0x19d2, 0xff74, 0xf108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3ad, 0x3, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0xff, 0xff, 0x0, [@cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, ','}, {0x5}, {0xd}, [@ncm={0x6}, @call_mgmt={0x5}, @ncm={0x6}]}, @hid_hid={0x9}], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x8, 0x5f, 0x9c, 0xcc, 0x0, [@cdc_ncm={{0x9, 0x24, 0x6, 0x0, 0x1, "59ce7c48"}, {0x5}, {0xd}, {0x6}, [@obex={0x5}]}], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x8f, 0x0, "5aaec52fcde832a870399df0fca0d2ecca37411814438c59c738e8e5e7208c7d08e4982a7881e97becd4b670c750a1a0cf9c3828f96ef2bc5c404ec6b19a9982ddabd0d4d811d92f85a4d3bfb0ec7f3f24692da9818a8299ce7c76fd0db8f8f1dd82758feec104e722aebb48237efbb2e915147fc25d0688030f3bf38047c4d354350465d8c9f9559acc40aa1d"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0x59, 0x0, "d41f05b4019988f683b71c8edae1cd3e73de24a37e46e12bfb5e8ef86e53d4e9cd12c242f2b635de4903185bac73fefb32324eeeefceb0805fa09bc82e5b894a68124970e8525480bf4a39ddc7265e8d8a0591630d131c"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x46, 0x0, "2044dfde52d258cc47ac6dba8965ee9b803862f10a53e029c927e54281e3a119d53ef834f384a64dd549f703dd20fa81afe7abf8b74cfae9d8b71387d92b5c9eb12cc1d1"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x23, 0x0, "d8f6df49c98822bc697fc11af223358ae5d39e883ff2e6410030569d1f5441d18b"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xcc, 0x0, "549c30b4947bee4ad18bc80eb04871bf8ac739434dc0e1b0df595dbd9c9a98a4acbd33a9a8559eb5138d48b08952ac09b6d72c728a3e9a019c6cc04d37953f8b7ec181a5e0cdcb76e99eee7ef53363a221f0bcab0edea7ca9994683b82fe2090e5cf8e103032d361f9ee85bc086a803cd4f71e58fbff843a6e6ac8ea101153df67ab8739dc698f2826610a3a39e089735ce673e3a069538e02f20d9013ec954ff278912403396a79c4effb4f82b7f3d6cd92760e6ffbbb84de3a8b792369a139d0ff0dea4ed2f124fb8e"}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x48, 0x30, 0x31, 0x0, [@uac_as={[@format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "f3f38a5b767234"}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "0c739e"}, @as_header={0x7}]}, @hid_hid={0x9}], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x54, 0x0, "571268156337b546443bc6fba443d12c71e669b23386db408a667e75bc28e91f5be3c63ccf9044ac9873a84b1acd164c27fbf271aa5c6bab33630bca81b984b1a0a74885a5ea24f8ba7906908584e0393bf5"}]}}]}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x441, &(0x7f00000000c0)=ANY=[]) 01:57:33 executing program 1: syz_clone(0x21000, 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)='k') [ 328.623358][ T51] RIP: 0010:cfg80211_ch_switch_notify+0x3b2/0x890 [ 328.632472][ T51] Code: fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 d2 04 00 00 49 8b 14 24 44 89 ee 48 89 ef e8 d8 fa fb ff e9 44 ff ff ff e8 ce 32 ce f8 <0f> 0b e9 38 ff ff ff e8 c2 32 ce f8 48 8d bd f8 04 00 00 48 ba 00 [ 328.658769][ T41] ret_from_fork+0x1f/0x30 [ 328.668549][ T1168] ? kthread_complete_and_exit+0x40/0x40 01:57:33 executing program 2: socketpair(0x23, 0x0, 0x0, &(0x7f0000000180)) [ 328.682255][ T1168] ret_from_fork+0x1f/0x30 [ 328.686455][ T41] [ 328.693923][ T11] RSP: 0018:ffffc90000107c60 EFLAGS: 00010293 [ 328.706635][ T1168] [ 328.723279][ T41] Kernel panic - not syncing: panic_on_warn set ... [ 328.728814][ T1168] irq event stamp: 2442581 [ 328.728825][ T1168] hardirqs last enabled at (2442585): [] __down_trylock_console_sem+0x108/0x120 [ 328.728859][ T1168] hardirqs last disabled at (2442588): [] __down_trylock_console_sem+0xea/0x120 [ 328.728887][ T1168] softirqs last enabled at (2442564): [] __irq_exit_rcu+0x123/0x180 [ 328.728920][ T1168] softirqs last disabled at (2442431): [] __irq_exit_rcu+0x123/0x180 [ 328.728947][ T1168] ---[ end trace 0000000000000000 ]--- [ 328.731373][ T11] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 328.731391][ T11] RDX: ffff88813fec3a80 RSI: ffffffff88ac8442 RDI: 0000000000000005 [ 328.731406][ T11] RBP: ffff88807e4c0c90 R08: 0000000000000005 R09: 0000000000000009 [ 328.731420][ T11] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88807e4c2458 [ 328.731435][ T11] R13: 0000000000000000 R14: ffff88807e4c0000 R15: ffff88803df20000 [ 328.731450][ T11] FS: 0000000000000000(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 328.731473][ T11] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 328.731489][ T11] CR2: 0000001b2ea21000 CR3: 0000000034224000 CR4: 00000000003506e0 [ 328.731504][ T11] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 328.732717][ T11] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 328.732735][ T11] Call Trace: [ 328.732742][ T11] [ 328.732758][ T11] __ieee80211_csa_finalize+0x733/0xc90 [ 328.732798][ T11] ieee80211_csa_finalize_work+0x131/0x170 [ 328.732832][ T11] process_one_work+0x991/0x1610 [ 328.732873][ T11] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 328.732913][ T11] ? rwlock_bug.part.0+0x90/0x90 [ 328.732939][ T11] ? _raw_spin_lock_irq+0x41/0x50 [ 328.732983][ T11] worker_thread+0x665/0x1080 [ 328.733026][ T11] ? process_one_work+0x1610/0x1610 [ 328.733056][ T11] kthread+0x2e9/0x3a0 [ 328.733078][ T11] ? kthread_complete_and_exit+0x40/0x40 [ 328.733107][ T11] ret_from_fork+0x1f/0x30 [ 328.733155][ T11] [ 328.733162][ T11] irq event stamp: 1182431 [ 328.733171][ T11] hardirqs last enabled at (1182435): [] __down_trylock_console_sem+0x108/0x120 [ 328.733199][ T11] hardirqs last disabled at (1182438): [] __down_trylock_console_sem+0xea/0x120 [ 328.733226][ T11] softirqs last enabled at (1182308): [] __irq_exit_rcu+0x123/0x180 [ 328.738688][ T11] softirqs last disabled at (1182447): [] __irq_exit_rcu+0x123/0x180 [ 328.738721][ T11] ---[ end trace 0000000000000000 ]--- [ 328.974289][ T41] CPU: 0 PID: 41 Comm: kworker/u4:2 Tainted: G W 5.19.0-rc4-next-20220628-syzkaller #0 [ 328.985227][ T41] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 328.995284][ T41] Workqueue: phy11 ieee80211_csa_finalize_work [ 329.001454][ T41] Call Trace: [ 329.004732][ T41] [ 329.007665][ T41] dump_stack_lvl+0xcd/0x134 [ 329.012329][ T41] panic+0x2d7/0x636 [ 329.016244][ T41] ? panic_print_sys_info.part.0+0x10b/0x10b [ 329.022251][ T41] ? __warn.cold+0x248/0x2c4 [ 329.026851][ T41] ? cfg80211_ch_switch_notify+0x3b2/0x890 [ 329.032666][ T41] __warn.cold+0x259/0x2c4 [ 329.037094][ T41] ? cfg80211_ch_switch_notify+0x3b2/0x890 [ 329.042909][ T41] report_bug+0x1bc/0x210 [ 329.047262][ T41] handle_bug+0x3c/0x60 [ 329.051427][ T41] exc_invalid_op+0x14/0x40 [ 329.055935][ T41] asm_exc_invalid_op+0x1b/0x20 [ 329.060786][ T41] RIP: 0010:cfg80211_ch_switch_notify+0x3b2/0x890 [ 329.067214][ T41] Code: fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 d2 04 00 00 49 8b 14 24 44 89 ee 48 89 ef e8 d8 fa fb ff e9 44 ff ff ff e8 ce 32 ce f8 <0f> 0b e9 38 ff ff ff e8 c2 32 ce f8 48 8d bd f8 04 00 00 48 ba 00 [ 329.086822][ T41] RSP: 0018:ffffc90000b27c60 EFLAGS: 00010293 [ 329.092904][ T41] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 329.100882][ T41] RDX: ffff888017220000 RSI: ffffffff88ac8442 RDI: 0000000000000005 [ 329.108852][ T41] RBP: ffff88801c95cc90 R08: 0000000000000005 R09: 0000000000000009 [ 329.116887][ T41] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88801c95e458 [ 329.124863][ T41] R13: 0000000000000000 R14: ffff88801c95c000 R15: ffff88803e200000 [ 329.132847][ T41] ? cfg80211_ch_switch_notify+0x3b2/0x890 [ 329.138690][ T41] __ieee80211_csa_finalize+0x733/0xc90 [ 329.144259][ T41] ieee80211_csa_finalize_work+0x131/0x170 [ 329.150081][ T41] process_one_work+0x991/0x1610 [ 329.155036][ T41] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 329.160429][ T41] ? rwlock_bug.part.0+0x90/0x90 [ 329.165378][ T41] ? _raw_spin_lock_irq+0x41/0x50 [ 329.170420][ T41] worker_thread+0x665/0x1080 [ 329.175118][ T41] ? process_one_work+0x1610/0x1610 [ 329.180327][ T41] kthread+0x2e9/0x3a0 [ 329.184414][ T41] ? kthread_complete_and_exit+0x40/0x40 [ 329.190058][ T41] ret_from_fork+0x1f/0x30 [ 329.194499][ T41] [ 329.197851][ T41] Kernel Offset: disabled [ 329.202318][ T41] Rebooting in 86400 seconds..