forked to background, child pid 3048 no interfaces have a carrier [ 67.595746][ T3049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.628354][ T3049] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.44' (ECDSA) to the list of known hosts. syzkaller login: [ 95.134710][ T125] cfg80211: failed to load regulatory.db 2022/06/17 18:40:17 fuzzer started 2022/06/17 18:40:18 dialing manager at 10.128.0.169:34859 [ 101.852686][ T3474] cgroup: Unknown subsys name 'net' [ 102.002420][ T3474] cgroup: Unknown subsys name 'rlimit' 2022/06/17 18:40:19 syscalls: 3647 2022/06/17 18:40:19 code coverage: enabled 2022/06/17 18:40:19 comparison tracing: enabled 2022/06/17 18:40:19 extra coverage: enabled 2022/06/17 18:40:19 delay kcov mmap: enabled 2022/06/17 18:40:19 setuid sandbox: enabled 2022/06/17 18:40:19 namespace sandbox: enabled 2022/06/17 18:40:19 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/17 18:40:19 fault injection: enabled 2022/06/17 18:40:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/17 18:40:19 net packet injection: enabled 2022/06/17 18:40:19 net device setup: enabled 2022/06/17 18:40:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/17 18:40:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/17 18:40:19 USB emulation: enabled 2022/06/17 18:40:19 hci packet injection: enabled 2022/06/17 18:40:19 wifi device emulation: enabled 2022/06/17 18:40:19 802.15.4 emulation: enabled 2022/06/17 18:40:19 fetching corpus: 0, signal 0/2000 (executing program) 2022/06/17 18:40:19 fetching corpus: 50, signal 18717/22519 (executing program) 2022/06/17 18:40:19 fetching corpus: 100, signal 23810/29434 (executing program) 2022/06/17 18:40:19 fetching corpus: 150, signal 28973/36349 (executing program) 2022/06/17 18:40:19 fetching corpus: 200, signal 34101/43189 (executing program) 2022/06/17 18:40:19 fetching corpus: 250, signal 36187/47051 (executing program) 2022/06/17 18:40:19 fetching corpus: 300, signal 40561/53107 (executing program) 2022/06/17 18:40:19 fetching corpus: 350, signal 43956/58141 (executing program) 2022/06/17 18:40:19 fetching corpus: 400, signal 47865/63635 (executing program) 2022/06/17 18:40:19 fetching corpus: 450, signal 49848/67284 (executing program) 2022/06/17 18:40:19 fetching corpus: 500, signal 53007/71997 (executing program) 2022/06/17 18:40:19 fetching corpus: 550, signal 56829/77302 (executing program) 2022/06/17 18:40:19 fetching corpus: 600, signal 59537/81548 (executing program) 2022/06/17 18:40:19 fetching corpus: 650, signal 61658/85205 (executing program) 2022/06/17 18:40:20 fetching corpus: 700, signal 64075/89144 (executing program) 2022/06/17 18:40:20 fetching corpus: 750, signal 66178/92715 (executing program) 2022/06/17 18:40:20 fetching corpus: 800, signal 67926/95961 (executing program) 2022/06/17 18:40:20 fetching corpus: 850, signal 70347/99772 (executing program) 2022/06/17 18:40:20 fetching corpus: 900, signal 72429/103272 (executing program) 2022/06/17 18:40:20 fetching corpus: 950, signal 74276/106541 (executing program) 2022/06/17 18:40:20 fetching corpus: 1000, signal 75457/109190 (executing program) 2022/06/17 18:40:20 fetching corpus: 1050, signal 76899/112036 (executing program) 2022/06/17 18:40:20 fetching corpus: 1100, signal 78046/114617 (executing program) 2022/06/17 18:40:20 fetching corpus: 1150, signal 79516/117504 (executing program) 2022/06/17 18:40:20 fetching corpus: 1200, signal 81841/121082 (executing program) 2022/06/17 18:40:20 fetching corpus: 1250, signal 83607/124221 (executing program) 2022/06/17 18:40:21 fetching corpus: 1300, signal 86152/127968 (executing program) 2022/06/17 18:40:21 fetching corpus: 1350, signal 86935/130167 (executing program) 2022/06/17 18:40:21 fetching corpus: 1400, signal 88214/132814 (executing program) 2022/06/17 18:40:21 fetching corpus: 1450, signal 89279/135257 (executing program) 2022/06/17 18:40:21 fetching corpus: 1500, signal 90925/138135 (executing program) 2022/06/17 18:40:21 fetching corpus: 1550, signal 92538/141011 (executing program) 2022/06/17 18:40:21 fetching corpus: 1600, signal 93729/143512 (executing program) 2022/06/17 18:40:21 fetching corpus: 1650, signal 94995/146084 (executing program) 2022/06/17 18:40:21 fetching corpus: 1700, signal 97242/149426 (executing program) 2022/06/17 18:40:21 fetching corpus: 1750, signal 99512/152760 (executing program) 2022/06/17 18:40:21 fetching corpus: 1800, signal 100929/155378 (executing program) 2022/06/17 18:40:21 fetching corpus: 1850, signal 102165/157844 (executing program) 2022/06/17 18:40:21 fetching corpus: 1900, signal 102939/159913 (executing program) 2022/06/17 18:40:21 fetching corpus: 1950, signal 103610/161903 (executing program) 2022/06/17 18:40:21 fetching corpus: 2000, signal 104587/164119 (executing program) 2022/06/17 18:40:21 fetching corpus: 2050, signal 105610/166418 (executing program) 2022/06/17 18:40:22 fetching corpus: 2100, signal 106658/168707 (executing program) 2022/06/17 18:40:22 fetching corpus: 2150, signal 107942/171133 (executing program) 2022/06/17 18:40:22 fetching corpus: 2200, signal 109087/173467 (executing program) 2022/06/17 18:40:22 fetching corpus: 2250, signal 110386/175960 (executing program) 2022/06/17 18:40:22 fetching corpus: 2300, signal 111219/178013 (executing program) 2022/06/17 18:40:22 fetching corpus: 2350, signal 112157/180128 (executing program) 2022/06/17 18:40:22 fetching corpus: 2400, signal 114172/183042 (executing program) 2022/06/17 18:40:22 fetching corpus: 2450, signal 115697/185569 (executing program) 2022/06/17 18:40:22 fetching corpus: 2500, signal 116892/187819 (executing program) 2022/06/17 18:40:22 fetching corpus: 2550, signal 117998/190005 (executing program) 2022/06/17 18:40:22 fetching corpus: 2600, signal 119064/192146 (executing program) 2022/06/17 18:40:22 fetching corpus: 2650, signal 119983/194154 (executing program) 2022/06/17 18:40:22 fetching corpus: 2700, signal 120846/196166 (executing program) 2022/06/17 18:40:22 fetching corpus: 2750, signal 122453/198696 (executing program) 2022/06/17 18:40:22 fetching corpus: 2800, signal 123030/200460 (executing program) 2022/06/17 18:40:23 fetching corpus: 2850, signal 123996/202485 (executing program) 2022/06/17 18:40:23 fetching corpus: 2900, signal 125505/204873 (executing program) 2022/06/17 18:40:23 fetching corpus: 2950, signal 126038/206567 (executing program) 2022/06/17 18:40:23 fetching corpus: 3000, signal 126683/208325 (executing program) 2022/06/17 18:40:23 fetching corpus: 3050, signal 127525/210190 (executing program) 2022/06/17 18:40:23 fetching corpus: 3100, signal 128126/211928 (executing program) 2022/06/17 18:40:23 fetching corpus: 3150, signal 129063/213816 (executing program) 2022/06/17 18:40:23 fetching corpus: 3200, signal 129528/215469 (executing program) 2022/06/17 18:40:23 fetching corpus: 3250, signal 130893/217720 (executing program) 2022/06/17 18:40:23 fetching corpus: 3300, signal 131944/219733 (executing program) 2022/06/17 18:40:23 fetching corpus: 3350, signal 132493/221401 (executing program) 2022/06/17 18:40:23 fetching corpus: 3400, signal 133209/223128 (executing program) 2022/06/17 18:40:23 fetching corpus: 3450, signal 134168/225030 (executing program) 2022/06/17 18:40:23 fetching corpus: 3500, signal 134817/226738 (executing program) 2022/06/17 18:40:23 fetching corpus: 3550, signal 135496/228473 (executing program) 2022/06/17 18:40:24 fetching corpus: 3600, signal 136253/230226 (executing program) 2022/06/17 18:40:24 fetching corpus: 3650, signal 136850/231877 (executing program) 2022/06/17 18:40:24 fetching corpus: 3700, signal 137244/233379 (executing program) 2022/06/17 18:40:24 fetching corpus: 3750, signal 138003/235109 (executing program) 2022/06/17 18:40:24 fetching corpus: 3800, signal 138689/236776 (executing program) 2022/06/17 18:40:24 fetching corpus: 3850, signal 139428/238540 (executing program) 2022/06/17 18:40:24 fetching corpus: 3900, signal 140553/240498 (executing program) 2022/06/17 18:40:24 fetching corpus: 3950, signal 141225/242121 (executing program) 2022/06/17 18:40:24 fetching corpus: 4000, signal 141929/243767 (executing program) 2022/06/17 18:40:24 fetching corpus: 4050, signal 142753/245490 (executing program) 2022/06/17 18:40:24 fetching corpus: 4100, signal 143231/246998 (executing program) 2022/06/17 18:40:24 fetching corpus: 4150, signal 143834/248574 (executing program) 2022/06/17 18:40:24 fetching corpus: 4200, signal 144659/250238 (executing program) 2022/06/17 18:40:24 fetching corpus: 4250, signal 145294/251832 (executing program) 2022/06/17 18:40:24 fetching corpus: 4300, signal 146479/253711 (executing program) 2022/06/17 18:40:24 fetching corpus: 4350, signal 147569/255532 (executing program) 2022/06/17 18:40:25 fetching corpus: 4400, signal 148359/257161 (executing program) 2022/06/17 18:40:25 fetching corpus: 4450, signal 149330/258907 (executing program) 2022/06/17 18:40:25 fetching corpus: 4500, signal 149903/260392 (executing program) 2022/06/17 18:40:25 fetching corpus: 4550, signal 150498/261908 (executing program) 2022/06/17 18:40:25 fetching corpus: 4600, signal 151252/263470 (executing program) 2022/06/17 18:40:25 fetching corpus: 4650, signal 151688/264932 (executing program) 2022/06/17 18:40:25 fetching corpus: 4700, signal 152472/266559 (executing program) 2022/06/17 18:40:25 fetching corpus: 4750, signal 153065/268035 (executing program) 2022/06/17 18:40:25 fetching corpus: 4800, signal 153455/269465 (executing program) 2022/06/17 18:40:25 fetching corpus: 4850, signal 155039/271434 (executing program) 2022/06/17 18:40:25 fetching corpus: 4900, signal 155694/272982 (executing program) 2022/06/17 18:40:25 fetching corpus: 4950, signal 156167/274352 (executing program) 2022/06/17 18:40:25 fetching corpus: 5000, signal 156644/275709 (executing program) 2022/06/17 18:40:25 fetching corpus: 5050, signal 157500/277330 (executing program) 2022/06/17 18:40:25 fetching corpus: 5100, signal 157937/278667 (executing program) 2022/06/17 18:40:25 fetching corpus: 5150, signal 159304/280439 (executing program) 2022/06/17 18:40:25 fetching corpus: 5200, signal 160569/282136 (executing program) 2022/06/17 18:40:25 fetching corpus: 5250, signal 161862/283849 (executing program) 2022/06/17 18:40:25 fetching corpus: 5300, signal 162681/285365 (executing program) 2022/06/17 18:40:26 fetching corpus: 5350, signal 163538/286865 (executing program) 2022/06/17 18:40:26 fetching corpus: 5400, signal 164046/288204 (executing program) 2022/06/17 18:40:26 fetching corpus: 5450, signal 164779/289645 (executing program) 2022/06/17 18:40:26 fetching corpus: 5500, signal 165393/291033 (executing program) 2022/06/17 18:40:26 fetching corpus: 5550, signal 165923/292439 (executing program) 2022/06/17 18:40:26 fetching corpus: 5600, signal 166499/293834 (executing program) 2022/06/17 18:40:26 fetching corpus: 5650, signal 167049/295188 (executing program) 2022/06/17 18:40:26 fetching corpus: 5700, signal 167624/296541 (executing program) 2022/06/17 18:40:26 fetching corpus: 5750, signal 168596/298068 (executing program) 2022/06/17 18:40:26 fetching corpus: 5800, signal 169105/299370 (executing program) 2022/06/17 18:40:26 fetching corpus: 5850, signal 169952/300828 (executing program) 2022/06/17 18:40:26 fetching corpus: 5900, signal 170315/302083 (executing program) 2022/06/17 18:40:26 fetching corpus: 5950, signal 170734/303360 (executing program) 2022/06/17 18:40:26 fetching corpus: 6000, signal 171024/304550 (executing program) 2022/06/17 18:40:26 fetching corpus: 6050, signal 171428/305776 (executing program) 2022/06/17 18:40:26 fetching corpus: 6100, signal 172017/307110 (executing program) 2022/06/17 18:40:26 fetching corpus: 6150, signal 172555/308402 (executing program) 2022/06/17 18:40:26 fetching corpus: 6200, signal 173058/309685 (executing program) 2022/06/17 18:40:26 fetching corpus: 6250, signal 174038/311087 (executing program) 2022/06/17 18:40:27 fetching corpus: 6300, signal 174444/312319 (executing program) 2022/06/17 18:40:27 fetching corpus: 6350, signal 178665/314772 (executing program) 2022/06/17 18:40:27 fetching corpus: 6400, signal 179047/315979 (executing program) 2022/06/17 18:40:27 fetching corpus: 6450, signal 179596/317243 (executing program) 2022/06/17 18:40:27 fetching corpus: 6500, signal 179943/318390 (executing program) 2022/06/17 18:40:27 fetching corpus: 6550, signal 180704/319729 (executing program) 2022/06/17 18:40:27 fetching corpus: 6600, signal 181060/320847 (executing program) 2022/06/17 18:40:27 fetching corpus: 6650, signal 181690/322080 (executing program) 2022/06/17 18:40:27 fetching corpus: 6700, signal 182629/323373 (executing program) 2022/06/17 18:40:27 fetching corpus: 6750, signal 183253/324609 (executing program) 2022/06/17 18:40:27 fetching corpus: 6800, signal 183613/325720 (executing program) 2022/06/17 18:40:27 fetching corpus: 6850, signal 184336/326906 (executing program) 2022/06/17 18:40:27 fetching corpus: 6900, signal 184718/328074 (executing program) 2022/06/17 18:40:27 fetching corpus: 6950, signal 185217/329221 (executing program) 2022/06/17 18:40:27 fetching corpus: 7000, signal 185628/330385 (executing program) 2022/06/17 18:40:27 fetching corpus: 7050, signal 186066/331511 (executing program) 2022/06/17 18:40:27 fetching corpus: 7100, signal 186545/332667 (executing program) 2022/06/17 18:40:27 fetching corpus: 7150, signal 187252/333927 (executing program) 2022/06/17 18:40:27 fetching corpus: 7200, signal 187813/335082 (executing program) 2022/06/17 18:40:28 fetching corpus: 7250, signal 188255/336220 (executing program) 2022/06/17 18:40:28 fetching corpus: 7300, signal 188665/337351 (executing program) 2022/06/17 18:40:28 fetching corpus: 7350, signal 189276/338538 (executing program) 2022/06/17 18:40:28 fetching corpus: 7400, signal 189880/339657 (executing program) 2022/06/17 18:40:28 fetching corpus: 7450, signal 190465/340795 (executing program) 2022/06/17 18:40:28 fetching corpus: 7500, signal 190971/341905 (executing program) 2022/06/17 18:40:28 fetching corpus: 7550, signal 191771/343058 (executing program) 2022/06/17 18:40:28 fetching corpus: 7600, signal 192227/344138 (executing program) 2022/06/17 18:40:28 fetching corpus: 7650, signal 192668/345189 (executing program) 2022/06/17 18:40:28 fetching corpus: 7700, signal 193062/346262 (executing program) 2022/06/17 18:40:28 fetching corpus: 7750, signal 193398/347286 (executing program) 2022/06/17 18:40:28 fetching corpus: 7800, signal 193940/348403 (executing program) 2022/06/17 18:40:28 fetching corpus: 7850, signal 194402/349445 (executing program) 2022/06/17 18:40:28 fetching corpus: 7900, signal 194756/350517 (executing program) 2022/06/17 18:40:28 fetching corpus: 7950, signal 195547/351611 (executing program) 2022/06/17 18:40:28 fetching corpus: 8000, signal 195957/352675 (executing program) 2022/06/17 18:40:28 fetching corpus: 8050, signal 196411/353730 (executing program) 2022/06/17 18:40:28 fetching corpus: 8100, signal 196885/354744 (executing program) 2022/06/17 18:40:29 fetching corpus: 8150, signal 197188/355745 (executing program) 2022/06/17 18:40:29 fetching corpus: 8200, signal 197952/356848 (executing program) 2022/06/17 18:40:29 fetching corpus: 8250, signal 198337/357816 (executing program) 2022/06/17 18:40:29 fetching corpus: 8300, signal 198853/358832 (executing program) 2022/06/17 18:40:29 fetching corpus: 8350, signal 199630/359866 (executing program) 2022/06/17 18:40:29 fetching corpus: 8400, signal 200288/360907 (executing program) 2022/06/17 18:40:29 fetching corpus: 8450, signal 200864/361972 (executing program) 2022/06/17 18:40:29 fetching corpus: 8500, signal 201158/362934 (executing program) 2022/06/17 18:40:29 fetching corpus: 8550, signal 201427/363867 (executing program) 2022/06/17 18:40:29 fetching corpus: 8600, signal 201795/364818 (executing program) 2022/06/17 18:40:29 fetching corpus: 8650, signal 202406/365833 (executing program) 2022/06/17 18:40:29 fetching corpus: 8700, signal 202906/366863 (executing program) 2022/06/17 18:40:29 fetching corpus: 8750, signal 203378/367846 (executing program) 2022/06/17 18:40:29 fetching corpus: 8800, signal 204150/368819 (executing program) 2022/06/17 18:40:29 fetching corpus: 8850, signal 204635/369791 (executing program) 2022/06/17 18:40:29 fetching corpus: 8900, signal 204991/370742 (executing program) 2022/06/17 18:40:30 fetching corpus: 8950, signal 205322/371672 (executing program) 2022/06/17 18:40:30 fetching corpus: 9000, signal 205897/372627 (executing program) 2022/06/17 18:40:30 fetching corpus: 9050, signal 206174/373587 (executing program) 2022/06/17 18:40:30 fetching corpus: 9100, signal 206738/374553 (executing program) 2022/06/17 18:40:30 fetching corpus: 9150, signal 207473/375499 (executing program) 2022/06/17 18:40:30 fetching corpus: 9200, signal 207910/376429 (executing program) 2022/06/17 18:40:30 fetching corpus: 9250, signal 208324/377368 (executing program) 2022/06/17 18:40:30 fetching corpus: 9300, signal 208835/378295 (executing program) 2022/06/17 18:40:30 fetching corpus: 9350, signal 209360/379193 (executing program) 2022/06/17 18:40:30 fetching corpus: 9400, signal 209844/380098 (executing program) 2022/06/17 18:40:30 fetching corpus: 9450, signal 210263/381011 (executing program) 2022/06/17 18:40:30 fetching corpus: 9500, signal 210685/381748 (executing program) 2022/06/17 18:40:30 fetching corpus: 9550, signal 211066/381748 (executing program) 2022/06/17 18:40:30 fetching corpus: 9600, signal 211798/381748 (executing program) 2022/06/17 18:40:31 fetching corpus: 9650, signal 212245/381748 (executing program) 2022/06/17 18:40:31 fetching corpus: 9700, signal 212492/381748 (executing program) 2022/06/17 18:40:31 fetching corpus: 9750, signal 213025/381748 (executing program) 2022/06/17 18:40:31 fetching corpus: 9800, signal 213846/381748 (executing program) 2022/06/17 18:40:31 fetching corpus: 9850, signal 214268/381748 (executing program) 2022/06/17 18:40:31 fetching corpus: 9900, signal 214665/381748 (executing program) 2022/06/17 18:40:31 fetching corpus: 9950, signal 214976/381748 (executing program) 2022/06/17 18:40:31 fetching corpus: 10000, signal 215306/381748 (executing program) 2022/06/17 18:40:31 fetching corpus: 10050, signal 215748/381749 (executing program) 2022/06/17 18:40:31 fetching corpus: 10100, signal 216088/381749 (executing program) 2022/06/17 18:40:31 fetching corpus: 10150, signal 216417/381749 (executing program) 2022/06/17 18:40:31 fetching corpus: 10200, signal 216714/381749 (executing program) 2022/06/17 18:40:31 fetching corpus: 10250, signal 217165/381749 (executing program) 2022/06/17 18:40:31 fetching corpus: 10300, signal 217511/381749 (executing program) 2022/06/17 18:40:31 fetching corpus: 10350, signal 217840/381749 (executing program) 2022/06/17 18:40:31 fetching corpus: 10400, signal 218186/381749 (executing program) 2022/06/17 18:40:31 fetching corpus: 10450, signal 218597/381749 (executing program) 2022/06/17 18:40:31 fetching corpus: 10500, signal 219056/381749 (executing program) 2022/06/17 18:40:32 fetching corpus: 10550, signal 219437/381749 (executing program) 2022/06/17 18:40:32 fetching corpus: 10600, signal 219795/381749 (executing program) 2022/06/17 18:40:32 fetching corpus: 10650, signal 220164/381749 (executing program) 2022/06/17 18:40:32 fetching corpus: 10700, signal 220560/381749 (executing program) 2022/06/17 18:40:32 fetching corpus: 10750, signal 221002/381749 (executing program) 2022/06/17 18:40:32 fetching corpus: 10800, signal 221310/381749 (executing program) 2022/06/17 18:40:32 fetching corpus: 10850, signal 221718/381749 (executing program) 2022/06/17 18:40:32 fetching corpus: 10900, signal 222133/381749 (executing program) 2022/06/17 18:40:32 fetching corpus: 10950, signal 222480/381749 (executing program) 2022/06/17 18:40:32 fetching corpus: 11000, signal 222887/381749 (executing program) 2022/06/17 18:40:32 fetching corpus: 11050, signal 223194/381749 (executing program) 2022/06/17 18:40:32 fetching corpus: 11100, signal 223589/381749 (executing program) 2022/06/17 18:40:32 fetching corpus: 11150, signal 223990/381752 (executing program) 2022/06/17 18:40:32 fetching corpus: 11200, signal 224388/381752 (executing program) 2022/06/17 18:40:32 fetching corpus: 11250, signal 224721/381752 (executing program) 2022/06/17 18:40:33 fetching corpus: 11300, signal 225041/381752 (executing program) 2022/06/17 18:40:33 fetching corpus: 11350, signal 225442/381752 (executing program) 2022/06/17 18:40:33 fetching corpus: 11400, signal 225841/381752 (executing program) 2022/06/17 18:40:33 fetching corpus: 11450, signal 226151/381752 (executing program) 2022/06/17 18:40:33 fetching corpus: 11500, signal 226576/381752 (executing program) 2022/06/17 18:40:33 fetching corpus: 11550, signal 226927/381752 (executing program) 2022/06/17 18:40:33 fetching corpus: 11600, signal 227301/381752 (executing program) 2022/06/17 18:40:33 fetching corpus: 11650, signal 227644/381752 (executing program) 2022/06/17 18:40:33 fetching corpus: 11700, signal 227963/381752 (executing program) 2022/06/17 18:40:33 fetching corpus: 11750, signal 228275/381752 (executing program) 2022/06/17 18:40:33 fetching corpus: 11800, signal 228640/381752 (executing program) 2022/06/17 18:40:33 fetching corpus: 11850, signal 228966/381752 (executing program) 2022/06/17 18:40:33 fetching corpus: 11900, signal 229293/381752 (executing program) 2022/06/17 18:40:33 fetching corpus: 11950, signal 229642/381752 (executing program) 2022/06/17 18:40:34 fetching corpus: 12000, signal 229961/381752 (executing program) 2022/06/17 18:40:34 fetching corpus: 12050, signal 230261/381752 (executing program) 2022/06/17 18:40:34 fetching corpus: 12100, signal 230602/381752 (executing program) 2022/06/17 18:40:34 fetching corpus: 12150, signal 230982/381752 (executing program) 2022/06/17 18:40:34 fetching corpus: 12200, signal 231358/381752 (executing program) 2022/06/17 18:40:34 fetching corpus: 12250, signal 231926/381752 (executing program) 2022/06/17 18:40:34 fetching corpus: 12300, signal 232179/381752 (executing program) 2022/06/17 18:40:34 fetching corpus: 12350, signal 232708/381752 (executing program) 2022/06/17 18:40:34 fetching corpus: 12400, signal 233012/381752 (executing program) 2022/06/17 18:40:34 fetching corpus: 12450, signal 233319/381752 (executing program) 2022/06/17 18:40:34 fetching corpus: 12500, signal 233901/381752 (executing program) 2022/06/17 18:40:34 fetching corpus: 12550, signal 234139/381752 (executing program) 2022/06/17 18:40:34 fetching corpus: 12600, signal 234422/381752 (executing program) 2022/06/17 18:40:34 fetching corpus: 12650, signal 234927/381752 (executing program) 2022/06/17 18:40:34 fetching corpus: 12700, signal 235237/381752 (executing program) 2022/06/17 18:40:35 fetching corpus: 12750, signal 235893/381752 (executing program) 2022/06/17 18:40:35 fetching corpus: 12800, signal 236183/381752 (executing program) 2022/06/17 18:40:35 fetching corpus: 12850, signal 236618/381752 (executing program) 2022/06/17 18:40:35 fetching corpus: 12900, signal 236902/381752 (executing program) 2022/06/17 18:40:35 fetching corpus: 12950, signal 237385/381752 (executing program) 2022/06/17 18:40:35 fetching corpus: 13000, signal 237662/381752 (executing program) 2022/06/17 18:40:35 fetching corpus: 13050, signal 238038/381752 (executing program) 2022/06/17 18:40:35 fetching corpus: 13100, signal 238412/381752 (executing program) 2022/06/17 18:40:35 fetching corpus: 13150, signal 238996/381752 (executing program) 2022/06/17 18:40:35 fetching corpus: 13200, signal 239459/381752 (executing program) 2022/06/17 18:40:35 fetching corpus: 13250, signal 239799/381752 (executing program) 2022/06/17 18:40:35 fetching corpus: 13300, signal 240096/381752 (executing program) 2022/06/17 18:40:35 fetching corpus: 13350, signal 240385/381752 (executing program) 2022/06/17 18:40:35 fetching corpus: 13400, signal 241052/381752 (executing program) 2022/06/17 18:40:35 fetching corpus: 13450, signal 241424/381752 (executing program) 2022/06/17 18:40:35 fetching corpus: 13500, signal 241653/381752 (executing program) 2022/06/17 18:40:35 fetching corpus: 13550, signal 241954/381752 (executing program) 2022/06/17 18:40:35 fetching corpus: 13600, signal 242246/381752 (executing program) 2022/06/17 18:40:36 fetching corpus: 13650, signal 242513/381752 (executing program) 2022/06/17 18:40:36 fetching corpus: 13700, signal 242913/381752 (executing program) 2022/06/17 18:40:36 fetching corpus: 13750, signal 243278/381752 (executing program) 2022/06/17 18:40:36 fetching corpus: 13800, signal 243597/381752 (executing program) 2022/06/17 18:40:36 fetching corpus: 13850, signal 243966/381752 (executing program) 2022/06/17 18:40:36 fetching corpus: 13900, signal 244278/381752 (executing program) 2022/06/17 18:40:36 fetching corpus: 13950, signal 244581/381752 (executing program) 2022/06/17 18:40:36 fetching corpus: 14000, signal 244966/381752 (executing program) 2022/06/17 18:40:36 fetching corpus: 14050, signal 245232/381752 (executing program) 2022/06/17 18:40:36 fetching corpus: 14100, signal 245553/381752 (executing program) 2022/06/17 18:40:36 fetching corpus: 14150, signal 245895/381752 (executing program) 2022/06/17 18:40:36 fetching corpus: 14200, signal 246347/381754 (executing program) 2022/06/17 18:40:36 fetching corpus: 14250, signal 246788/381754 (executing program) 2022/06/17 18:40:36 fetching corpus: 14300, signal 247131/381754 (executing program) 2022/06/17 18:40:36 fetching corpus: 14350, signal 247488/381754 (executing program) 2022/06/17 18:40:36 fetching corpus: 14400, signal 247767/381754 (executing program) 2022/06/17 18:40:36 fetching corpus: 14450, signal 248079/381754 (executing program) 2022/06/17 18:40:36 fetching corpus: 14500, signal 248412/381754 (executing program) 2022/06/17 18:40:37 fetching corpus: 14550, signal 248739/381754 (executing program) 2022/06/17 18:40:37 fetching corpus: 14600, signal 249070/381754 (executing program) 2022/06/17 18:40:37 fetching corpus: 14650, signal 249345/381754 (executing program) 2022/06/17 18:40:37 fetching corpus: 14700, signal 249615/381754 (executing program) 2022/06/17 18:40:37 fetching corpus: 14750, signal 249888/381754 (executing program) 2022/06/17 18:40:37 fetching corpus: 14800, signal 250167/381754 (executing program) 2022/06/17 18:40:37 fetching corpus: 14850, signal 250434/381754 (executing program) 2022/06/17 18:40:37 fetching corpus: 14900, signal 250676/381754 (executing program) 2022/06/17 18:40:37 fetching corpus: 14950, signal 250952/381754 (executing program) 2022/06/17 18:40:37 fetching corpus: 15000, signal 251314/381756 (executing program) 2022/06/17 18:40:37 fetching corpus: 15050, signal 251544/381756 (executing program) 2022/06/17 18:40:38 fetching corpus: 15099, signal 251763/381756 (executing program) 2022/06/17 18:40:38 fetching corpus: 15148, signal 252065/381759 (executing program) 2022/06/17 18:40:38 fetching corpus: 15198, signal 252419/381760 (executing program) 2022/06/17 18:40:38 fetching corpus: 15248, signal 252647/381760 (executing program) 2022/06/17 18:40:38 fetching corpus: 15298, signal 252950/381760 (executing program) 2022/06/17 18:40:38 fetching corpus: 15347, signal 253257/381760 (executing program) 2022/06/17 18:40:38 fetching corpus: 15397, signal 253478/381760 (executing program) 2022/06/17 18:40:38 fetching corpus: 15447, signal 254051/381760 (executing program) 2022/06/17 18:40:38 fetching corpus: 15497, signal 254294/381760 (executing program) 2022/06/17 18:40:38 fetching corpus: 15547, signal 254541/381760 (executing program) 2022/06/17 18:40:38 fetching corpus: 15597, signal 254817/381760 (executing program) 2022/06/17 18:40:38 fetching corpus: 15647, signal 255083/381760 (executing program) 2022/06/17 18:40:38 fetching corpus: 15697, signal 255576/381760 (executing program) 2022/06/17 18:40:39 fetching corpus: 15747, signal 255949/381760 (executing program) 2022/06/17 18:40:39 fetching corpus: 15797, signal 256218/381760 (executing program) 2022/06/17 18:40:39 fetching corpus: 15847, signal 256502/381760 (executing program) 2022/06/17 18:40:39 fetching corpus: 15897, signal 256784/381764 (executing program) 2022/06/17 18:40:39 fetching corpus: 15947, signal 257034/381764 (executing program) 2022/06/17 18:40:39 fetching corpus: 15997, signal 257383/381764 (executing program) 2022/06/17 18:40:39 fetching corpus: 16047, signal 257729/381764 (executing program) 2022/06/17 18:40:39 fetching corpus: 16097, signal 258048/381764 (executing program) 2022/06/17 18:40:39 fetching corpus: 16147, signal 258412/381764 (executing program) 2022/06/17 18:40:39 fetching corpus: 16197, signal 258686/381764 (executing program) 2022/06/17 18:40:39 fetching corpus: 16247, signal 259075/381764 (executing program) 2022/06/17 18:40:40 fetching corpus: 16297, signal 259268/381764 (executing program) 2022/06/17 18:40:40 fetching corpus: 16347, signal 259537/381764 (executing program) 2022/06/17 18:40:40 fetching corpus: 16397, signal 259768/381764 (executing program) 2022/06/17 18:40:40 fetching corpus: 16447, signal 260088/381764 (executing program) 2022/06/17 18:40:40 fetching corpus: 16497, signal 260301/381764 (executing program) 2022/06/17 18:40:40 fetching corpus: 16547, signal 260604/381764 (executing program) 2022/06/17 18:40:40 fetching corpus: 16597, signal 260858/381764 (executing program) 2022/06/17 18:40:40 fetching corpus: 16647, signal 261140/381764 (executing program) 2022/06/17 18:40:40 fetching corpus: 16697, signal 261433/381764 (executing program) 2022/06/17 18:40:40 fetching corpus: 16747, signal 261805/381764 (executing program) 2022/06/17 18:40:40 fetching corpus: 16797, signal 262080/381764 (executing program) 2022/06/17 18:40:40 fetching corpus: 16847, signal 262596/381764 (executing program) 2022/06/17 18:40:40 fetching corpus: 16897, signal 262887/381766 (executing program) 2022/06/17 18:40:40 fetching corpus: 16947, signal 263310/381766 (executing program) 2022/06/17 18:40:40 fetching corpus: 16997, signal 263526/381766 (executing program) 2022/06/17 18:40:41 fetching corpus: 17047, signal 263731/381766 (executing program) 2022/06/17 18:40:41 fetching corpus: 17096, signal 263980/381766 (executing program) 2022/06/17 18:40:41 fetching corpus: 17146, signal 264254/381766 (executing program) 2022/06/17 18:40:41 fetching corpus: 17196, signal 264623/381766 (executing program) 2022/06/17 18:40:41 fetching corpus: 17246, signal 264885/381766 (executing program) 2022/06/17 18:40:41 fetching corpus: 17296, signal 265142/381766 (executing program) 2022/06/17 18:40:41 fetching corpus: 17346, signal 265372/381766 (executing program) 2022/06/17 18:40:41 fetching corpus: 17396, signal 265673/381766 (executing program) 2022/06/17 18:40:41 fetching corpus: 17446, signal 265930/381766 (executing program) 2022/06/17 18:40:41 fetching corpus: 17496, signal 266191/381766 (executing program) 2022/06/17 18:40:41 fetching corpus: 17546, signal 266709/381766 (executing program) 2022/06/17 18:40:41 fetching corpus: 17596, signal 266917/381767 (executing program) 2022/06/17 18:40:41 fetching corpus: 17646, signal 267098/381767 (executing program) 2022/06/17 18:40:41 fetching corpus: 17696, signal 267391/381767 (executing program) 2022/06/17 18:40:41 fetching corpus: 17746, signal 267920/381767 (executing program) 2022/06/17 18:40:41 fetching corpus: 17796, signal 268218/381767 (executing program) 2022/06/17 18:40:41 fetching corpus: 17846, signal 268410/381767 (executing program) 2022/06/17 18:40:41 fetching corpus: 17896, signal 268680/381767 (executing program) 2022/06/17 18:40:42 fetching corpus: 17946, signal 269094/381767 (executing program) 2022/06/17 18:40:42 fetching corpus: 17996, signal 269366/381767 (executing program) 2022/06/17 18:40:42 fetching corpus: 18046, signal 269555/381767 (executing program) 2022/06/17 18:40:42 fetching corpus: 18096, signal 269773/381767 (executing program) 2022/06/17 18:40:42 fetching corpus: 18146, signal 269998/381767 (executing program) 2022/06/17 18:40:42 fetching corpus: 18196, signal 270202/381767 (executing program) 2022/06/17 18:40:42 fetching corpus: 18246, signal 270451/381767 (executing program) 2022/06/17 18:40:42 fetching corpus: 18296, signal 270704/381767 (executing program) 2022/06/17 18:40:42 fetching corpus: 18346, signal 270923/381767 (executing program) 2022/06/17 18:40:42 fetching corpus: 18396, signal 271112/381767 (executing program) 2022/06/17 18:40:42 fetching corpus: 18446, signal 271393/381767 (executing program) 2022/06/17 18:40:42 fetching corpus: 18496, signal 271633/381767 (executing program) 2022/06/17 18:40:42 fetching corpus: 18546, signal 271912/381767 (executing program) 2022/06/17 18:40:42 fetching corpus: 18596, signal 272132/381767 (executing program) 2022/06/17 18:40:42 fetching corpus: 18646, signal 272459/381767 (executing program) 2022/06/17 18:40:42 fetching corpus: 18696, signal 272732/381767 (executing program) 2022/06/17 18:40:43 fetching corpus: 18746, signal 272952/381767 (executing program) 2022/06/17 18:40:43 fetching corpus: 18796, signal 273158/381767 (executing program) 2022/06/17 18:40:43 fetching corpus: 18846, signal 273434/381767 (executing program) 2022/06/17 18:40:43 fetching corpus: 18896, signal 273674/381767 (executing program) 2022/06/17 18:40:43 fetching corpus: 18946, signal 274505/381767 (executing program) 2022/06/17 18:40:43 fetching corpus: 18996, signal 274731/381767 (executing program) 2022/06/17 18:40:43 fetching corpus: 19046, signal 275001/381767 (executing program) 2022/06/17 18:40:43 fetching corpus: 19096, signal 275256/381767 (executing program) 2022/06/17 18:40:43 fetching corpus: 19146, signal 275495/381767 (executing program) 2022/06/17 18:40:43 fetching corpus: 19196, signal 275766/381767 (executing program) 2022/06/17 18:40:43 fetching corpus: 19246, signal 275945/381767 (executing program) 2022/06/17 18:40:43 fetching corpus: 19296, signal 276202/381767 (executing program) 2022/06/17 18:40:43 fetching corpus: 19346, signal 276507/381767 (executing program) 2022/06/17 18:40:43 fetching corpus: 19396, signal 277488/381767 (executing program) 2022/06/17 18:40:43 fetching corpus: 19446, signal 277645/381767 (executing program) 2022/06/17 18:40:43 fetching corpus: 19496, signal 277921/381767 (executing program) 2022/06/17 18:40:43 fetching corpus: 19546, signal 278200/381767 (executing program) 2022/06/17 18:40:43 fetching corpus: 19596, signal 278368/381767 (executing program) 2022/06/17 18:40:43 fetching corpus: 19646, signal 278658/381767 (executing program) 2022/06/17 18:40:43 fetching corpus: 19696, signal 278851/381767 (executing program) 2022/06/17 18:40:44 fetching corpus: 19746, signal 279336/381767 (executing program) 2022/06/17 18:40:44 fetching corpus: 19796, signal 279611/381767 (executing program) 2022/06/17 18:40:44 fetching corpus: 19846, signal 279877/381767 (executing program) 2022/06/17 18:40:44 fetching corpus: 19896, signal 280248/381767 (executing program) 2022/06/17 18:40:44 fetching corpus: 19946, signal 280429/381767 (executing program) 2022/06/17 18:40:44 fetching corpus: 19996, signal 280608/381767 (executing program) 2022/06/17 18:40:44 fetching corpus: 20046, signal 280899/381767 (executing program) 2022/06/17 18:40:44 fetching corpus: 20096, signal 281106/381767 (executing program) 2022/06/17 18:40:44 fetching corpus: 20146, signal 281354/381767 (executing program) 2022/06/17 18:40:44 fetching corpus: 20196, signal 281593/381767 (executing program) 2022/06/17 18:40:44 fetching corpus: 20246, signal 281776/381768 (executing program) 2022/06/17 18:40:44 fetching corpus: 20296, signal 282038/381768 (executing program) 2022/06/17 18:40:44 fetching corpus: 20346, signal 282258/381768 (executing program) 2022/06/17 18:40:44 fetching corpus: 20396, signal 282568/381768 (executing program) 2022/06/17 18:40:44 fetching corpus: 20446, signal 282791/381768 (executing program) 2022/06/17 18:40:45 fetching corpus: 20496, signal 282944/381768 (executing program) 2022/06/17 18:40:45 fetching corpus: 20546, signal 283181/381768 (executing program) 2022/06/17 18:40:45 fetching corpus: 20596, signal 283378/381768 (executing program) 2022/06/17 18:40:45 fetching corpus: 20646, signal 283746/381768 (executing program) 2022/06/17 18:40:45 fetching corpus: 20695, signal 284022/381768 (executing program) 2022/06/17 18:40:45 fetching corpus: 20745, signal 284230/381768 (executing program) 2022/06/17 18:40:45 fetching corpus: 20795, signal 284498/381768 (executing program) 2022/06/17 18:40:45 fetching corpus: 20845, signal 284709/381768 (executing program) 2022/06/17 18:40:45 fetching corpus: 20895, signal 284959/381768 (executing program) 2022/06/17 18:40:45 fetching corpus: 20945, signal 285198/381768 (executing program) 2022/06/17 18:40:45 fetching corpus: 20995, signal 285447/381768 (executing program) 2022/06/17 18:40:45 fetching corpus: 21045, signal 285647/381768 (executing program) 2022/06/17 18:40:45 fetching corpus: 21095, signal 285993/381768 (executing program) 2022/06/17 18:40:45 fetching corpus: 21145, signal 286252/381768 (executing program) 2022/06/17 18:40:45 fetching corpus: 21195, signal 286449/381768 (executing program) 2022/06/17 18:40:45 fetching corpus: 21245, signal 286658/381768 (executing program) 2022/06/17 18:40:45 fetching corpus: 21295, signal 286927/381768 (executing program) 2022/06/17 18:40:45 fetching corpus: 21345, signal 287208/381768 (executing program) 2022/06/17 18:40:45 fetching corpus: 21395, signal 287450/381768 (executing program) 2022/06/17 18:40:45 fetching corpus: 21445, signal 287806/381768 (executing program) 2022/06/17 18:40:46 fetching corpus: 21495, signal 288047/381768 (executing program) 2022/06/17 18:40:46 fetching corpus: 21545, signal 288332/381768 (executing program) 2022/06/17 18:40:46 fetching corpus: 21595, signal 288525/381768 (executing program) 2022/06/17 18:40:46 fetching corpus: 21645, signal 288726/381768 (executing program) 2022/06/17 18:40:46 fetching corpus: 21695, signal 288927/381768 (executing program) 2022/06/17 18:40:46 fetching corpus: 21745, signal 289158/381768 (executing program) 2022/06/17 18:40:46 fetching corpus: 21795, signal 289326/381768 (executing program) 2022/06/17 18:40:46 fetching corpus: 21845, signal 289617/381768 (executing program) 2022/06/17 18:40:46 fetching corpus: 21895, signal 289830/381768 (executing program) 2022/06/17 18:40:46 fetching corpus: 21945, signal 290007/381768 (executing program) 2022/06/17 18:40:46 fetching corpus: 21995, signal 290214/381768 (executing program) 2022/06/17 18:40:46 fetching corpus: 22045, signal 290374/381768 (executing program) 2022/06/17 18:40:46 fetching corpus: 22095, signal 290772/381768 (executing program) 2022/06/17 18:40:47 fetching corpus: 22145, signal 290986/381768 (executing program) 2022/06/17 18:40:47 fetching corpus: 22195, signal 291244/381768 (executing program) 2022/06/17 18:40:47 fetching corpus: 22245, signal 291469/381768 (executing program) 2022/06/17 18:40:47 fetching corpus: 22295, signal 291870/381768 (executing program) 2022/06/17 18:40:47 fetching corpus: 22345, signal 292116/381768 (executing program) 2022/06/17 18:40:47 fetching corpus: 22395, signal 292336/381768 (executing program) 2022/06/17 18:40:47 fetching corpus: 22445, signal 292530/381768 (executing program) 2022/06/17 18:40:47 fetching corpus: 22495, signal 292724/381768 (executing program) 2022/06/17 18:40:47 fetching corpus: 22545, signal 292890/381768 (executing program) 2022/06/17 18:40:47 fetching corpus: 22595, signal 293124/381768 (executing program) 2022/06/17 18:40:47 fetching corpus: 22645, signal 293349/381768 (executing program) 2022/06/17 18:40:47 fetching corpus: 22695, signal 293616/381768 (executing program) 2022/06/17 18:40:47 fetching corpus: 22745, signal 293817/381768 (executing program) 2022/06/17 18:40:47 fetching corpus: 22795, signal 293984/381768 (executing program) 2022/06/17 18:40:47 fetching corpus: 22845, signal 294157/381768 (executing program) 2022/06/17 18:40:47 fetching corpus: 22895, signal 294359/381768 (executing program) 2022/06/17 18:40:47 fetching corpus: 22945, signal 294565/381769 (executing program) 2022/06/17 18:40:47 fetching corpus: 22995, signal 294733/381769 (executing program) 2022/06/17 18:40:47 fetching corpus: 23045, signal 294888/381769 (executing program) 2022/06/17 18:40:47 fetching corpus: 23095, signal 295044/381769 (executing program) 2022/06/17 18:40:47 fetching corpus: 23145, signal 295198/381769 (executing program) 2022/06/17 18:40:47 fetching corpus: 23195, signal 295432/381769 (executing program) 2022/06/17 18:40:47 fetching corpus: 23244, signal 295655/381774 (executing program) 2022/06/17 18:40:48 fetching corpus: 23294, signal 295871/381774 (executing program) 2022/06/17 18:40:48 fetching corpus: 23344, signal 296101/381774 (executing program) 2022/06/17 18:40:48 fetching corpus: 23394, signal 296314/381774 (executing program) 2022/06/17 18:40:48 fetching corpus: 23444, signal 296562/381774 (executing program) 2022/06/17 18:40:48 fetching corpus: 23494, signal 296764/381774 (executing program) 2022/06/17 18:40:48 fetching corpus: 23544, signal 296956/381774 (executing program) 2022/06/17 18:40:48 fetching corpus: 23594, signal 297203/381774 (executing program) 2022/06/17 18:40:48 fetching corpus: 23644, signal 297359/381774 (executing program) 2022/06/17 18:40:48 fetching corpus: 23694, signal 297616/381774 (executing program) 2022/06/17 18:40:48 fetching corpus: 23744, signal 297813/381774 (executing program) 2022/06/17 18:40:48 fetching corpus: 23794, signal 297996/381774 (executing program) 2022/06/17 18:40:48 fetching corpus: 23844, signal 298262/381774 (executing program) 2022/06/17 18:40:48 fetching corpus: 23894, signal 298499/381774 (executing program) 2022/06/17 18:40:48 fetching corpus: 23943, signal 298677/381774 (executing program) 2022/06/17 18:40:48 fetching corpus: 23993, signal 298836/381774 (executing program) 2022/06/17 18:40:48 fetching corpus: 24043, signal 299100/381774 (executing program) 2022/06/17 18:40:49 fetching corpus: 24093, signal 299353/381774 (executing program) 2022/06/17 18:40:49 fetching corpus: 24143, signal 299504/381774 (executing program) 2022/06/17 18:40:49 fetching corpus: 24193, signal 299699/381774 (executing program) 2022/06/17 18:40:49 fetching corpus: 24243, signal 300110/381774 (executing program) 2022/06/17 18:40:49 fetching corpus: 24293, signal 300391/381774 (executing program) 2022/06/17 18:40:49 fetching corpus: 24343, signal 300540/381774 (executing program) 2022/06/17 18:40:49 fetching corpus: 24393, signal 300729/381774 (executing program) 2022/06/17 18:40:49 fetching corpus: 24443, signal 300935/381774 (executing program) 2022/06/17 18:40:49 fetching corpus: 24493, signal 301186/381774 (executing program) 2022/06/17 18:40:49 fetching corpus: 24543, signal 301410/381774 (executing program) 2022/06/17 18:40:49 fetching corpus: 24593, signal 301625/381774 (executing program) 2022/06/17 18:40:49 fetching corpus: 24643, signal 301895/381774 (executing program) 2022/06/17 18:40:49 fetching corpus: 24693, signal 302108/381774 (executing program) 2022/06/17 18:40:49 fetching corpus: 24743, signal 302369/381774 (executing program) 2022/06/17 18:40:50 fetching corpus: 24793, signal 302580/381774 (executing program) 2022/06/17 18:40:50 fetching corpus: 24843, signal 302758/381774 (executing program) 2022/06/17 18:40:50 fetching corpus: 24893, signal 302908/381774 (executing program) 2022/06/17 18:40:50 fetching corpus: 24943, signal 303126/381774 (executing program) 2022/06/17 18:40:50 fetching corpus: 24993, signal 303459/381774 (executing program) 2022/06/17 18:40:50 fetching corpus: 25043, signal 303719/381774 (executing program) 2022/06/17 18:40:50 fetching corpus: 25093, signal 303941/381774 (executing program) 2022/06/17 18:40:51 fetching corpus: 25143, signal 304151/381774 (executing program) 2022/06/17 18:40:51 fetching corpus: 25193, signal 304314/381774 (executing program) 2022/06/17 18:40:51 fetching corpus: 25243, signal 304589/381774 (executing program) 2022/06/17 18:40:51 fetching corpus: 25293, signal 304815/381774 (executing program) 2022/06/17 18:40:51 fetching corpus: 25343, signal 305067/381774 (executing program) 2022/06/17 18:40:51 fetching corpus: 25393, signal 305326/381774 (executing program) 2022/06/17 18:40:51 fetching corpus: 25443, signal 305685/381774 (executing program) 2022/06/17 18:40:51 fetching corpus: 25493, signal 305857/381774 (executing program) 2022/06/17 18:40:51 fetching corpus: 25543, signal 306054/381774 (executing program) 2022/06/17 18:40:51 fetching corpus: 25593, signal 306268/381774 (executing program) 2022/06/17 18:40:51 fetching corpus: 25643, signal 306526/381774 (executing program) 2022/06/17 18:40:52 fetching corpus: 25693, signal 306954/381774 (executing program) 2022/06/17 18:40:52 fetching corpus: 25743, signal 307107/381774 (executing program) 2022/06/17 18:40:52 fetching corpus: 25793, signal 307303/381774 (executing program) 2022/06/17 18:40:52 fetching corpus: 25843, signal 307506/381774 (executing program) 2022/06/17 18:40:52 fetching corpus: 25893, signal 307682/381774 (executing program) 2022/06/17 18:40:52 fetching corpus: 25943, signal 307905/381774 (executing program) 2022/06/17 18:40:52 fetching corpus: 25993, signal 308138/381775 (executing program) 2022/06/17 18:40:52 fetching corpus: 26043, signal 308291/381775 (executing program) 2022/06/17 18:40:52 fetching corpus: 26093, signal 308501/381775 (executing program) 2022/06/17 18:40:52 fetching corpus: 26143, signal 308706/381775 (executing program) 2022/06/17 18:40:52 fetching corpus: 26193, signal 308909/381775 (executing program) 2022/06/17 18:40:52 fetching corpus: 26243, signal 309072/381775 (executing program) 2022/06/17 18:40:52 fetching corpus: 26293, signal 309310/381775 (executing program) 2022/06/17 18:40:52 fetching corpus: 26343, signal 309526/381775 (executing program) 2022/06/17 18:40:52 fetching corpus: 26393, signal 309696/381775 (executing program) 2022/06/17 18:40:52 fetching corpus: 26443, signal 309883/381775 (executing program) 2022/06/17 18:40:52 fetching corpus: 26493, signal 310086/381775 (executing program) 2022/06/17 18:40:52 fetching corpus: 26543, signal 310273/381775 (executing program) 2022/06/17 18:40:52 fetching corpus: 26593, signal 310490/381775 (executing program) 2022/06/17 18:40:52 fetching corpus: 26643, signal 310693/381775 (executing program) 2022/06/17 18:40:52 fetching corpus: 26693, signal 310891/381776 (executing program) 2022/06/17 18:40:52 fetching corpus: 26743, signal 311297/381776 (executing program) 2022/06/17 18:40:52 fetching corpus: 26793, signal 311591/381776 (executing program) 2022/06/17 18:40:52 fetching corpus: 26843, signal 311859/381776 (executing program) 2022/06/17 18:40:53 fetching corpus: 26893, signal 312035/381776 (executing program) 2022/06/17 18:40:53 fetching corpus: 26943, signal 312519/381776 (executing program) 2022/06/17 18:40:53 fetching corpus: 26993, signal 312842/381776 (executing program) 2022/06/17 18:40:53 fetching corpus: 27043, signal 313058/381776 (executing program) 2022/06/17 18:40:53 fetching corpus: 27093, signal 313221/381776 (executing program) 2022/06/17 18:40:53 fetching corpus: 27143, signal 313379/381776 (executing program) 2022/06/17 18:40:53 fetching corpus: 27193, signal 313671/381776 (executing program) 2022/06/17 18:40:53 fetching corpus: 27243, signal 313851/381776 (executing program) 2022/06/17 18:40:53 fetching corpus: 27293, signal 314066/381776 (executing program) 2022/06/17 18:40:53 fetching corpus: 27343, signal 314236/381776 (executing program) 2022/06/17 18:40:53 fetching corpus: 27393, signal 314434/381776 (executing program) 2022/06/17 18:40:53 fetching corpus: 27443, signal 314574/381776 (executing program) 2022/06/17 18:40:53 fetching corpus: 27493, signal 314753/381776 (executing program) 2022/06/17 18:40:53 fetching corpus: 27543, signal 314924/381776 (executing program) 2022/06/17 18:40:53 fetching corpus: 27593, signal 315056/381776 (executing program) 2022/06/17 18:40:53 fetching corpus: 27643, signal 315280/381776 (executing program) 2022/06/17 18:40:53 fetching corpus: 27693, signal 315507/381776 (executing program) 2022/06/17 18:40:53 fetching corpus: 27743, signal 315666/381776 (executing program) 2022/06/17 18:40:53 fetching corpus: 27793, signal 315855/381776 (executing program) 2022/06/17 18:40:53 fetching corpus: 27843, signal 316220/381776 (executing program) 2022/06/17 18:40:54 fetching corpus: 27893, signal 316371/381776 (executing program) 2022/06/17 18:40:54 fetching corpus: 27943, signal 316587/381776 (executing program) 2022/06/17 18:40:54 fetching corpus: 27993, signal 316744/381776 (executing program) 2022/06/17 18:40:54 fetching corpus: 28043, signal 316986/381776 (executing program) 2022/06/17 18:40:54 fetching corpus: 28093, signal 317155/381776 (executing program) 2022/06/17 18:40:54 fetching corpus: 28143, signal 317336/381776 (executing program) 2022/06/17 18:40:54 fetching corpus: 28193, signal 317481/381776 (executing program) 2022/06/17 18:40:54 fetching corpus: 28242, signal 317633/381776 (executing program) 2022/06/17 18:40:54 fetching corpus: 28292, signal 317763/381776 (executing program) 2022/06/17 18:40:54 fetching corpus: 28342, signal 317919/381776 (executing program) 2022/06/17 18:40:54 fetching corpus: 28392, signal 318115/381776 (executing program) 2022/06/17 18:40:54 fetching corpus: 28442, signal 318269/381776 (executing program) 2022/06/17 18:40:54 fetching corpus: 28492, signal 318430/381776 (executing program) 2022/06/17 18:40:54 fetching corpus: 28542, signal 318603/381776 (executing program) 2022/06/17 18:40:54 fetching corpus: 28592, signal 318785/381776 (executing program) 2022/06/17 18:40:54 fetching corpus: 28642, signal 318992/381776 (executing program) 2022/06/17 18:40:54 fetching corpus: 28692, signal 319191/381776 (executing program) 2022/06/17 18:40:54 fetching corpus: 28742, signal 319334/381776 (executing program) 2022/06/17 18:40:54 fetching corpus: 28792, signal 319493/381780 (executing program) 2022/06/17 18:40:55 fetching corpus: 28842, signal 319672/381780 (executing program) 2022/06/17 18:40:55 fetching corpus: 28892, signal 319861/381780 (executing program) 2022/06/17 18:40:55 fetching corpus: 28942, signal 320041/381780 (executing program) 2022/06/17 18:40:55 fetching corpus: 28992, signal 320228/381780 (executing program) 2022/06/17 18:40:55 fetching corpus: 29042, signal 320398/381780 (executing program) 2022/06/17 18:40:55 fetching corpus: 29092, signal 320650/381780 (executing program) 2022/06/17 18:40:55 fetching corpus: 29142, signal 320940/381780 (executing program) 2022/06/17 18:40:55 fetching corpus: 29192, signal 321174/381780 (executing program) 2022/06/17 18:40:55 fetching corpus: 29242, signal 321340/381780 (executing program) 2022/06/17 18:40:55 fetching corpus: 29292, signal 321494/381780 (executing program) 2022/06/17 18:40:55 fetching corpus: 29342, signal 321682/381780 (executing program) 2022/06/17 18:40:55 fetching corpus: 29392, signal 321866/381780 (executing program) 2022/06/17 18:40:55 fetching corpus: 29442, signal 322032/381780 (executing program) 2022/06/17 18:40:55 fetching corpus: 29492, signal 322245/381780 (executing program) 2022/06/17 18:40:56 fetching corpus: 29542, signal 322426/381780 (executing program) 2022/06/17 18:40:56 fetching corpus: 29592, signal 322737/381780 (executing program) 2022/06/17 18:40:56 fetching corpus: 29642, signal 322952/381780 (executing program) 2022/06/17 18:40:56 fetching corpus: 29692, signal 323417/381780 (executing program) 2022/06/17 18:40:56 fetching corpus: 29742, signal 323580/381780 (executing program) 2022/06/17 18:40:56 fetching corpus: 29792, signal 323724/381780 (executing program) 2022/06/17 18:40:56 fetching corpus: 29842, signal 323929/381780 (executing program) 2022/06/17 18:40:56 fetching corpus: 29892, signal 324117/381780 (executing program) 2022/06/17 18:40:56 fetching corpus: 29942, signal 324296/381780 (executing program) 2022/06/17 18:40:56 fetching corpus: 29992, signal 324633/381780 (executing program) 2022/06/17 18:40:56 fetching corpus: 30042, signal 324946/381780 (executing program) 2022/06/17 18:40:56 fetching corpus: 30092, signal 325129/381780 (executing program) 2022/06/17 18:40:56 fetching corpus: 30142, signal 325345/381780 (executing program) 2022/06/17 18:40:56 fetching corpus: 30192, signal 325503/381780 (executing program) 2022/06/17 18:40:56 fetching corpus: 30242, signal 325648/381780 (executing program) 2022/06/17 18:40:56 fetching corpus: 30292, signal 325834/381780 (executing program) 2022/06/17 18:40:56 fetching corpus: 30342, signal 326094/381780 (executing program) 2022/06/17 18:40:57 fetching corpus: 30392, signal 326373/381780 (executing program) 2022/06/17 18:40:57 fetching corpus: 30442, signal 326526/381780 (executing program) 2022/06/17 18:40:57 fetching corpus: 30491, signal 326681/381780 (executing program) 2022/06/17 18:40:57 fetching corpus: 30541, signal 326845/381780 (executing program) 2022/06/17 18:40:57 fetching corpus: 30591, signal 327050/381780 (executing program) 2022/06/17 18:40:57 fetching corpus: 30641, signal 327232/381780 (executing program) 2022/06/17 18:40:57 fetching corpus: 30691, signal 327379/381780 (executing program) 2022/06/17 18:40:57 fetching corpus: 30741, signal 327533/381780 (executing program) 2022/06/17 18:40:57 fetching corpus: 30791, signal 327715/381780 (executing program) 2022/06/17 18:40:57 fetching corpus: 30841, signal 327859/381780 (executing program) 2022/06/17 18:40:57 fetching corpus: 30891, signal 327983/381780 (executing program) 2022/06/17 18:40:58 fetching corpus: 30941, signal 328221/381780 (executing program) 2022/06/17 18:40:58 fetching corpus: 30991, signal 328369/381780 (executing program) 2022/06/17 18:40:58 fetching corpus: 31041, signal 328526/381780 (executing program) 2022/06/17 18:40:58 fetching corpus: 31091, signal 328710/381780 (executing program) 2022/06/17 18:40:58 fetching corpus: 31141, signal 328887/381780 (executing program) 2022/06/17 18:40:58 fetching corpus: 31191, signal 329064/381780 (executing program) 2022/06/17 18:40:58 fetching corpus: 31241, signal 329224/381780 (executing program) 2022/06/17 18:40:58 fetching corpus: 31291, signal 329402/381780 (executing program) 2022/06/17 18:40:58 fetching corpus: 31341, signal 329601/381780 (executing program) 2022/06/17 18:40:58 fetching corpus: 31391, signal 329808/381780 (executing program) 2022/06/17 18:40:58 fetching corpus: 31441, signal 329996/381780 (executing program) 2022/06/17 18:40:58 fetching corpus: 31491, signal 330205/381780 (executing program) 2022/06/17 18:40:58 fetching corpus: 31541, signal 330334/381780 (executing program) 2022/06/17 18:40:58 fetching corpus: 31591, signal 330515/381780 (executing program) 2022/06/17 18:40:58 fetching corpus: 31641, signal 330681/381780 (executing program) 2022/06/17 18:40:58 fetching corpus: 31691, signal 330827/381780 (executing program) 2022/06/17 18:40:58 fetching corpus: 31741, signal 330992/381780 (executing program) 2022/06/17 18:40:58 fetching corpus: 31791, signal 331165/381785 (executing program) 2022/06/17 18:40:59 fetching corpus: 31841, signal 331326/381785 (executing program) 2022/06/17 18:40:59 fetching corpus: 31891, signal 331512/381785 (executing program) 2022/06/17 18:40:59 fetching corpus: 31941, signal 331817/381785 (executing program) 2022/06/17 18:40:59 fetching corpus: 31991, signal 331969/381785 (executing program) 2022/06/17 18:40:59 fetching corpus: 32041, signal 332109/381785 (executing program) 2022/06/17 18:40:59 fetching corpus: 32091, signal 332303/381785 (executing program) 2022/06/17 18:40:59 fetching corpus: 32141, signal 333324/381785 (executing program) 2022/06/17 18:40:59 fetching corpus: 32191, signal 333478/381785 (executing program) 2022/06/17 18:40:59 fetching corpus: 32241, signal 333695/381785 (executing program) 2022/06/17 18:40:59 fetching corpus: 32291, signal 333869/381785 (executing program) 2022/06/17 18:40:59 fetching corpus: 32341, signal 333976/381785 (executing program) 2022/06/17 18:40:59 fetching corpus: 32391, signal 334100/381785 (executing program) 2022/06/17 18:40:59 fetching corpus: 32441, signal 334246/381785 (executing program) 2022/06/17 18:40:59 fetching corpus: 32491, signal 334401/381785 (executing program) 2022/06/17 18:40:59 fetching corpus: 32541, signal 334583/381785 (executing program) 2022/06/17 18:40:59 fetching corpus: 32591, signal 334772/381785 (executing program) 2022/06/17 18:40:59 fetching corpus: 32641, signal 334925/381785 (executing program) 2022/06/17 18:40:59 fetching corpus: 32691, signal 335100/381785 (executing program) 2022/06/17 18:40:59 fetching corpus: 32741, signal 335324/381785 (executing program) 2022/06/17 18:40:59 fetching corpus: 32791, signal 335452/381787 (executing program) 2022/06/17 18:41:00 fetching corpus: 32841, signal 335603/381787 (executing program) 2022/06/17 18:41:00 fetching corpus: 32891, signal 335718/381787 (executing program) 2022/06/17 18:41:00 fetching corpus: 32941, signal 335882/381787 (executing program) 2022/06/17 18:41:00 fetching corpus: 32991, signal 336032/381787 (executing program) 2022/06/17 18:41:00 fetching corpus: 33041, signal 336188/381787 (executing program) 2022/06/17 18:41:00 fetching corpus: 33091, signal 336357/381787 (executing program) 2022/06/17 18:41:00 fetching corpus: 33141, signal 336528/381787 (executing program) 2022/06/17 18:41:00 fetching corpus: 33191, signal 336804/381787 (executing program) 2022/06/17 18:41:00 fetching corpus: 33241, signal 336958/381787 (executing program) 2022/06/17 18:41:00 fetching corpus: 33291, signal 337127/381787 (executing program) 2022/06/17 18:41:00 fetching corpus: 33341, signal 337296/381787 (executing program) 2022/06/17 18:41:00 fetching corpus: 33391, signal 337481/381787 (executing program) 2022/06/17 18:41:00 fetching corpus: 33441, signal 337632/381787 (executing program) 2022/06/17 18:41:00 fetching corpus: 33491, signal 337797/381787 (executing program) 2022/06/17 18:41:00 fetching corpus: 33541, signal 337984/381787 (executing program) 2022/06/17 18:41:01 fetching corpus: 33591, signal 338140/381787 (executing program) 2022/06/17 18:41:01 fetching corpus: 33641, signal 338311/381787 (executing program) 2022/06/17 18:41:01 fetching corpus: 33691, signal 338472/381787 (executing program) 2022/06/17 18:41:01 fetching corpus: 33741, signal 338634/381787 (executing program) 2022/06/17 18:41:01 fetching corpus: 33791, signal 338818/381787 (executing program) 2022/06/17 18:41:01 fetching corpus: 33841, signal 338983/381787 (executing program) 2022/06/17 18:41:01 fetching corpus: 33891, signal 339211/381787 (executing program) 2022/06/17 18:41:01 fetching corpus: 33941, signal 339392/381787 (executing program) 2022/06/17 18:41:01 fetching corpus: 33991, signal 339544/381787 (executing program) 2022/06/17 18:41:01 fetching corpus: 34041, signal 339733/381787 (executing program) 2022/06/17 18:41:01 fetching corpus: 34091, signal 339908/381790 (executing program) 2022/06/17 18:41:01 fetching corpus: 34141, signal 340076/381790 (executing program) 2022/06/17 18:41:01 fetching corpus: 34191, signal 340236/381790 (executing program) 2022/06/17 18:41:01 fetching corpus: 34241, signal 340387/381790 (executing program) 2022/06/17 18:41:01 fetching corpus: 34291, signal 340533/381790 (executing program) 2022/06/17 18:41:01 fetching corpus: 34341, signal 340718/381790 (executing program) 2022/06/17 18:41:01 fetching corpus: 34390, signal 340829/381790 (executing program) 2022/06/17 18:41:01 fetching corpus: 34440, signal 341018/381790 (executing program) 2022/06/17 18:41:01 fetching corpus: 34490, signal 341186/381790 (executing program) 2022/06/17 18:41:01 fetching corpus: 34540, signal 341376/381790 (executing program) 2022/06/17 18:41:01 fetching corpus: 34590, signal 341532/381790 (executing program) 2022/06/17 18:41:01 fetching corpus: 34640, signal 341677/381790 (executing program) 2022/06/17 18:41:02 fetching corpus: 34690, signal 341845/381790 (executing program) 2022/06/17 18:41:02 fetching corpus: 34740, signal 341974/381790 (executing program) 2022/06/17 18:41:02 fetching corpus: 34790, signal 342101/381790 (executing program) 2022/06/17 18:41:02 fetching corpus: 34840, signal 342269/381790 (executing program) 2022/06/17 18:41:02 fetching corpus: 34889, signal 342403/381790 (executing program) 2022/06/17 18:41:02 fetching corpus: 34939, signal 342577/381790 (executing program) 2022/06/17 18:41:02 fetching corpus: 34989, signal 342855/381790 (executing program) 2022/06/17 18:41:02 fetching corpus: 35039, signal 343067/381790 (executing program) 2022/06/17 18:41:02 fetching corpus: 35089, signal 343250/381790 (executing program) 2022/06/17 18:41:02 fetching corpus: 35139, signal 343472/381790 (executing program) 2022/06/17 18:41:02 fetching corpus: 35189, signal 343638/381790 (executing program) 2022/06/17 18:41:02 fetching corpus: 35239, signal 343799/381790 (executing program) 2022/06/17 18:41:02 fetching corpus: 35289, signal 344062/381790 (executing program) 2022/06/17 18:41:02 fetching corpus: 35339, signal 344218/381790 (executing program) 2022/06/17 18:41:02 fetching corpus: 35389, signal 344373/381790 (executing program) 2022/06/17 18:41:02 fetching corpus: 35439, signal 344520/381790 (executing program) 2022/06/17 18:41:02 fetching corpus: 35489, signal 344687/381790 (executing program) 2022/06/17 18:41:03 fetching corpus: 35539, signal 344840/381792 (executing program) 2022/06/17 18:41:03 fetching corpus: 35589, signal 344996/381792 (executing program) 2022/06/17 18:41:03 fetching corpus: 35639, signal 345158/381792 (executing program) 2022/06/17 18:41:03 fetching corpus: 35689, signal 345319/381792 (executing program) 2022/06/17 18:41:03 fetching corpus: 35739, signal 345500/381792 (executing program) 2022/06/17 18:41:03 fetching corpus: 35789, signal 345823/381792 (executing program) 2022/06/17 18:41:03 fetching corpus: 35839, signal 345959/381792 (executing program) 2022/06/17 18:41:03 fetching corpus: 35889, signal 346090/381792 (executing program) 2022/06/17 18:41:03 fetching corpus: 35939, signal 346240/381792 (executing program) 2022/06/17 18:41:03 fetching corpus: 35988, signal 346368/381792 (executing program) [ 146.336665][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.343263][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 2022/06/17 18:41:03 fetching corpus: 36038, signal 346574/381792 (executing program) 2022/06/17 18:41:03 fetching corpus: 36088, signal 346699/381792 (executing program) 2022/06/17 18:41:03 fetching corpus: 36138, signal 346856/381792 (executing program) 2022/06/17 18:41:03 fetching corpus: 36188, signal 347024/381792 (executing program) 2022/06/17 18:41:03 fetching corpus: 36238, signal 347143/381792 (executing program) 2022/06/17 18:41:04 fetching corpus: 36288, signal 347413/381792 (executing program) 2022/06/17 18:41:04 fetching corpus: 36338, signal 347582/381792 (executing program) 2022/06/17 18:41:04 fetching corpus: 36388, signal 347708/381792 (executing program) 2022/06/17 18:41:04 fetching corpus: 36438, signal 347831/381792 (executing program) 2022/06/17 18:41:04 fetching corpus: 36488, signal 348020/381792 (executing program) 2022/06/17 18:41:04 fetching corpus: 36538, signal 348163/381792 (executing program) 2022/06/17 18:41:04 fetching corpus: 36588, signal 348343/381792 (executing program) 2022/06/17 18:41:04 fetching corpus: 36638, signal 348471/381792 (executing program) 2022/06/17 18:41:04 fetching corpus: 36688, signal 348706/381792 (executing program) 2022/06/17 18:41:04 fetching corpus: 36738, signal 348893/381792 (executing program) 2022/06/17 18:41:04 fetching corpus: 36788, signal 349045/381792 (executing program) 2022/06/17 18:41:04 fetching corpus: 36838, signal 349197/381792 (executing program) 2022/06/17 18:41:04 fetching corpus: 36888, signal 349342/381792 (executing program) 2022/06/17 18:41:04 fetching corpus: 36937, signal 349492/381792 (executing program) 2022/06/17 18:41:04 fetching corpus: 36987, signal 349641/381792 (executing program) 2022/06/17 18:41:04 fetching corpus: 37037, signal 349827/381792 (executing program) 2022/06/17 18:41:04 fetching corpus: 37087, signal 349982/381792 (executing program) 2022/06/17 18:41:04 fetching corpus: 37137, signal 350155/381792 (executing program) 2022/06/17 18:41:04 fetching corpus: 37187, signal 350385/381792 (executing program) 2022/06/17 18:41:04 fetching corpus: 37237, signal 350575/381795 (executing program) 2022/06/17 18:41:04 fetching corpus: 37287, signal 350759/381795 (executing program) 2022/06/17 18:41:04 fetching corpus: 37336, signal 350919/381795 (executing program) 2022/06/17 18:41:04 fetching corpus: 37386, signal 351054/381795 (executing program) 2022/06/17 18:41:05 fetching corpus: 37436, signal 351215/381795 (executing program) 2022/06/17 18:41:05 fetching corpus: 37486, signal 351339/381795 (executing program) 2022/06/17 18:41:05 fetching corpus: 37536, signal 351528/381795 (executing program) 2022/06/17 18:41:05 fetching corpus: 37586, signal 351667/381795 (executing program) 2022/06/17 18:41:05 fetching corpus: 37635, signal 351793/381795 (executing program) 2022/06/17 18:41:05 fetching corpus: 37685, signal 351990/381795 (executing program) 2022/06/17 18:41:05 fetching corpus: 37735, signal 352147/381795 (executing program) 2022/06/17 18:41:05 fetching corpus: 37785, signal 352323/381795 (executing program) 2022/06/17 18:41:05 fetching corpus: 37835, signal 352424/381795 (executing program) 2022/06/17 18:41:05 fetching corpus: 37885, signal 352557/381795 (executing program) 2022/06/17 18:41:05 fetching corpus: 37935, signal 352734/381795 (executing program) 2022/06/17 18:41:05 fetching corpus: 37985, signal 352944/381795 (executing program) 2022/06/17 18:41:05 fetching corpus: 38035, signal 353103/381795 (executing program) 2022/06/17 18:41:05 fetching corpus: 38085, signal 353227/381795 (executing program) 2022/06/17 18:41:05 fetching corpus: 38135, signal 353376/381795 (executing program) 2022/06/17 18:41:05 fetching corpus: 38185, signal 353538/381795 (executing program) 2022/06/17 18:41:05 fetching corpus: 38235, signal 353651/381795 (executing program) 2022/06/17 18:41:05 fetching corpus: 38284, signal 353778/381795 (executing program) 2022/06/17 18:41:05 fetching corpus: 38334, signal 353911/381795 (executing program) 2022/06/17 18:41:05 fetching corpus: 38384, signal 354081/381795 (executing program) 2022/06/17 18:41:05 fetching corpus: 38434, signal 354218/381795 (executing program) 2022/06/17 18:41:06 fetching corpus: 38484, signal 354372/381795 (executing program) 2022/06/17 18:41:06 fetching corpus: 38534, signal 354679/381795 (executing program) 2022/06/17 18:41:06 fetching corpus: 38584, signal 354837/381795 (executing program) 2022/06/17 18:41:06 fetching corpus: 38634, signal 355002/381795 (executing program) 2022/06/17 18:41:06 fetching corpus: 38684, signal 355150/381795 (executing program) 2022/06/17 18:41:06 fetching corpus: 38734, signal 355271/381795 (executing program) 2022/06/17 18:41:06 fetching corpus: 38784, signal 355409/381795 (executing program) 2022/06/17 18:41:06 fetching corpus: 38834, signal 355559/381795 (executing program) 2022/06/17 18:41:06 fetching corpus: 38884, signal 355694/381795 (executing program) 2022/06/17 18:41:06 fetching corpus: 38934, signal 355814/381797 (executing program) 2022/06/17 18:41:06 fetching corpus: 38984, signal 355960/381797 (executing program) 2022/06/17 18:41:06 fetching corpus: 39034, signal 356138/381797 (executing program) 2022/06/17 18:41:06 fetching corpus: 39084, signal 356266/381797 (executing program) 2022/06/17 18:41:06 fetching corpus: 39134, signal 356437/381797 (executing program) 2022/06/17 18:41:06 fetching corpus: 39183, signal 356556/381800 (executing program) 2022/06/17 18:41:06 fetching corpus: 39233, signal 356697/381800 (executing program) 2022/06/17 18:41:06 fetching corpus: 39283, signal 356832/381800 (executing program) 2022/06/17 18:41:06 fetching corpus: 39333, signal 356993/381800 (executing program) 2022/06/17 18:41:07 fetching corpus: 39383, signal 357192/381800 (executing program) 2022/06/17 18:41:07 fetching corpus: 39433, signal 357333/381800 (executing program) 2022/06/17 18:41:07 fetching corpus: 39483, signal 357459/381800 (executing program) 2022/06/17 18:41:07 fetching corpus: 39532, signal 357595/381800 (executing program) 2022/06/17 18:41:07 fetching corpus: 39582, signal 357806/381800 (executing program) 2022/06/17 18:41:07 fetching corpus: 39632, signal 357960/381800 (executing program) 2022/06/17 18:41:07 fetching corpus: 39682, signal 358082/381800 (executing program) 2022/06/17 18:41:07 fetching corpus: 39732, signal 358224/381800 (executing program) 2022/06/17 18:41:07 fetching corpus: 39782, signal 358506/381800 (executing program) 2022/06/17 18:41:07 fetching corpus: 39832, signal 358729/381800 (executing program) 2022/06/17 18:41:07 fetching corpus: 39882, signal 359187/381800 (executing program) 2022/06/17 18:41:07 fetching corpus: 39932, signal 359329/381800 (executing program) 2022/06/17 18:41:07 fetching corpus: 39982, signal 359474/381800 (executing program) 2022/06/17 18:41:07 fetching corpus: 40032, signal 359613/381800 (executing program) 2022/06/17 18:41:07 fetching corpus: 40082, signal 359771/381800 (executing program) 2022/06/17 18:41:07 fetching corpus: 40132, signal 359930/381800 (executing program) 2022/06/17 18:41:08 fetching corpus: 40182, signal 360065/381800 (executing program) 2022/06/17 18:41:08 fetching corpus: 40232, signal 360222/381800 (executing program) 2022/06/17 18:41:08 fetching corpus: 40282, signal 360338/381800 (executing program) 2022/06/17 18:41:08 fetching corpus: 40332, signal 360486/381800 (executing program) 2022/06/17 18:41:08 fetching corpus: 40382, signal 360612/381800 (executing program) 2022/06/17 18:41:08 fetching corpus: 40432, signal 360765/381800 (executing program) 2022/06/17 18:41:08 fetching corpus: 40482, signal 360899/381800 (executing program) 2022/06/17 18:41:08 fetching corpus: 40532, signal 361030/381800 (executing program) 2022/06/17 18:41:08 fetching corpus: 40582, signal 361164/381802 (executing program) 2022/06/17 18:41:08 fetching corpus: 40632, signal 361309/381802 (executing program) 2022/06/17 18:41:08 fetching corpus: 40682, signal 361498/381802 (executing program) 2022/06/17 18:41:08 fetching corpus: 40732, signal 361643/381802 (executing program) 2022/06/17 18:41:08 fetching corpus: 40782, signal 361794/381802 (executing program) 2022/06/17 18:41:08 fetching corpus: 40832, signal 361925/381802 (executing program) 2022/06/17 18:41:08 fetching corpus: 40882, signal 362105/381802 (executing program) 2022/06/17 18:41:08 fetching corpus: 40932, signal 362231/381802 (executing program) 2022/06/17 18:41:08 fetching corpus: 40982, signal 362366/381802 (executing program) 2022/06/17 18:41:08 fetching corpus: 41032, signal 362569/381802 (executing program) 2022/06/17 18:41:08 fetching corpus: 41082, signal 362823/381802 (executing program) 2022/06/17 18:41:08 fetching corpus: 41132, signal 362921/381802 (executing program) 2022/06/17 18:41:08 fetching corpus: 41182, signal 363057/381802 (executing program) 2022/06/17 18:41:08 fetching corpus: 41232, signal 363161/381802 (executing program) 2022/06/17 18:41:08 fetching corpus: 41282, signal 363277/381802 (executing program) 2022/06/17 18:41:08 fetching corpus: 41332, signal 363414/381802 (executing program) 2022/06/17 18:41:09 fetching corpus: 41382, signal 363592/381802 (executing program) 2022/06/17 18:41:09 fetching corpus: 41432, signal 363742/381802 (executing program) 2022/06/17 18:41:09 fetching corpus: 41482, signal 363868/381802 (executing program) 2022/06/17 18:41:09 fetching corpus: 41532, signal 364038/381802 (executing program) 2022/06/17 18:41:09 fetching corpus: 41582, signal 364150/381802 (executing program) 2022/06/17 18:41:09 fetching corpus: 41632, signal 364296/381802 (executing program) 2022/06/17 18:41:09 fetching corpus: 41682, signal 364484/381802 (executing program) 2022/06/17 18:41:09 fetching corpus: 41732, signal 364650/381802 (executing program) 2022/06/17 18:41:09 fetching corpus: 41782, signal 364796/381802 (executing program) 2022/06/17 18:41:09 fetching corpus: 41832, signal 364962/381802 (executing program) 2022/06/17 18:41:09 fetching corpus: 41882, signal 365102/381802 (executing program) 2022/06/17 18:41:09 fetching corpus: 41932, signal 365225/381802 (executing program) 2022/06/17 18:41:09 fetching corpus: 41982, signal 365344/381802 (executing program) 2022/06/17 18:41:09 fetching corpus: 42032, signal 365484/381802 (executing program) 2022/06/17 18:41:09 fetching corpus: 42082, signal 365626/381802 (executing program) 2022/06/17 18:41:09 fetching corpus: 42132, signal 365776/381802 (executing program) 2022/06/17 18:41:09 fetching corpus: 42182, signal 365905/381802 (executing program) 2022/06/17 18:41:09 fetching corpus: 42232, signal 366039/381802 (executing program) 2022/06/17 18:41:09 fetching corpus: 42282, signal 366159/381802 (executing program) 2022/06/17 18:41:09 fetching corpus: 42332, signal 366299/381802 (executing program) 2022/06/17 18:41:09 fetching corpus: 42382, signal 366525/381802 (executing program) 2022/06/17 18:41:09 fetching corpus: 42432, signal 366687/381802 (executing program) 2022/06/17 18:41:09 fetching corpus: 42482, signal 366804/381802 (executing program) 2022/06/17 18:41:09 fetching corpus: 42532, signal 366938/381802 (executing program) 2022/06/17 18:41:10 fetching corpus: 42582, signal 367088/381802 (executing program) 2022/06/17 18:41:10 fetching corpus: 42632, signal 367228/381802 (executing program) 2022/06/17 18:41:10 fetching corpus: 42682, signal 367416/381802 (executing program) 2022/06/17 18:41:10 fetching corpus: 42731, signal 367527/381802 (executing program) 2022/06/17 18:41:10 fetching corpus: 42781, signal 367652/381802 (executing program) 2022/06/17 18:41:10 fetching corpus: 42831, signal 367808/381802 (executing program) 2022/06/17 18:41:10 fetching corpus: 42881, signal 367937/381802 (executing program) 2022/06/17 18:41:10 fetching corpus: 42931, signal 368086/381802 (executing program) 2022/06/17 18:41:10 fetching corpus: 42980, signal 368219/381802 (executing program) 2022/06/17 18:41:10 fetching corpus: 43030, signal 368340/381802 (executing program) 2022/06/17 18:41:10 fetching corpus: 43080, signal 368497/381802 (executing program) 2022/06/17 18:41:10 fetching corpus: 43130, signal 368621/381802 (executing program) 2022/06/17 18:41:11 fetching corpus: 43180, signal 368829/381802 (executing program) 2022/06/17 18:41:11 fetching corpus: 43230, signal 368947/381802 (executing program) 2022/06/17 18:41:11 fetching corpus: 43280, signal 369093/381802 (executing program) 2022/06/17 18:41:11 fetching corpus: 43330, signal 369276/381802 (executing program) 2022/06/17 18:41:11 fetching corpus: 43380, signal 369412/381802 (executing program) 2022/06/17 18:41:11 fetching corpus: 43430, signal 369541/381802 (executing program) 2022/06/17 18:41:11 fetching corpus: 43480, signal 369645/381802 (executing program) 2022/06/17 18:41:11 fetching corpus: 43530, signal 369788/381802 (executing program) 2022/06/17 18:41:11 fetching corpus: 43580, signal 369947/381802 (executing program) 2022/06/17 18:41:11 fetching corpus: 43630, signal 370078/381802 (executing program) 2022/06/17 18:41:11 fetching corpus: 43680, signal 370208/381802 (executing program) 2022/06/17 18:41:11 fetching corpus: 43730, signal 370413/381802 (executing program) 2022/06/17 18:41:11 fetching corpus: 43780, signal 370533/381802 (executing program) 2022/06/17 18:41:11 fetching corpus: 43830, signal 370735/381802 (executing program) 2022/06/17 18:41:11 fetching corpus: 43880, signal 370868/381802 (executing program) 2022/06/17 18:41:11 fetching corpus: 43930, signal 370990/381802 (executing program) 2022/06/17 18:41:11 fetching corpus: 43980, signal 371100/381802 (executing program) 2022/06/17 18:41:11 fetching corpus: 44030, signal 371285/381802 (executing program) 2022/06/17 18:41:11 fetching corpus: 44080, signal 371457/381802 (executing program) 2022/06/17 18:41:11 fetching corpus: 44130, signal 371662/381802 (executing program) 2022/06/17 18:41:11 fetching corpus: 44180, signal 371818/381802 (executing program) 2022/06/17 18:41:12 fetching corpus: 44230, signal 371965/381802 (executing program) 2022/06/17 18:41:12 fetching corpus: 44280, signal 372081/381802 (executing program) 2022/06/17 18:41:12 fetching corpus: 44330, signal 372208/381802 (executing program) 2022/06/17 18:41:12 fetching corpus: 44380, signal 372304/381802 (executing program) 2022/06/17 18:41:12 fetching corpus: 44430, signal 372449/381802 (executing program) 2022/06/17 18:41:12 fetching corpus: 44480, signal 372596/381802 (executing program) 2022/06/17 18:41:12 fetching corpus: 44530, signal 372734/381802 (executing program) 2022/06/17 18:41:12 fetching corpus: 44580, signal 372840/381802 (executing program) 2022/06/17 18:41:12 fetching corpus: 44630, signal 372984/381802 (executing program) 2022/06/17 18:41:12 fetching corpus: 44680, signal 373117/381802 (executing program) 2022/06/17 18:41:12 fetching corpus: 44730, signal 373274/381802 (executing program) 2022/06/17 18:41:12 fetching corpus: 44780, signal 373419/381802 (executing program) 2022/06/17 18:41:12 fetching corpus: 44830, signal 373553/381802 (executing program) 2022/06/17 18:41:12 fetching corpus: 44880, signal 373678/381802 (executing program) 2022/06/17 18:41:12 fetching corpus: 44930, signal 373844/381802 (executing program) 2022/06/17 18:41:12 fetching corpus: 44980, signal 373964/381802 (executing program) 2022/06/17 18:41:12 fetching corpus: 45030, signal 374095/381802 (executing program) 2022/06/17 18:41:12 fetching corpus: 45080, signal 374222/381802 (executing program) 2022/06/17 18:41:12 fetching corpus: 45130, signal 374343/381802 (executing program) 2022/06/17 18:41:12 fetching corpus: 45180, signal 374500/381802 (executing program) 2022/06/17 18:41:12 fetching corpus: 45229, signal 374636/381802 (executing program) 2022/06/17 18:41:12 fetching corpus: 45279, signal 374756/381802 (executing program) 2022/06/17 18:41:12 fetching corpus: 45329, signal 374912/381802 (executing program) 2022/06/17 18:41:13 fetching corpus: 45379, signal 375023/381802 (executing program) 2022/06/17 18:41:13 fetching corpus: 45429, signal 375142/381802 (executing program) 2022/06/17 18:41:13 fetching corpus: 45479, signal 375271/381802 (executing program) 2022/06/17 18:41:13 fetching corpus: 45529, signal 375405/381802 (executing program) 2022/06/17 18:41:13 fetching corpus: 45579, signal 375564/381802 (executing program) 2022/06/17 18:41:13 fetching corpus: 45629, signal 375697/381802 (executing program) 2022/06/17 18:41:13 fetching corpus: 45679, signal 375834/381802 (executing program) 2022/06/17 18:41:13 fetching corpus: 45729, signal 375946/381802 (executing program) 2022/06/17 18:41:13 fetching corpus: 45779, signal 376074/381803 (executing program) 2022/06/17 18:41:13 fetching corpus: 45829, signal 376181/381803 (executing program) 2022/06/17 18:41:13 fetching corpus: 45879, signal 376348/381803 (executing program) 2022/06/17 18:41:13 fetching corpus: 45929, signal 376483/381803 (executing program) 2022/06/17 18:41:13 fetching corpus: 45979, signal 376608/381803 (executing program) 2022/06/17 18:41:13 fetching corpus: 46029, signal 376730/381803 (executing program) 2022/06/17 18:41:13 fetching corpus: 46079, signal 376871/381803 (executing program) 2022/06/17 18:41:13 fetching corpus: 46129, signal 376999/381803 (executing program) 2022/06/17 18:41:13 fetching corpus: 46179, signal 377144/381803 (executing program) 2022/06/17 18:41:13 fetching corpus: 46229, signal 377261/381803 (executing program) 2022/06/17 18:41:13 fetching corpus: 46279, signal 377376/381803 (executing program) 2022/06/17 18:41:14 fetching corpus: 46329, signal 377525/381803 (executing program) 2022/06/17 18:41:14 fetching corpus: 46379, signal 377794/381803 (executing program) 2022/06/17 18:41:14 fetching corpus: 46429, signal 377968/381803 (executing program) 2022/06/17 18:41:14 fetching corpus: 46479, signal 378165/381803 (executing program) 2022/06/17 18:41:14 fetching corpus: 46529, signal 378335/381803 (executing program) 2022/06/17 18:41:14 fetching corpus: 46579, signal 378438/381803 (executing program) 2022/06/17 18:41:14 fetching corpus: 46606, signal 378514/381803 (executing program) 2022/06/17 18:41:14 fetching corpus: 46606, signal 378514/381803 (executing program) 2022/06/17 18:41:18 starting 6 fuzzer processes 18:41:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000100)) 18:41:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_BSS_BASIC_RATES={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x34}}, 0x0) 18:41:18 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0), 0xc0401, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'unlock', ' ', 'none'}, 0xc) 18:41:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x80045439, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "66fee109da62c3b3cffb95384463c5beac7839"}) 18:41:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 18:41:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}}, 0x24}}, 0x0) [ 162.577528][ T3505] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 162.585665][ T3505] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 162.595076][ T3505] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 162.605269][ T3505] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 162.614235][ T3505] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 162.622711][ T3505] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 162.835062][ T44] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 162.843392][ T44] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 162.844687][ T3497] chnl_net:caif_netlink_parms(): no params data found [ 162.851335][ T44] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 162.868253][ T44] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 162.877354][ T44] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 162.886512][ T44] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 162.906925][ T3511] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 162.923605][ T3505] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 162.935116][ T3511] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 162.947828][ T3513] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 162.957577][ T3513] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 162.966414][ T3513] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 163.012603][ T44] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 163.022331][ T44] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 163.072394][ T3511] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 163.078812][ T3513] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 163.088073][ T3513] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 163.096686][ T3513] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 163.109228][ T3505] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 163.119657][ T3505] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 163.139183][ T3513] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 163.148135][ T3513] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 163.157087][ T3513] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 163.175972][ T3513] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 163.198484][ T3517] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 163.212666][ T3517] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 163.220776][ T3517] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 163.252584][ T3513] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 163.300248][ T3513] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 163.309987][ T3513] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 163.436949][ T3497] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.444882][ T3497] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.454378][ T3497] device bridge_slave_0 entered promiscuous mode [ 163.507385][ T3497] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.514957][ T3497] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.524683][ T3497] device bridge_slave_1 entered promiscuous mode [ 163.592775][ T3497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.615833][ T3497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.770127][ T3497] team0: Port device team_slave_0 added [ 163.784567][ T3497] team0: Port device team_slave_1 added [ 163.880095][ T3499] chnl_net:caif_netlink_parms(): no params data found [ 163.914901][ T3497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.922035][ T3497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.948361][ T3497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.966402][ T3497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.973686][ T3497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.999882][ T3497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.206674][ T3497] device hsr_slave_0 entered promiscuous mode [ 164.214726][ T3497] device hsr_slave_1 entered promiscuous mode [ 164.279169][ T3498] chnl_net:caif_netlink_parms(): no params data found [ 164.652146][ T125] Bluetooth: hci0: command 0x0409 tx timeout [ 164.727384][ T3499] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.735443][ T3499] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.744905][ T3499] device bridge_slave_0 entered promiscuous mode [ 164.855239][ T3499] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.862893][ T3499] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.872699][ T3499] device bridge_slave_1 entered promiscuous mode [ 165.009846][ T121] Bluetooth: hci1: command 0x0409 tx timeout [ 165.054979][ T125] Bluetooth: hci2: command 0x0409 tx timeout [ 165.080868][ T3499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.156807][ T3499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.166280][ T3501] chnl_net:caif_netlink_parms(): no params data found [ 165.205176][ T3500] chnl_net:caif_netlink_parms(): no params data found [ 165.220059][ T125] Bluetooth: hci3: command 0x0409 tx timeout [ 165.238755][ T125] Bluetooth: hci4: command 0x0409 tx timeout [ 165.252108][ T3498] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.259497][ T3498] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.269091][ T3498] device bridge_slave_0 entered promiscuous mode [ 165.294554][ T3502] chnl_net:caif_netlink_parms(): no params data found [ 165.372228][ T25] Bluetooth: hci5: command 0x0409 tx timeout [ 165.390111][ T3498] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.397621][ T3498] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.407416][ T3498] device bridge_slave_1 entered promiscuous mode [ 165.567325][ T3498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.580462][ T3499] team0: Port device team_slave_0 added [ 165.634402][ T3498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.648325][ T3499] team0: Port device team_slave_1 added [ 165.786505][ T3497] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 165.810504][ T3499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.817924][ T3499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.844266][ T3499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.856058][ T3497] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 165.881202][ T3498] team0: Port device team_slave_0 added [ 165.890137][ T3499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.897496][ T3499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.923681][ T3499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.001609][ T3497] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 166.057092][ T3498] team0: Port device team_slave_1 added [ 166.101167][ T3497] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 166.120516][ T3500] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.128764][ T3500] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.138467][ T3500] device bridge_slave_0 entered promiscuous mode [ 166.279752][ T3499] device hsr_slave_0 entered promiscuous mode [ 166.300217][ T3499] device hsr_slave_1 entered promiscuous mode [ 166.309615][ T3499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.317593][ T3499] Cannot create hsr debugfs directory [ 166.324603][ T3500] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.332315][ T3500] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.341237][ T3500] device bridge_slave_1 entered promiscuous mode [ 166.408930][ T3502] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.417191][ T3502] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.426768][ T3502] device bridge_slave_0 entered promiscuous mode [ 166.464896][ T3498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.472304][ T3498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.498851][ T3498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.521803][ T3498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.529089][ T3498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.555433][ T3498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.617690][ T3502] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.625297][ T3502] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.634942][ T3502] device bridge_slave_1 entered promiscuous mode [ 166.668813][ T3501] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.676464][ T3501] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.686092][ T3501] device bridge_slave_0 entered promiscuous mode [ 166.753689][ T125] Bluetooth: hci0: command 0x041b tx timeout [ 166.775723][ T3500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.811244][ T3501] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.818880][ T3501] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.828463][ T3501] device bridge_slave_1 entered promiscuous mode [ 166.866087][ T3502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.888657][ T3500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.959702][ T3502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.976744][ T3498] device hsr_slave_0 entered promiscuous mode [ 166.986624][ T3498] device hsr_slave_1 entered promiscuous mode [ 166.994784][ T3498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.002658][ T3498] Cannot create hsr debugfs directory [ 167.062552][ T125] Bluetooth: hci1: command 0x041b tx timeout [ 167.132235][ T125] Bluetooth: hci2: command 0x041b tx timeout [ 167.174996][ T3500] team0: Port device team_slave_0 added [ 167.188419][ T3501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.212729][ T3502] team0: Port device team_slave_0 added [ 167.272725][ T3501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.294718][ T3500] team0: Port device team_slave_1 added [ 167.301504][ T3138] Bluetooth: hci4: command 0x041b tx timeout [ 167.314365][ T3502] team0: Port device team_slave_1 added [ 167.339682][ T3138] Bluetooth: hci3: command 0x041b tx timeout [ 167.391164][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.399229][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.425734][ T3500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.452355][ T125] Bluetooth: hci5: command 0x041b tx timeout [ 167.545179][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.552395][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.578612][ T3500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.684566][ T3501] team0: Port device team_slave_0 added [ 167.693393][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.700445][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.726767][ T3502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.759241][ T3501] team0: Port device team_slave_1 added [ 167.767520][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.774786][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.801159][ T3502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.963515][ T3500] device hsr_slave_0 entered promiscuous mode [ 167.972932][ T3500] device hsr_slave_1 entered promiscuous mode [ 167.982643][ T3500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.990884][ T3500] Cannot create hsr debugfs directory [ 168.102576][ T3502] device hsr_slave_0 entered promiscuous mode [ 168.111733][ T3502] device hsr_slave_1 entered promiscuous mode [ 168.120093][ T3502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.128323][ T3502] Cannot create hsr debugfs directory [ 168.162607][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.169657][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.196328][ T3501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.284295][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.291355][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.317758][ T3501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 168.522967][ T3497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.648545][ T3501] device hsr_slave_0 entered promiscuous mode [ 168.658221][ T3501] device hsr_slave_1 entered promiscuous mode [ 168.666343][ T3501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.674447][ T3501] Cannot create hsr debugfs directory [ 168.726080][ T3499] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 168.752792][ T3499] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 168.770840][ T3499] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 168.795564][ T3499] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 168.815126][ T3543] Bluetooth: hci0: command 0x040f tx timeout [ 168.866851][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.876320][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.000825][ T3497] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.075223][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.085738][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.095406][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.102861][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.129371][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.163902][ T121] Bluetooth: hci1: command 0x040f tx timeout [ 169.203550][ T3498] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 169.223331][ T20] Bluetooth: hci2: command 0x040f tx timeout [ 169.239137][ T3498] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 169.258708][ T3498] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 169.298190][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.308509][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.318369][ T121] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.325787][ T121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.378246][ T121] Bluetooth: hci3: command 0x040f tx timeout [ 169.379361][ T3500] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 169.393639][ T121] Bluetooth: hci4: command 0x040f tx timeout [ 169.411427][ T3500] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 169.427459][ T3498] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 169.441455][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.539018][ T3547] Bluetooth: hci5: command 0x040f tx timeout [ 169.546839][ T3500] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 169.570491][ T3500] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 169.624810][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.720048][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.731505][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.770636][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.813839][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.824898][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.875661][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.886152][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.927528][ T3502] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 169.974550][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.984897][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.022159][ T3502] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 170.043520][ T3497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.088007][ T3502] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 170.120863][ T3499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.131613][ T3501] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 170.174144][ T3502] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 170.210487][ T3501] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 170.278206][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.288841][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.299661][ T3501] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 170.327985][ T3501] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 170.364916][ T3499] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.388653][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.396780][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.447286][ T3497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.478098][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.489793][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.499595][ T3547] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.507068][ T3547] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.527896][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.605957][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.616650][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.626459][ T125] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.633861][ T125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.727818][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.790916][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.848595][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.860750][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.871531][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.882525][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.892626][ T3541] Bluetooth: hci0: command 0x0419 tx timeout [ 170.908157][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.956741][ T3498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.975948][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.986013][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.996396][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.006668][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.049484][ T3499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.169921][ T3500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.217235][ T3502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.232326][ T3547] Bluetooth: hci1: command 0x0419 tx timeout [ 171.233160][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.247937][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.279966][ T3498] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.297785][ T3547] Bluetooth: hci2: command 0x0419 tx timeout [ 171.347368][ T3500] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.390954][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.399257][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.407307][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.416777][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.426200][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.436638][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.446325][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.453131][ T20] Bluetooth: hci4: command 0x0419 tx timeout [ 171.453750][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.460746][ T20] Bluetooth: hci3: command 0x0419 tx timeout [ 171.469475][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.482370][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.494307][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.512732][ T3502] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.583242][ T3499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.659270][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.669907][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.679681][ T3541] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.687114][ T3541] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.696346][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.706690][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.716427][ T3541] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.723907][ T3541] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.733244][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.743529][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.753254][ T3541] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.760601][ T3541] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.769639][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.779380][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.789341][ T3541] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.796811][ T3541] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.806125][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.816573][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.826174][ T3541] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.833637][ T3541] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.842583][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.853749][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.866870][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.882367][ T121] Bluetooth: hci5: command 0x0419 tx timeout [ 171.892454][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.902431][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.912207][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.962448][ T3501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.995404][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.007258][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.018306][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.029201][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.039981][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.076652][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.086805][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.097668][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.108358][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.220869][ T3501] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.257071][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.267226][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.278016][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.288585][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.299395][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.310194][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.320228][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.330299][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.339657][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.349008][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.359755][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.370542][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.381461][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.392741][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.402800][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.429639][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.439785][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.449832][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.500731][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.539630][ T3502] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.553210][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.568067][ T3500] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 172.581038][ T3500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.599928][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.610973][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.622530][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.633321][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.644320][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.654839][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.664911][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.674855][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.695934][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.705724][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.715632][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.737615][ T3497] device veth0_vlan entered promiscuous mode [ 172.748817][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.759974][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.769634][ T3543] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.777025][ T3543] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.885177][ T3497] device veth1_vlan entered promiscuous mode [ 172.943823][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.953609][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.963906][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.974357][ T3543] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.981689][ T3543] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.990911][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.002384][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.013841][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.024658][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.035431][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.043434][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.066480][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.077080][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.085758][ T3138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.139691][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.150849][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.161719][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.172286][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.190212][ T3500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.239830][ T3498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.255880][ T3501] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 173.266572][ T3501] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.315934][ T3502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.338202][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.346805][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.354897][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.364869][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.375914][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.386005][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.487889][ T3499] device veth0_vlan entered promiscuous mode [ 173.504640][ T3497] device veth0_macvtap entered promiscuous mode [ 173.605611][ T3501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.631128][ T3499] device veth1_vlan entered promiscuous mode [ 173.643331][ T3497] device veth1_macvtap entered promiscuous mode [ 173.690142][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.700001][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.711250][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.722732][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.732902][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.743581][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.754363][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.764531][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.772534][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.883523][ T3497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.960133][ T3497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.983088][ T3499] device veth0_macvtap entered promiscuous mode [ 174.040405][ T3497] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.049957][ T3497] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.059067][ T3497] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.068114][ T3497] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.090493][ T3499] device veth1_macvtap entered promiscuous mode [ 174.115429][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.125479][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.135212][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.145387][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.156084][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.166828][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.178281][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.188921][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.198831][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.209632][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.326103][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.337387][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.351857][ T3499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.493126][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.503811][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.518259][ T3499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.603692][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.614078][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.624705][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.635395][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.646135][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.658105][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.668677][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.727660][ T3499] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.737502][ T3499] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.746561][ T3499] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.755536][ T3499] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.898679][ T3500] device veth0_vlan entered promiscuous mode [ 174.971227][ T3498] device veth0_vlan entered promiscuous mode [ 174.995828][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.006607][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.017394][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.027688][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.038901][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.049189][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.092299][ T3500] device veth1_vlan entered promiscuous mode [ 175.133812][ T3498] device veth1_vlan entered promiscuous mode [ 175.294163][ T3500] device veth0_macvtap entered promiscuous mode [ 175.315522][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.325693][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.335384][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.345027][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.354763][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.365309][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.399661][ T3500] device veth1_macvtap entered promiscuous mode [ 175.526509][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.538217][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.548295][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.558934][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.573402][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.605927][ T3498] device veth0_macvtap entered promiscuous mode [ 175.617502][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.627601][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.637706][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.648295][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.658960][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.669524][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.689086][ T3498] device veth1_macvtap entered promiscuous mode [ 175.820967][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.831724][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.841859][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.852748][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.862788][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.873415][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.888172][ T3498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.925132][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.936458][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.946549][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.957109][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.970546][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.981413][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.991511][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.002244][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.016839][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.068103][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.078841][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.089003][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.100693][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.110718][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.121348][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.135660][ T3498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.226525][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.237676][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.248541][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.259996][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.270754][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.281315][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.292036][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.302703][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.333373][ T3500] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.342353][ T3500] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.351232][ T3500] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.360307][ T3500] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.376673][ T3502] device veth0_vlan entered promiscuous mode [ 176.385330][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.395892][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.437801][ T3498] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.447134][ T3498] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.456379][ T3498] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.465362][ T3498] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.494874][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.504851][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.538598][ T3502] device veth1_vlan entered promiscuous mode [ 176.556695][ T3501] device veth0_vlan entered promiscuous mode [ 176.592212][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.602315][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.612536][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.622878][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.690978][ T3501] device veth1_vlan entered promiscuous mode [ 176.767431][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.777133][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.786786][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.796877][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.806932][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.817821][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.837609][ T3502] device veth0_macvtap entered promiscuous mode [ 176.908712][ T3502] device veth1_macvtap entered promiscuous mode [ 176.983506][ T3501] device veth0_macvtap entered promiscuous mode [ 177.037128][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.047181][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.059097][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.069764][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.092752][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.103431][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.114338][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.124982][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.134961][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.145565][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.155639][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.166245][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.180811][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.196133][ T3501] device veth1_macvtap entered promiscuous mode [ 177.214905][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.225732][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.235722][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.246280][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.331756][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.343867][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.354061][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.364691][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.375088][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.385693][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.395741][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.406383][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.416354][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.427032][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.441458][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.457358][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.468040][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.735447][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.746237][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.756338][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.766999][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.777980][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.788595][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.798598][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.809281][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.823796][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.835607][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.846305][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.965117][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.976417][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.986520][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.997120][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.007100][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.017964][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.027962][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.038577][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.048554][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.059428][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.074010][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.084248][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.094797][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.255007][ T3575] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.263089][ T3575] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.290293][ T3502] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.300930][ T3502] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.309957][ T3502] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.318933][ T3502] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.336564][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 178.424053][ T3575] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.432249][ T3575] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.440366][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 178.548536][ T3501] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.557761][ T3501] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.566872][ T3501] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.577249][ T3501] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 18:41:36 executing program 2: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)) 18:41:36 executing program 2: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)) [ 179.904269][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.912492][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.921397][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 18:41:37 executing program 2: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)) [ 180.018524][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.026931][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.043301][ T3547] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:41:37 executing program 2: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)) 18:41:37 executing program 1: r0 = syz_io_uring_setup(0x83, &(0x7f0000000400), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ee8000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ppoll(&(0x7f0000000140)=[{r3}], 0x1, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) [ 180.625172][ T3575] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.635163][ T3575] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.648910][ T3539] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 180.841553][ T3575] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.849805][ T3575] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.860218][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 18:41:38 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000072e1bd40820514009dbb0000000109022400011b00000009040000022a3e750009058b33060000000009050be708"], 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x6000000) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000ec0)=@v={0x93, 0xa, 0xa0, 0x0, @generic}) [ 181.017222][ T3670] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.026057][ T3670] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.049917][ T3575] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.059406][ T3575] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.091873][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.102753][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.602635][ T6] usb 3-1: new high-speed USB device number 2 using dummy_hcd 18:41:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000100)) 18:41:38 executing program 3: r0 = openat$dir(0xffffff9c, &(0x7f00000000c0)='./file0\x00', 0x820c2, 0x0) getdents(r0, 0x0, 0x0) 18:41:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f00000013c0)=ANY=[@ANYBLOB="3800000068000300000000000000000002000000000000000600070001000000100008800900018008000100", @ANYRES32, @ANYBLOB="080005004f"], 0x38}}, 0x0) [ 181.982807][ T6] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 181.994118][ T6] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 182.005429][ T6] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 182.015841][ T6] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:41:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000100)) [ 182.455474][ T3138] usb 3-1: USB disconnect, device number 2 [ 182.785583][ T3741] udevd[3741]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 182.840881][ T3590] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.849156][ T3590] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.917934][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.965498][ T3670] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.974977][ T3670] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.983582][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.226527][ T3575] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.234989][ T3575] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.263984][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 183.320925][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.329089][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.337456][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:41:40 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) [ 183.568476][ T3754] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:41:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x70}, 0x98) 18:41:40 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xb, 0x0, 0xfd}) 18:41:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000140), 0x4) 18:41:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000100)) 18:41:40 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0xc6000001) 18:41:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, &(0x7f0000000980), 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="3800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00040000f1ffffff"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@delchain={0x24, 0x2a, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0x2}}}, 0x24}}, 0x0) [ 184.158911][ T3767] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 184.210323][ T3769] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 18:41:41 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000072e1bd40820514009dbb0000000109022400011b00000009040000022a3e750009058b33060000000009050be708"], 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x6000000) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000ec0)=@v={0x93, 0xa, 0xa0, 0x0, @generic}) 18:41:41 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 18:41:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x3, 0xe, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x3}]}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x54}}, 0x0) 18:41:41 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x1000101) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0xb0000, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/ip6_flowlabel\x00') epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r1, &(0x7f0000000340)={0x10000004}) setsockopt$packet_int(r6, 0x107, 0xb, &(0x7f00000002c0)=0x6, 0x4) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) write$binfmt_script(r5, &(0x7f0000000100)={'#! ', './file0', [{}, {0x20, '@'}, {}, {0x20, ',#'}, {0x20, '('}, {0x20, ']*+&)]--n'}, {0x20, '.$}}'}, {0x20, '$)\\.\\^!-%'}], 0xa, "cc8f520c2a23b0f34d6a44ba30e35f6fca778d56e294ff4703fb90d90f63194258c94b8b9afe6a44006d467baa87d190b659830254a9859208f7e14a857b93a3461ebeaad38ea4a860b80d2fa24b532c916b13ac2c7b1c0cdf19a9ca8867bd5349804f14fd9aa3d482873e6f61f685651a6fca5a232ce50389662d4d863fab5cafbf86a92d2081f79575404b5b32df4b1860629d30cbcb65573256cd616e77f1e62f8873e6abc8d5bb0ad29b87bb4c293eb1ac365f0f128fab20c2671eaf34"}, 0xec) 18:41:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newsa={0x138, 0x10, 0x401, 0x0, 0x0, {{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@loopback, 0x0, 0x6c}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x1, 0x0, 0x2c}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 18:41:41 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000001100), 0x40000006, &(0x7f0000000000)) [ 184.568524][ T3779] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:41:41 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000072e1bd40820514009dbb0000000109022400011b00000009040000022a3e750009058b33060000000009050be708"], 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x6000000) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000ec0)=@v={0x93, 0xa, 0xa0, 0x0, @generic}) 18:41:41 executing program 4: syz_mount_image$xfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001540)={[{@noquota}, {@filestreams}, {@noikeep}, {@pqnoenforce}, {@dax}]}) 18:41:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x8, 0x3, 0x3b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2e8, 0xffffffff, 0xffffffff, 0x2e8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @empty, [], [], 'veth1_virt_wifi\x00', 'rose0\x00', {}, {}, 0x84}, 0x0, 0x1e8, 0x21c, 0x0, {}, [@common=@inet=@sctp={{0x144}}]}, @common=@inet=@SET3={0x34}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, [], [], 'ipvlan0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x40c) 18:41:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) ftruncate(r2, 0x22) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) [ 185.163241][ T3550] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 185.211263][ T3788] XFS: noikeep mount option is deprecated. [ 185.232244][ T3789] Cannot find add_set index 0 as target 18:41:42 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="b95b03b700030000009e40f086dd1fff060000000000000177fbac141412e0000007c699da152002e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) [ 185.298220][ T3788] XFS (loop4): Invalid superblock magic number 18:41:42 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x1, 0x0, 0x0, 0xf, 0x2}]}, {0x0, [0x61, 0x5f]}}, &(0x7f0000000140)=""/216, 0x28, 0xd8, 0x1}, 0x20) [ 185.353362][ T20] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 185.522437][ T3550] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 185.534313][ T3550] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 185.545947][ T3550] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 185.555381][ T3550] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 185.742701][ T20] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 185.754003][ T20] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 185.765245][ T20] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 185.774553][ T20] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 185.907892][ T125] usb 3-1: USB disconnect, device number 3 18:41:44 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000072e1bd40820514009dbb0000000109022400011b00000009040000022a3e750009058b33060000000009050be708"], 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x6000000) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000ec0)=@v={0x93, 0xa, 0xa0, 0x0, @generic}) 18:41:44 executing program 4: syz_mount_image$xfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001540)={[{@noquota}, {@filestreams}, {@noikeep}, {@pqnoenforce}, {@dax}]}) 18:41:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) ftruncate(r2, 0x22) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) 18:41:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x20, r1, 0x17b9f0f0bc26cbe7, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x5}]}]}, 0x20}}, 0x0) 18:41:44 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a000500e558f03051950e1208000f0000000401a8000900a4000400e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef409cc54060c986893955ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bf7ece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 187.967351][ T3810] XFS: noikeep mount option is deprecated. [ 188.007777][ T3811] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 188.033271][ T3813] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 18:41:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$notify(r0, 0x402, 0x1) [ 188.127441][ T3810] XFS (loop4): Invalid superblock magic number 18:41:45 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000072e1bd40820514009dbb0000000109022400011b00000009040000022a3e750009058b33060000000009050be708"], 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x6000000) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000ec0)=@v={0x93, 0xa, 0xa0, 0x0, @generic}) 18:41:45 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) symlinkat(&(0x7f0000000200)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) 18:41:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) ftruncate(r2, 0x22) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) 18:41:45 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xac}]}, &(0x7f0000000100)='syzkaller\x00', 0x3, 0xff, &(0x7f0000000140)=""/255, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:41:45 executing program 4: syz_mount_image$xfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001540)={[{@noquota}, {@filestreams}, {@noikeep}, {@pqnoenforce}, {@dax}]}) [ 189.007936][ T20] usb 4-1: USB disconnect, device number 2 [ 189.040020][ T3831] XFS: noikeep mount option is deprecated. 18:41:46 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0), &(0x7f0000000000)=0x8) [ 189.191877][ T3749] udevd[3749]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 189.301072][ T3831] XFS (loop4): Invalid superblock magic number [ 189.322350][ T125] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 189.432258][ C1] hrtimer: interrupt took 395460 ns [ 189.753818][ T125] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 189.765687][ T125] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 189.776908][ T125] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 189.786370][ T125] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.813276][ T20] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 190.078029][ T3797] udevd[3797]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 190.173731][ T20] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 190.185082][ T20] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 190.196413][ T20] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 190.205737][ T20] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 190.284137][ T3550] usb 3-1: USB disconnect, device number 4 [ 190.449082][ T3749] udevd[3749]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 18:41:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[], 0x200600) ftruncate(r2, 0x22) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) 18:41:48 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a30000000000900030073797a"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 18:41:48 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) symlinkat(&(0x7f0000000200)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) 18:41:48 executing program 4: syz_mount_image$xfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001540)={[{@noquota}, {@filestreams}, {@noikeep}, {@pqnoenforce}, {@dax}]}) 18:41:48 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000072e1bd40820514009dbb0000000109022400011b00000009040000022a3e750009058b33060000000009050be708"], 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x6000000) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000ec0)=@v={0x93, 0xa, 0xa0, 0x0, @generic}) [ 191.503293][ T3852] XFS: noikeep mount option is deprecated. 18:41:48 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) symlinkat(&(0x7f0000000200)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) [ 191.586937][ T3852] XFS (loop4): Invalid superblock magic number [ 191.900477][ T3863] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. [ 201.374101][ T3550] sound midiC3D0: rawmidi drain error (avail = 4091, buffer_size = 4096) 18:41:58 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000072e1bd40820514009dbb0000000109022400011b00000009040000022a3e750009058b33060000000009050be708"], 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x6000000) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000ec0)=@v={0x93, 0xa, 0xa0, 0x0, @generic}) 18:41:58 executing program 4: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r4}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 18:41:58 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) symlinkat(&(0x7f0000000200)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) 18:41:58 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000000c0)=@raw={0xfe, 0x0, "00f900082f1d"}) 18:41:58 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a30000000000900030073797a"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 18:41:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0x8000}]}}}]}, 0x4c}}, 0x0) [ 201.540252][ T20] usb 4-1: USB disconnect, device number 3 [ 201.662376][ T3878] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. 18:41:58 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000000c0)=@raw={0xfe, 0x0, "00f900082f1d"}) 18:41:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x1000001bd) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000200)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f00002000009000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 18:41:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0x8000}]}}}]}, 0x4c}}, 0x0) 18:41:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0x8000}]}}}]}, 0x4c}}, 0x0) 18:41:59 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000000c0)=@raw={0xfe, 0x0, "00f900082f1d"}) [ 202.292423][ T20] usb 4-1: new high-speed USB device number 4 using dummy_hcd 18:41:59 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a30000000000900030073797a"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 202.662828][ T20] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 202.674500][ T20] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 0, changing to 7 [ 202.685836][ T20] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 202.695131][ T20] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 202.830015][ T3896] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. [ 203.147860][ T125] usb 4-1: USB disconnect, device number 4 18:42:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x3, 0x126, [], 0x0, 0x0, &(0x7f0000000600)=[{0x2, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'wg0\x00', 'macvlan0\x00', 'bridge0\x00', @dev, [], @remote, [], 0x6e, 0x6e, 0x96, [], [], @common=@AUDIT={'AUDIT\x00', 0x4}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2}]}, 0x176) 18:42:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0x8000}]}}}]}, 0x4c}}, 0x0) 18:42:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0x8000}]}}}]}, 0x4c}}, 0x0) 18:42:01 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000000c0)=@raw={0xfe, 0x0, "00f900082f1d"}) 18:42:01 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a30000000000900030073797a"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 18:42:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000380)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000200)=0x100) [ 205.174229][ T3909] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. 18:42:02 executing program 5: unshare(0x40400) pipe2(&(0x7f0000001980)={0xffffffffffffffff}, 0x4080) fcntl$setpipe(r0, 0x407, 0x0) 18:42:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0x8000}]}}}]}, 0x4c}}, 0x0) 18:42:02 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x75, 0x141001) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100008000500000002000020d3"]) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000080)) 18:42:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6, 0x18, 0x8000}]}}}]}, 0x4c}}, 0x0) 18:42:02 executing program 3: add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, &(0x7f00000002c0)="30da", 0x2, 0xffffffffffffffff) [ 205.598206][ T3913] usb usb7: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. 18:42:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x89) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) 18:42:02 executing program 1: bpf$MAP_CREATE(0x6, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:42:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @multicast2}, {0x304, @dev}, 0xa, {0x2, 0x0, @multicast2}}) 18:42:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x84) shutdown(r3, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000080), 0x8) close(0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) close(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000a80), 0x4) 18:42:03 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000002c0)={0x6, {{0xa, 0x4e22, 0x3, @remote, 0x5}}}, 0x88) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f00000019c0)=""/4085, 0xff5}], 0x3}, 0x0) sendto$inet6(r0, &(0x7f0000000740)="9eaa2f78e2920b72c5725174f905bba984041c5f9a833e7442add3975be18d045ee00062540f30e261f88440a48379447eff8258dd2d50d4ab31a56c16bc7a42912a7ec66a4dea59e6c6876d4b104653ff48c98f177845bd45b6ef03d1b674757e415a4a0eed3ebba29043f2b9c43dc3e269b46bef5c73a630a0733b0645ff101d2c3ec24d61c5d9f321ca4bc7549c9b4407bd04bafe28c211113e9a2d15376d44f77eb2a2f6346c90ee69d42f237f8bec8416951421a7e34f39f7efd71680a09a861bcfcad88e70c792440faeea117cf3d5918098d900", 0xd7, 0x400c0, &(0x7f0000000080)={0xa, 0xce24, 0xfffffffc, @private0, 0xff}, 0x1c) writev(r0, &(0x7f0000000900)=[{&(0x7f00000008c0)="222a3ed03292f40d170fc65cb8f0d1a95431b04f62d27fab686d8ce64f0f8f30ecf8382c89d65da0b619a2b0e7280c18ce5fb330", 0x34}, {&(0x7f00000029c0)="1ab077c907890644aa882ba95c09956dbfd8dd3fdcb79ad57b4dfed7ef98c229961fe50b05eb3cef4229626c05af687f333573f0b7c4003868b183ee5151407f0d7db1924d9d93d25458b50b10016debef7609c2386f8465a4faedf080c34e0c096c2b7d3a1b53cff7a4a5ee165f2ed9183d732864a1cc483db978a92f39e2e80d1ba90615b2c5fb2a1422edcee5604ccf46893c08ba36d2359eec159064d27a1eb227cb3e14b12d0000", 0xaa}, {&(0x7f0000006200)="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", 0x1016}], 0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000002c40)=ANY=[@ANYBLOB="d01739b2173ca88c4fe3f2f10c8ba1784cd6246303d64552709c9ae61becc2f99f4e7ff3bced547d5cf424bb21572d71ab426de1fcf0330059cfd17dbb5f94017a5b4e24964292b64da2dcecc1c46ff067d108f4b5bd7eba3543a0b150403f0c4e4e9196daaaf336f86c02cafc9063ebd09193b4d4f1aa3e89f99318d4c8bf78b624a7dd1a4a5ba842", @ANYRESHEX=r0, @ANYRESDEC=r0, @ANYBLOB="4dbaeb3983b7b702b897669ccbc0df90991b6d021c53d0f4a0179d72e7c2bad94d0d9c0db9caa1690eab65f38a469efc1770dbd5af3a7e6911ea280112bc95fa0f179280ddf54a5f640ca3c3c6f1017adfb78f78c9f6275963d7bb0de27157c40ef2c5d7a3495b15e2c9c2e5ec20d80c330bed4d037a21feec1de0111b8069ac2500f4a0cc32d5a3d453f9ec1f61165e4ba4cccc712eb22eca194cb8aa9c74b309692b7cabbc3678bbbfb98c5406a60862e5cac719429cbcc3b2d4dfed7b2877de509712cec1c07ac923663137e7a2", @ANYRESOCT, @ANYRES32], &(0x7f0000000140)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000200)={'batadv0\x00', &(0x7f0000002a80)=@ethtool_drvinfo={0x3, "228f6facff5ed071d85d0eeb0248c9f3167611bfb15c4e9d0479911fe83a3eec", "2155a1ef69ff0990f6da3fd2a4166dad654c318987feaa02f0e86167a8beac2f", "5155c9f10e5101914c21f977562e07494d0a063a344a7660ff55387303082a53", "d306365753d1807b2f7c8f0ed9e65c49d8cd0ed49730b7eddcb7d0935869520c", "dd018198cbb4341580f817086a8f5a1e5362e4b371421b1d645af93abcae4ebf", "c23647e887be1cbfd7398eb8", 0x0, 0x7fffffff, 0x3ff, 0x5, 0x9}}) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000840), &(0x7f0000000880)=0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000540)=""/98, 0x62}, {&(0x7f0000000600)=""/129, 0x81}, {&(0x7f0000000200)=""/12, 0xc}], 0x3, &(0x7f0000000380)}, 0x20) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)=@base={0x0, 0x0, 0xfffffffc, 0xb02, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) sendto$inet6(r3, &(0x7f0000000000)='.', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) write(r4, &(0x7f0000003a80)="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", 0x1000) 18:42:03 executing program 3: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) 18:42:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000002c0)={0x7ff9}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009040081000000020000080004004b0000000000000000", 0x24) [ 206.307509][ T3931] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:42:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xa0}, [@ldst={0x6, 0x0, 0x2}], {0x95, 0x0, 0xa800}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001740)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r0}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @local}]}}}]}, 0x50}, 0x1, 0x4c00000000000000}, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000000a) r3 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000000a) syz_open_dev$mouse(&(0x7f0000000200), 0xfffffffffffff000, 0x4000) openat$procfs(0xffffff9c, &(0x7f0000000940)='/proc/mdstat\x00', 0x0, 0x0) 18:42:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r3, &(0x7f0000003940)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f00000038c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010001fff00"/20, @ANYRES32=r4, @ANYBLOB="e3ffffff00000000140012800b000100626174616476"], 0x68}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x2, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 18:42:03 executing program 4: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/mdstat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) [ 206.574834][ T3938] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:42:03 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00') getdents(r0, &(0x7f00000000c0)=""/189, 0xbd) [ 206.629600][ T3937] netlink: 44138 bytes leftover after parsing attributes in process `syz-executor.2'. [ 206.792780][ T24] audit: type=1800 audit(1655491323.837:2): pid=3945 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1177 res=0 errno=0 [ 206.925321][ T24] audit: type=1800 audit(1655491323.967:3): pid=3947 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1177 res=0 errno=0 18:42:04 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f00000000c0)={0x0, 0x100, 0x1ff}) 18:42:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000000c8c0)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000001640)="1f", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0}, &(0x7f0000000280)=0x40) 18:42:04 executing program 4: getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000002da2020000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x100f6, 0x56830}}}}}}]}, 0x48}}, 0x0) 18:42:04 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000002c0)={0x6, {{0xa, 0x4e22, 0x3, @remote, 0x5}}}, 0x88) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f00000019c0)=""/4085, 0xff5}], 0x3}, 0x0) sendto$inet6(r0, &(0x7f0000000740)="9eaa2f78e2920b72c5725174f905bba984041c5f9a833e7442add3975be18d045ee00062540f30e261f88440a48379447eff8258dd2d50d4ab31a56c16bc7a42912a7ec66a4dea59e6c6876d4b104653ff48c98f177845bd45b6ef03d1b674757e415a4a0eed3ebba29043f2b9c43dc3e269b46bef5c73a630a0733b0645ff101d2c3ec24d61c5d9f321ca4bc7549c9b4407bd04bafe28c211113e9a2d15376d44f77eb2a2f6346c90ee69d42f237f8bec8416951421a7e34f39f7efd71680a09a861bcfcad88e70c792440faeea117cf3d5918098d900", 0xd7, 0x400c0, &(0x7f0000000080)={0xa, 0xce24, 0xfffffffc, @private0, 0xff}, 0x1c) writev(r0, &(0x7f0000000900)=[{&(0x7f00000008c0)="222a3ed03292f40d170fc65cb8f0d1a95431b04f62d27fab686d8ce64f0f8f30ecf8382c89d65da0b619a2b0e7280c18ce5fb330", 0x34}, {&(0x7f00000029c0)="1ab077c907890644aa882ba95c09956dbfd8dd3fdcb79ad57b4dfed7ef98c229961fe50b05eb3cef4229626c05af687f333573f0b7c4003868b183ee5151407f0d7db1924d9d93d25458b50b10016debef7609c2386f8465a4faedf080c34e0c096c2b7d3a1b53cff7a4a5ee165f2ed9183d732864a1cc483db978a92f39e2e80d1ba90615b2c5fb2a1422edcee5604ccf46893c08ba36d2359eec159064d27a1eb227cb3e14b12d0000", 0xaa}, {&(0x7f0000006200)="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", 0x1016}], 0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000002c40)=ANY=[@ANYBLOB="d01739b2173ca88c4fe3f2f10c8ba1784cd6246303d64552709c9ae61becc2f99f4e7ff3bced547d5cf424bb21572d71ab426de1fcf0330059cfd17dbb5f94017a5b4e24964292b64da2dcecc1c46ff067d108f4b5bd7eba3543a0b150403f0c4e4e9196daaaf336f86c02cafc9063ebd09193b4d4f1aa3e89f99318d4c8bf78b624a7dd1a4a5ba842", @ANYRESHEX=r0, @ANYRESDEC=r0, @ANYBLOB="4dbaeb3983b7b702b897669ccbc0df90991b6d021c53d0f4a0179d72e7c2bad94d0d9c0db9caa1690eab65f38a469efc1770dbd5af3a7e6911ea280112bc95fa0f179280ddf54a5f640ca3c3c6f1017adfb78f78c9f6275963d7bb0de27157c40ef2c5d7a3495b15e2c9c2e5ec20d80c330bed4d037a21feec1de0111b8069ac2500f4a0cc32d5a3d453f9ec1f61165e4ba4cccc712eb22eca194cb8aa9c74b309692b7cabbc3678bbbfb98c5406a60862e5cac719429cbcc3b2d4dfed7b2877de509712cec1c07ac923663137e7a2", @ANYRESOCT, @ANYRES32], &(0x7f0000000140)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000200)={'batadv0\x00', &(0x7f0000002a80)=@ethtool_drvinfo={0x3, "228f6facff5ed071d85d0eeb0248c9f3167611bfb15c4e9d0479911fe83a3eec", "2155a1ef69ff0990f6da3fd2a4166dad654c318987feaa02f0e86167a8beac2f", "5155c9f10e5101914c21f977562e07494d0a063a344a7660ff55387303082a53", "d306365753d1807b2f7c8f0ed9e65c49d8cd0ed49730b7eddcb7d0935869520c", "dd018198cbb4341580f817086a8f5a1e5362e4b371421b1d645af93abcae4ebf", "c23647e887be1cbfd7398eb8", 0x0, 0x7fffffff, 0x3ff, 0x5, 0x9}}) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000840), &(0x7f0000000880)=0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000540)=""/98, 0x62}, {&(0x7f0000000600)=""/129, 0x81}, {&(0x7f0000000200)=""/12, 0xc}], 0x3, &(0x7f0000000380)}, 0x20) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)=@base={0x0, 0x0, 0xfffffffc, 0xb02, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) sendto$inet6(r3, &(0x7f0000000000)='.', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) write(r4, &(0x7f0000003a80)="0fb2903569d66a8eacfe8693b816c2a0455b1eaccef4c474261bfa4ce78f2d1cbbd9aa694ce46b5f0dea89ec1aaa01bc792562b29d0e259f9f64163d14fc07b988631ad050d534431754a662c076fd51b269aaa1897d3b049a9b2a7691d85eec73cec3ef7f89c0487765e3f6b8cc951e7b828612285575f037719c336884c57258917560cbf403e0ee2e1103280032933ff12f589d6f17b6432359e4343d5bd2d9198d81fbb80400f5369a46fbe9475714d7381209ec1db5a359e8c548d427fb2ef4b70d7c5d85814bdc293cc1c9b1d2fe5eb03bab37943cd8a3e558d2ab9a1f3eae3d9a271b20209fff1c3c98b38590e2d0e5477ad9d1a414c92117bc65faa833975c4580cc8e2d526ae27c925dcfd1a9865fd2104f11ff4f3504b9f108cd0bdf4739527c3d749e05d21ae323987d5003019311a0b42399014cd64d531d16cb1bc6eeca509d333ffb13e51b4f93d6a67eee0ae5b1a47fe2f153f855c6bbdf489e5c2c76da272090895d7adad8bc960fc4084df9d3b917b2a01a7d62af72e51ac3662d6fcdfd770d709b49ebc686958dcfd738f72b6895299924f901b4b489d0d13418d28376b67ed26a61afc9874ea6cfcacea19e4d62b459ad2cfc054ba1eb23f886762bb7fc5f72dc59a5a42f4ca17fb545d74379cf316f59691820c5ca95ee04c30ddebf1969c47522b53cc13d303dfdfea53128496225ecdafed93395c3bc5434172e98f29790fabbed6efd99ce5f8a3b35d345091096b1c7cc347fc099840eb96fe1c5b2f260c6d3cc50ab5f5172d5be096f979e3c44d1c4e0292d479e0d8053ec4539690b9e36694ea1b48a2095bb75df99c5131ee49c7102a31a44e5590e2374bc1c322ce178e7b06c895b25a4bd08fb6b9f9c47ac83a9616906d952e86f7299de3f19259d2907970cb02e5e402619cb7df29c167186d85ee7ce3f1ef0e9a788cc5facac7e4087b977b1063c3a7cd5a14fbe7a511afce0f2872873c27493b94e2a5f96d9193da4e4c99a691c6daa0aaecca0a733d10e10c22a69a1a432f41510cb4759be5f815d911952580a871d5c607cf6755c8c1e5956f297941749cb7ef95e35283e98bf33d6e8218baa9bf5673d044b4d95f078bf04c196f9c8c31798b79259c654ecbfed8896e551bff8344964a675018a95461fa577ebcb9effb06fe52490b83d3b600d5d93afbd2a6ff2c7cdc616de7ed4c04d26b39c5cbeb8f101f6ab28f36689c718046073eced6bb8e134c3ce1c8261e632d8b83a943b6cdd0f8538df3da21ac666ccf9e656dc537b81134e01d81a7274775ab5227b49252ff16969b031982a57a228f1bd75bd0cfbcf592c4c429e0077964d7457faa49967f3b0c96f4f04ae95d6b9af1e3738cbc18c8d07421236f3979f5456aeb52d839b19d7ac43ae17cf1bfad748bff7707c6bec41796071f3e258821146a3232a3ea0efdfd7337548c7edcd23dd413e63e2186d1d47c0ea82ecc4bc3822890cafa2216b92f500abbf724a1e64330e37787d08efdc30628a36ae56d70d4e617b3fc3bc422824c0dfc600b7fb5b67b51b099bfe56a10e6ef2dd2a165fe7912973797ea30af565b9ae6f7890adbc234d6abb48f327d53bb439891750944d83200c70fb2527c3fa76c07c4835b28284188b07102be77f1cd61b8273dea690f94185635da768c74db70c7751dbc2180e3f4311059a0e8b2f7dcf16359c5a464335a2cecc306f8b765f792416e72702d6d07c9f61a1625e4f66b6fb8858f740bf88701fa83e5b6acc2067af60fa2fab04840df5549d6796ca495a209ea879e1a587dde75a24f4b9a1250df0346912fac34cdf5da614423e9e52848f44a7e0554c5104b2f69c67987dde9a03bf91a985d28ca67a59adcf38339c347cce830c48ced5b26a6d9319ba238a20eab70be8f160a76c035c201dbf1f991c6ce45a0deef3fbcd64d51af8b4d636ad8b9d5ded47081cd40e6fe5e10f41b24f9fe838956f521c152ed3e0aab92e0109254904d92a33d4df05a5458ace39fc0155c267db2a6d4fb68bb880100c10d51457e3813c3a3fb66bf55625742edd2b35e1379e0175b56afefb030791b9b422e358de4ea0bbb92f230e86ad65335993e1db0a48c0e03d6b0ce97d71279b3e8d08d0c2ef24f0271665c49b2a51a96ba43bda23d755e5ce80ce32244506d047fce1847841d06a9e1a44e9e32a7d2106e3c40d67cab78651bef178c59ac50baeed5633241b618f73838acf7482296eda8f158d9b5fe5ff3487b92a1672857b7be1b30397c95a5507c5462fd55ad4921b957e03433a1d2e9483d1aaa34bfff4f294e2e35ab17eeb30315eb07d42374075c1b99a5059960fd115cb772fda78d60fec72c2e9069cc87d89959337c2bcdb1bb838b77c2112278caf14a3c1e76eae8e18c2010cbec342e08859518a0e211e7a03b23f6e4268cd64b230e999611bd9e88c9aae71e55a25c2202646ef2adccc6eedabfaa9729b23dbc69f1e33ae715fa91a0f2910bdcb44f8c8731d1464f144725a0f7baf697f1d32ad7ac26b04f19e61781c8cb5e6f063241292d4cd33d0354d17131721d38714a041e9111a53b6f4807f07daf58fcd8d57ce5d521a27f8147165e9df8b1b5b2017e4a3330dd0edf68f423f7688ca0bea84417d0dc77d0950c4d50252ab10aa00dce4ada153c91375b82985b26d5534e07b73e178bfe58a9e477724268b3a07ca3c34e4554de4dab51f0fc5782bf9df689b78902524ff13ab7343694145f64e6a9e30f40327507de0653ca3efc2641272cef8b270c3dea68d48ab84a75b1aacb73eaded2e6c82c3f855278e4f9c5b8a70ea38c19fcf7a705c8c372b82e60654ac42d84ef92799e40ace7713f4fe829ccff8bbcb4464bd7daa5baa6fd291ece73894af542b9e2570011987b1f2fceca4bfd49da2d0e7e032cfca9659532bb75ba5ce230d96db5eed84583070f165c18e4043c34f6fbf7f861087615a1223b56f0af964b8dac442c337a27936abceb00c82377ca93e5d5f7a599bcb1c634eddafda6a5273a153ce4d514ca65a7a937c7b491b21ce90cbd1eb19597c37ed7c24dc859e6ceba61284f1398c9eaa4842ecc97b4dc70459d77653b544349d60d810f814f055a2a698aa7b8e8d2747000aa04b562fe45fca5dfbe29975e33fe62ae093a6f6a0a356bcc3d399222a8fdf58d905dde99c5e6b70a4c338b90fc1dea9326b5c86b6b0f07a47518049fff9148982cfd236d76c85bce375ffc3062e8f1510aa297e0c5e8d2cd26c0bc21eac7b90542ec7c1ed01de3ac044eb04ccc6203565b9087105873b3102b91b5b6545ca3985dc1ec5f469fcc0b82b5b71032a1a6301e56a06e3e2831e30de302a978b6bcfeefa68d26c82cc3fb5863591b1f5e5144dcd3e2fb13f15424ffedbd1b758d2493e41d4ecfd2641d523049a695fbd7b4e1a901c8b0432e8e481c56b9960572c7c49b23454fcbf06ce0b99629e757d36649d0de15ff0fa112ac56de3f783aa252be3fa7d556d636a24a1fa3f648f79f211b5a0283bdc85b29371719bc2fb95ad3b5ec00e19d718623c47611a1046501b1960a34211cdf1ab4f4b59e2477e88edd7899b06d416dbd4f08ef3c4c3b2403f0ad8ec6d032bda93d539c4da3c66f6f1f327837922317d226bd360b4b747c508953d0c6c75ae1b6d61fdb89a13931b637bc0d6a34133a556b6a15f465286e82bd18d321ef614ee9196a4c2f9d284f8289d00d0dd25d22747419bda3ada99691d57b6278e17269720f1b0b7a0bd42a4f2d1b80ca2dcd28226f5751fc9722a0b8389a4e40ff8f993029fc2a85ccbda50233ddc5bd3dfdb74f2676b924dcdf3737ae2ec54ab980cd7844891423bdcd4214be67120445e092f5871a51e08ae14e6f903dbbd65d0c90fb63972f347e6bf0a0c6e8dfebc49096d51847e8aca18f9e812d118e45f7b057e2be72d80edb8bb8e9307e3dbf1091527c922a3009d17e4df60fdd09d8b5c76bd737f6b1c80eb0bb24bdf562e1b5263f5388eb8d339be7c4d21d187ce7a19c58739e53e6c82de46261ee19b1af509d3198c11243672a9d571c596e61c5c59f123209e0822a8454c9b71ada06069f56299aa740ba4860001140e3947294fea845f541aada79d588715fa72867ee87b1805d2e1369bbb6c8363da588bc17ea8630db329af907a2eb7f4440865c2aa0461f654baca1d1a60f5f4b424224661b6c25e9222469bbce4585f4269dc5426181bd91639cec7d3edd2ba3698b4af50f69d1e71a86f81efbf06e62f3744b0a962f70ae4da3d0d5ca6a43b5827ffa989c07cf151d349ea232b6f26645c844c385b3b0b4c3680901f6335f1f33015c43be20427528f8f86f821c20a0a44f84ef3f9bfe1e21579aa811065fdc400807e69f8d81689a9005495355329897f9296e7523228c48147587cc82f61407e85dd2cc2fb7f69d76a077ef131c2494f31edf07335c613ae92cde55a868ba649990e6394d0f56fe439e6e1edf7f20835bdc14b8067a6cb277a615ee51e8fab387ef2f396968566cf9ad0af4f88e6de9a2e2f03b14dbac45588f5e30117e3c6d23b83b9bef2f28df97dc4f09f581e91b5f5006c34de09a02dfd8076554e75b6f8906a6c4daf3ccbc6f06f841691c58cefa5578c2278c313e7c738f319cb8970d41c54a8a3f6f9aaa6829ad837f7c7783582d28964356f59bc6596b7179eea0850b030e44533bf54de79bb6cf48480d864515a2244115d98f7ad97340d08bb0ee6015e1ebc08761a5408c191411a726c51fe3cc87265299a0834cb6c8f1d66fba163f111edd05e0ff10235113857c269235977e741eac4a10cd8081e62d092c01aecbd496731a8467ecb13b9f00dd16afc78b560c689098428b773a45d3a18c48f0438db1107a08b0993fd3fa50c3c71465373fbc7b023978a050c7984c14d7cc5b68b89f5d56e59cc77313b2f9c88906632a4791c589d67999e03c4f1b36758d9de44eaf09333234dd59bd8fd6b48e83c7778e68452811d0162acdb08796c1d17b023ffef302cedc2784167ab0e0f92d597c6580a9a4ab375c49cfbcd2bacec9a7be4894bc3c7919f58217b1076e053e5a5d748ff1e49f922a64da93faebb198c14a150bf62830508789c573bf338f35296abc115c7ec5058616568367c73996bfa88fd4564b7fce3f258f6dbb581c27fed9c4d4df91d949081219846294af37ee89459ec693c533092d12ae06ddad6b868dfb6094813bec0294d231eeed1d1ea7be1ad38dc12b3857c4da8f886c4975625ec8a0d39cb22d36210c56f064dbaf6247f36f74619fa019183fdab460a9caeb2a6ffbebce91ceb995d8bc1bb43d22a7596394a12c882a17f7ff1bce4bb9d169b2ac451965e5a9eaf3380f78c1680662f6a0f7d0ab851b7d112fb63ee58064c46b4d54daaf48175b85b437e8fd4e1ce5951854bfd28433139b53b53ecbd61e19ae718685563f58f1fce77c9862dd9e4501125f83ce910e9912b633b043aaabee3a0c4c883766bcc416cb622c5630d0fa73e4fb70e7193d3f2399c5ffef4a81b3e83ed32b4be73617aaa7095c5bed273afd2e1800d4dfb0e4cee151dc701ae44d80bd96b49023301c8c7de329c7bc0d716869cbe7f6368c781bb8e3e905b23d02644541362761ae750e8dcc55e8165fb4837d95b6b49bd240873481c317070146e0cc120bbe725d30ab0e6cd3d0625896bfc0e30670268e7ff524e9993253f4be0d55dc25497f13a1424dc2cd5a84aa14e763cccf22268ee9befd88d33fd5dd4d92b32bfa0a14357c34b96bcb16b1dbcd7d0a9aabb03c0", 0x1000) 18:42:04 executing program 3: r0 = socket(0x2c, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2a, &(0x7f0000000000), 0x20a154cc) 18:42:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x0) [ 207.778616][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.789902][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 18:42:04 executing program 5: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000003900)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 18:42:05 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) listen(r0, 0x0) close(r0) 18:42:05 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) setresuid(0x0, 0xee01, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000140)="8affffff00aa", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 208.069287][ T3960] netlink: 44142 bytes leftover after parsing attributes in process `syz-executor.2'. 18:42:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) 18:42:05 executing program 5: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000003900)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 18:42:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffa1}, 0x48) 18:42:05 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x803c5, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 18:42:05 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000002c0)={0x6, {{0xa, 0x4e22, 0x3, @remote, 0x5}}}, 0x88) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f00000019c0)=""/4085, 0xff5}], 0x3}, 0x0) sendto$inet6(r0, &(0x7f0000000740)="9eaa2f78e2920b72c5725174f905bba984041c5f9a833e7442add3975be18d045ee00062540f30e261f88440a48379447eff8258dd2d50d4ab31a56c16bc7a42912a7ec66a4dea59e6c6876d4b104653ff48c98f177845bd45b6ef03d1b674757e415a4a0eed3ebba29043f2b9c43dc3e269b46bef5c73a630a0733b0645ff101d2c3ec24d61c5d9f321ca4bc7549c9b4407bd04bafe28c211113e9a2d15376d44f77eb2a2f6346c90ee69d42f237f8bec8416951421a7e34f39f7efd71680a09a861bcfcad88e70c792440faeea117cf3d5918098d900", 0xd7, 0x400c0, &(0x7f0000000080)={0xa, 0xce24, 0xfffffffc, @private0, 0xff}, 0x1c) writev(r0, &(0x7f0000000900)=[{&(0x7f00000008c0)="222a3ed03292f40d170fc65cb8f0d1a95431b04f62d27fab686d8ce64f0f8f30ecf8382c89d65da0b619a2b0e7280c18ce5fb330", 0x34}, {&(0x7f00000029c0)="1ab077c907890644aa882ba95c09956dbfd8dd3fdcb79ad57b4dfed7ef98c229961fe50b05eb3cef4229626c05af687f333573f0b7c4003868b183ee5151407f0d7db1924d9d93d25458b50b10016debef7609c2386f8465a4faedf080c34e0c096c2b7d3a1b53cff7a4a5ee165f2ed9183d732864a1cc483db978a92f39e2e80d1ba90615b2c5fb2a1422edcee5604ccf46893c08ba36d2359eec159064d27a1eb227cb3e14b12d0000", 0xaa}, {&(0x7f0000006200)="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", 0x1016}], 0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000002c40)=ANY=[@ANYBLOB="d01739b2173ca88c4fe3f2f10c8ba1784cd6246303d64552709c9ae61becc2f99f4e7ff3bced547d5cf424bb21572d71ab426de1fcf0330059cfd17dbb5f94017a5b4e24964292b64da2dcecc1c46ff067d108f4b5bd7eba3543a0b150403f0c4e4e9196daaaf336f86c02cafc9063ebd09193b4d4f1aa3e89f99318d4c8bf78b624a7dd1a4a5ba842", @ANYRESHEX=r0, @ANYRESDEC=r0, @ANYBLOB="4dbaeb3983b7b702b897669ccbc0df90991b6d021c53d0f4a0179d72e7c2bad94d0d9c0db9caa1690eab65f38a469efc1770dbd5af3a7e6911ea280112bc95fa0f179280ddf54a5f640ca3c3c6f1017adfb78f78c9f6275963d7bb0de27157c40ef2c5d7a3495b15e2c9c2e5ec20d80c330bed4d037a21feec1de0111b8069ac2500f4a0cc32d5a3d453f9ec1f61165e4ba4cccc712eb22eca194cb8aa9c74b309692b7cabbc3678bbbfb98c5406a60862e5cac719429cbcc3b2d4dfed7b2877de509712cec1c07ac923663137e7a2", @ANYRESOCT, @ANYRES32], &(0x7f0000000140)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000200)={'batadv0\x00', &(0x7f0000002a80)=@ethtool_drvinfo={0x3, "228f6facff5ed071d85d0eeb0248c9f3167611bfb15c4e9d0479911fe83a3eec", "2155a1ef69ff0990f6da3fd2a4166dad654c318987feaa02f0e86167a8beac2f", "5155c9f10e5101914c21f977562e07494d0a063a344a7660ff55387303082a53", "d306365753d1807b2f7c8f0ed9e65c49d8cd0ed49730b7eddcb7d0935869520c", "dd018198cbb4341580f817086a8f5a1e5362e4b371421b1d645af93abcae4ebf", "c23647e887be1cbfd7398eb8", 0x0, 0x7fffffff, 0x3ff, 0x5, 0x9}}) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000840), &(0x7f0000000880)=0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000540)=""/98, 0x62}, {&(0x7f0000000600)=""/129, 0x81}, {&(0x7f0000000200)=""/12, 0xc}], 0x3, &(0x7f0000000380)}, 0x20) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)=@base={0x0, 0x0, 0xfffffffc, 0xb02, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) sendto$inet6(r3, &(0x7f0000000000)='.', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) write(r4, &(0x7f0000003a80)="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", 0x1000) 18:42:05 executing program 5: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000003900)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 209.329775][ T3982] netlink: 44142 bytes leftover after parsing attributes in process `syz-executor.2'. [ 209.340279][ T3982] device bridge_slave_1 left promiscuous mode [ 209.347293][ T3982] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.453566][ T3962] not chained 10000 origins [ 209.458305][ T3962] CPU: 0 PID: 3962 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 209.468407][ T3962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.478524][ T3962] Call Trace: [ 209.481813][ T3962] [ 209.484760][ T3962] dump_stack_lvl+0x1c8/0x256 [ 209.489489][ T3962] dump_stack+0x1a/0x1c [ 209.493673][ T3962] kmsan_internal_chain_origin+0x78/0x120 [ 209.499437][ T3962] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 209.505552][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 209.510714][ T3962] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 209.517006][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 209.522162][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 209.528019][ T3962] ? __get_compat_msghdr+0x5b/0x750 [ 209.533258][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 209.538411][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 209.544272][ T3962] ? should_fail+0x3f/0x7e0 [ 209.548800][ T3962] ? __stack_depot_save+0x21/0x4b0 [ 209.553959][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 209.559114][ T3962] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 209.565417][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 209.570571][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 209.576427][ T3962] __msan_chain_origin+0xbd/0x140 [ 209.581494][ T3962] __get_compat_msghdr+0x514/0x750 [ 209.586666][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 209.591555][ T3962] ? ___sys_recvmsg+0xa9/0x870 [ 209.596358][ T3962] ? do_recvmmsg+0x63a/0x10a0 [ 209.601079][ T3962] ___sys_recvmsg+0x19d/0x870 [ 209.605812][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 209.610969][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 209.616999][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 209.622152][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 209.628007][ T3962] do_recvmmsg+0x63a/0x10a0 [ 209.632560][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 209.637720][ T3962] ? __sys_recvmmsg+0x52/0x450 [ 209.642520][ T3962] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 209.648983][ T3962] __sys_recvmmsg+0x113/0x450 [ 209.653705][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 209.658863][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 209.665164][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 209.670224][ T3962] ? exit_to_user_mode_prepare+0x119/0x220 [ 209.676079][ T3962] do_fast_syscall_32+0x33/0x70 [ 209.680982][ T3962] do_SYSENTER_32+0x1b/0x20 [ 209.685521][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 209.691982][ T3962] RIP: 0023:0xf7f13549 [ 209.696066][ T3962] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 209.715706][ T3962] RSP: 002b:00000000f7eed5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 209.724145][ T3962] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 209.732133][ T3962] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 209.740119][ T3962] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 209.748536][ T3962] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 209.756521][ T3962] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 209.764521][ T3962] [ 209.767728][ C0] vkms_vblank_simulate: vblank timer overrun [ 209.777796][ T3962] Uninit was stored to memory at: [ 209.783572][ T3962] __get_compat_msghdr+0x514/0x750 [ 209.788731][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 209.793755][ T3962] ___sys_recvmsg+0x19d/0x870 [ 209.798540][ T3962] do_recvmmsg+0x63a/0x10a0 [ 209.803225][ T3962] __sys_recvmmsg+0x113/0x450 [ 209.807986][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 209.814444][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 209.819534][ T3962] do_fast_syscall_32+0x33/0x70 [ 209.824557][ T3962] do_SYSENTER_32+0x1b/0x20 [ 209.829102][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 209.835645][ T3962] [ 209.837977][ T3962] Uninit was stored to memory at: [ 209.843192][ T3962] __get_compat_msghdr+0x514/0x750 [ 209.848400][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 209.853547][ T3962] ___sys_recvmsg+0x19d/0x870 [ 209.858274][ T3962] do_recvmmsg+0x63a/0x10a0 [ 209.863030][ T3962] __sys_recvmmsg+0x113/0x450 [ 209.867814][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 209.874293][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 209.879363][ T3962] do_fast_syscall_32+0x33/0x70 [ 209.884469][ T3962] do_SYSENTER_32+0x1b/0x20 [ 209.889019][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 209.895582][ T3962] [ 209.898401][ T3962] Uninit was stored to memory at: [ 209.903663][ T3962] __get_compat_msghdr+0x514/0x750 [ 209.908817][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 209.913895][ T3962] ___sys_recvmsg+0x19d/0x870 [ 209.918677][ T3962] do_recvmmsg+0x63a/0x10a0 [ 209.923437][ T3962] __sys_recvmmsg+0x113/0x450 [ 209.928196][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 209.934712][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 209.939781][ T3962] do_fast_syscall_32+0x33/0x70 [ 209.945128][ T3962] do_SYSENTER_32+0x1b/0x20 [ 209.949729][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 209.953464][ T3982] device bridge_slave_0 left promiscuous mode [ 209.956271][ T3962] [ 209.963081][ T3982] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.964766][ T3962] Uninit was stored to memory at: [ 209.976982][ T3962] __get_compat_msghdr+0x514/0x750 [ 209.982342][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 209.987243][ T3962] ___sys_recvmsg+0x19d/0x870 [ 209.992162][ T3962] do_recvmmsg+0x63a/0x10a0 [ 209.996716][ T3962] __sys_recvmmsg+0x113/0x450 [ 210.001515][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 210.007988][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 210.013174][ T3962] do_fast_syscall_32+0x33/0x70 [ 210.018126][ T3962] do_SYSENTER_32+0x1b/0x20 [ 210.022828][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 210.029204][ T3962] [ 210.031577][ T3962] Uninit was stored to memory at: [ 210.036839][ T3962] __get_compat_msghdr+0x514/0x750 [ 210.042525][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 210.047434][ T3962] ___sys_recvmsg+0x19d/0x870 [ 210.052379][ T3962] do_recvmmsg+0x63a/0x10a0 [ 210.056950][ T3962] __sys_recvmmsg+0x113/0x450 [ 210.061709][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 210.068211][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 210.073389][ T3962] do_fast_syscall_32+0x33/0x70 [ 210.078306][ T3962] do_SYSENTER_32+0x1b/0x20 [ 210.083068][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 210.089445][ T3962] [ 210.091791][ T3962] Uninit was stored to memory at: [ 210.097063][ T3962] __get_compat_msghdr+0x514/0x750 [ 210.102379][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 210.107288][ T3962] ___sys_recvmsg+0x19d/0x870 [ 210.112177][ T3962] do_recvmmsg+0x63a/0x10a0 [ 210.116798][ T3962] __sys_recvmmsg+0x113/0x450 [ 210.121525][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 210.128009][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 210.133221][ T3962] do_fast_syscall_32+0x33/0x70 [ 210.138128][ T3962] do_SYSENTER_32+0x1b/0x20 [ 210.142918][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 210.149351][ T3962] [ 210.151683][ T3962] Uninit was stored to memory at: [ 210.156949][ T3962] __get_compat_msghdr+0x514/0x750 [ 210.162220][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 210.167160][ T3962] ___sys_recvmsg+0x19d/0x870 [ 210.172044][ T3962] do_recvmmsg+0x63a/0x10a0 [ 210.176599][ T3962] __sys_recvmmsg+0x113/0x450 [ 210.181374][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 210.187842][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 210.193029][ T3962] do_fast_syscall_32+0x33/0x70 [ 210.197973][ T3962] do_SYSENTER_32+0x1b/0x20 [ 210.202690][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 210.209074][ T3962] [ 210.211410][ T3962] Local variable msg_sys created at: [ 210.216897][ T3962] do_recvmmsg+0x5f/0x10a0 [ 210.221359][ T3962] __sys_recvmmsg+0x113/0x450 [ 210.516045][ T3962] not chained 20000 origins [ 210.520774][ T3962] CPU: 0 PID: 3962 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 210.530887][ T3962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.541036][ T3962] Call Trace: [ 210.544334][ T3962] [ 210.547277][ T3962] dump_stack_lvl+0x1c8/0x256 [ 210.551997][ T3962] dump_stack+0x1a/0x1c [ 210.556320][ T3962] kmsan_internal_chain_origin+0x78/0x120 [ 210.562180][ T3962] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 210.568302][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 210.573464][ T3962] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 210.579759][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 210.585092][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 210.590961][ T3962] ? __get_compat_msghdr+0x5b/0x750 [ 210.596224][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 210.601390][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 210.607252][ T3962] ? should_fail+0x3f/0x7e0 [ 210.611775][ T3962] ? __stack_depot_save+0x21/0x4b0 [ 210.616936][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 210.622107][ T3962] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 210.628378][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 210.633512][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 210.639349][ T3962] __msan_chain_origin+0xbd/0x140 [ 210.644417][ T3962] __get_compat_msghdr+0x514/0x750 [ 210.649575][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 210.654459][ T3962] ? ___sys_recvmsg+0xa9/0x870 [ 210.659247][ T3962] ? do_recvmmsg+0x63a/0x10a0 [ 210.663952][ T3962] ___sys_recvmsg+0x19d/0x870 [ 210.668702][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 210.673860][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 210.679717][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 210.684854][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 210.690864][ T3962] do_recvmmsg+0x63a/0x10a0 [ 210.695407][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 210.700574][ T3962] ? __sys_recvmmsg+0x52/0x450 [ 210.705391][ T3962] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 210.711860][ T3962] __sys_recvmmsg+0x113/0x450 [ 210.716582][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 210.721836][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 210.728137][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 210.733197][ T3962] ? exit_to_user_mode_prepare+0x119/0x220 [ 210.739054][ T3962] do_fast_syscall_32+0x33/0x70 [ 210.744207][ T3962] do_SYSENTER_32+0x1b/0x20 [ 210.748854][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 210.755211][ T3962] RIP: 0023:0xf7f13549 [ 210.759281][ T3962] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 210.778907][ T3962] RSP: 002b:00000000f7eed5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 210.787440][ T3962] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 210.795425][ T3962] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 210.803418][ T3962] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 210.811411][ T3962] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 210.819387][ T3962] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 210.827396][ T3962] [ 210.830569][ C0] vkms_vblank_simulate: vblank timer overrun [ 210.838922][ T3962] Uninit was stored to memory at: [ 210.845869][ T3962] __get_compat_msghdr+0x514/0x750 [ 210.851363][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 210.856377][ T3962] ___sys_recvmsg+0x19d/0x870 [ 210.861101][ T3962] do_recvmmsg+0x63a/0x10a0 [ 210.865802][ T3962] __sys_recvmmsg+0x113/0x450 [ 210.870527][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 210.876958][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 210.882186][ T3962] do_fast_syscall_32+0x33/0x70 [ 210.887083][ T3962] do_SYSENTER_32+0x1b/0x20 [ 210.891624][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 210.898187][ T3962] [ 210.900525][ T3962] Uninit was stored to memory at: [ 210.905731][ T3962] __get_compat_msghdr+0x514/0x750 [ 210.910893][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 210.916069][ T3962] ___sys_recvmsg+0x19d/0x870 [ 210.920794][ T3962] do_recvmmsg+0x63a/0x10a0 [ 210.925474][ T3962] __sys_recvmmsg+0x113/0x450 [ 210.930285][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 210.936804][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 210.942085][ T3962] do_fast_syscall_32+0x33/0x70 [ 210.946982][ T3962] do_SYSENTER_32+0x1b/0x20 [ 210.951576][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 210.958141][ T3962] [ 210.960470][ T3962] Uninit was stored to memory at: [ 210.965716][ T3962] __get_compat_msghdr+0x514/0x750 [ 210.970868][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 210.975951][ T3962] ___sys_recvmsg+0x19d/0x870 [ 210.980700][ T3962] do_recvmmsg+0x63a/0x10a0 [ 210.985463][ T3962] __sys_recvmmsg+0x113/0x450 [ 210.990194][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 210.996677][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 211.001801][ T3962] do_fast_syscall_32+0x33/0x70 [ 211.006875][ T3962] do_SYSENTER_32+0x1b/0x20 [ 211.011454][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 211.018022][ T3962] [ 211.020352][ T3962] Uninit was stored to memory at: [ 211.025623][ T3962] __get_compat_msghdr+0x514/0x750 [ 211.030781][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 211.035879][ T3962] ___sys_recvmsg+0x19d/0x870 [ 211.040622][ T3962] do_recvmmsg+0x63a/0x10a0 [ 211.045335][ T3962] __sys_recvmmsg+0x113/0x450 [ 211.050114][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 211.056573][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 211.061644][ T3962] do_fast_syscall_32+0x33/0x70 [ 211.066759][ T3962] do_SYSENTER_32+0x1b/0x20 [ 211.071334][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 211.077825][ T3962] [ 211.080161][ T3962] Uninit was stored to memory at: [ 211.085455][ T3962] __get_compat_msghdr+0x514/0x750 [ 211.090621][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 211.095691][ T3962] ___sys_recvmsg+0x19d/0x870 [ 211.100454][ T3962] do_recvmmsg+0x63a/0x10a0 [ 211.105171][ T3962] __sys_recvmmsg+0x113/0x450 [ 211.109895][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 211.116389][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 211.121458][ T3962] do_fast_syscall_32+0x33/0x70 [ 211.126538][ T3962] do_SYSENTER_32+0x1b/0x20 [ 211.131131][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 211.137761][ T3962] [ 211.140103][ T3962] Uninit was stored to memory at: [ 211.145358][ T3962] __get_compat_msghdr+0x514/0x750 [ 211.150570][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 211.155598][ T3962] ___sys_recvmsg+0x19d/0x870 [ 211.160325][ T3962] do_recvmmsg+0x63a/0x10a0 [ 211.165102][ T3962] __sys_recvmmsg+0x113/0x450 [ 211.169830][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 211.176309][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 211.181420][ T3962] do_fast_syscall_32+0x33/0x70 [ 211.186482][ T3962] do_SYSENTER_32+0x1b/0x20 [ 211.191029][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 211.197612][ T3962] [ 211.199964][ T3962] Uninit was stored to memory at: [ 211.205219][ T3962] __get_compat_msghdr+0x514/0x750 [ 211.210374][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 211.215458][ T3962] ___sys_recvmsg+0x19d/0x870 [ 211.220185][ T3962] do_recvmmsg+0x63a/0x10a0 [ 211.224900][ T3962] __sys_recvmmsg+0x113/0x450 [ 211.229629][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 211.236145][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 211.241223][ T3962] do_fast_syscall_32+0x33/0x70 [ 211.246313][ T3962] do_SYSENTER_32+0x1b/0x20 [ 211.250912][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 211.257475][ T3962] [ 211.259804][ T3962] Local variable msg_sys created at: [ 211.265279][ T3962] do_recvmmsg+0x5f/0x10a0 [ 211.269738][ T3962] __sys_recvmmsg+0x113/0x450 [ 211.501263][ T3962] not chained 30000 origins [ 211.506081][ T3962] CPU: 1 PID: 3962 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 211.516181][ T3962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.526244][ T3962] Call Trace: [ 211.529607][ T3962] [ 211.532545][ T3962] dump_stack_lvl+0x1c8/0x256 [ 211.537264][ T3962] dump_stack+0x1a/0x1c [ 211.541433][ T3962] kmsan_internal_chain_origin+0x78/0x120 [ 211.547179][ T3962] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 211.553279][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 211.558441][ T3962] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 211.564752][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 211.569892][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 211.575746][ T3962] ? __get_compat_msghdr+0x5b/0x750 [ 211.580969][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 211.586106][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 211.592055][ T3962] ? should_fail+0x3f/0x7e0 [ 211.596585][ T3962] ? __stack_depot_save+0x21/0x4b0 [ 211.601721][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 211.606858][ T3962] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 211.613153][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 211.618310][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 211.624256][ T3962] __msan_chain_origin+0xbd/0x140 [ 211.629340][ T3962] __get_compat_msghdr+0x514/0x750 [ 211.634492][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 211.639400][ T3962] ? ___sys_recvmsg+0xa9/0x870 [ 211.644193][ T3962] ? do_recvmmsg+0x63a/0x10a0 [ 211.648917][ T3962] ___sys_recvmsg+0x19d/0x870 [ 211.653654][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 211.658837][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 211.664693][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 211.669833][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 211.675669][ T3962] do_recvmmsg+0x63a/0x10a0 [ 211.680205][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 211.685349][ T3962] ? __sys_recvmmsg+0x52/0x450 [ 211.690138][ T3962] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 211.696585][ T3962] __sys_recvmmsg+0x113/0x450 [ 211.701285][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 211.706436][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 211.712720][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 211.717782][ T3962] ? exit_to_user_mode_prepare+0x119/0x220 [ 211.723640][ T3962] do_fast_syscall_32+0x33/0x70 [ 211.728541][ T3962] do_SYSENTER_32+0x1b/0x20 [ 211.733259][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 211.739628][ T3962] RIP: 0023:0xf7f13549 [ 211.744133][ T3962] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 211.763777][ T3962] RSP: 002b:00000000f7eed5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 211.772225][ T3962] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 211.780216][ T3962] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 211.788192][ T3962] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 211.796165][ T3962] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 211.804142][ T3962] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 211.812251][ T3962] [ 211.821304][ T3962] Uninit was stored to memory at: [ 211.829177][ T3962] __get_compat_msghdr+0x514/0x750 [ 211.834445][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 211.839339][ T3962] ___sys_recvmsg+0x19d/0x870 [ 211.844156][ T3962] do_recvmmsg+0x63a/0x10a0 [ 211.848724][ T3962] __sys_recvmmsg+0x113/0x450 [ 211.853537][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 211.859832][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 211.865026][ T3962] do_fast_syscall_32+0x33/0x70 [ 211.869934][ T3962] do_SYSENTER_32+0x1b/0x20 [ 211.874625][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 211.880997][ T3962] [ 211.883489][ T3962] Uninit was stored to memory at: [ 211.888566][ T3962] __get_compat_msghdr+0x514/0x750 [ 211.893847][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 211.898760][ T3962] ___sys_recvmsg+0x19d/0x870 [ 211.903611][ T3962] do_recvmmsg+0x63a/0x10a0 [ 211.908156][ T3962] __sys_recvmmsg+0x113/0x450 [ 211.913006][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 211.919301][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 211.924506][ T3962] do_fast_syscall_32+0x33/0x70 [ 211.929393][ T3962] do_SYSENTER_32+0x1b/0x20 [ 211.934063][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 211.940442][ T3962] [ 211.942911][ T3962] Uninit was stored to memory at: [ 211.947994][ T3962] __get_compat_msghdr+0x514/0x750 [ 211.953287][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 211.958190][ T3962] ___sys_recvmsg+0x19d/0x870 [ 211.963061][ T3962] do_recvmmsg+0x63a/0x10a0 [ 211.967628][ T3962] __sys_recvmmsg+0x113/0x450 [ 211.972504][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 211.978801][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 211.983978][ T3962] do_fast_syscall_32+0x33/0x70 [ 211.988868][ T3962] do_SYSENTER_32+0x1b/0x20 [ 211.993542][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 211.999911][ T3962] [ 212.002369][ T3962] Uninit was stored to memory at: [ 212.007579][ T3962] __get_compat_msghdr+0x514/0x750 [ 212.012870][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 212.017767][ T3962] ___sys_recvmsg+0x19d/0x870 [ 212.022834][ T3962] do_recvmmsg+0x63a/0x10a0 [ 212.027391][ T3962] __sys_recvmmsg+0x113/0x450 [ 212.032254][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 212.038544][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 212.043736][ T3962] do_fast_syscall_32+0x33/0x70 [ 212.048624][ T3962] do_SYSENTER_32+0x1b/0x20 [ 212.053313][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 212.059689][ T3962] [ 212.062142][ T3962] Uninit was stored to memory at: [ 212.067749][ T3962] __get_compat_msghdr+0x514/0x750 [ 212.073074][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 212.077985][ T3962] ___sys_recvmsg+0x19d/0x870 [ 212.082828][ T3962] do_recvmmsg+0x63a/0x10a0 [ 212.087377][ T3962] __sys_recvmmsg+0x113/0x450 [ 212.092242][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 212.098546][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 212.103759][ T3962] do_fast_syscall_32+0x33/0x70 [ 212.108650][ T3962] do_SYSENTER_32+0x1b/0x20 [ 212.113337][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 212.119706][ T3962] [ 212.122169][ T3962] Uninit was stored to memory at: [ 212.127257][ T3962] __get_compat_msghdr+0x514/0x750 [ 212.132558][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 212.137450][ T3962] ___sys_recvmsg+0x19d/0x870 [ 212.142378][ T3962] do_recvmmsg+0x63a/0x10a0 [ 212.146928][ T3962] __sys_recvmmsg+0x113/0x450 [ 212.151676][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 212.158096][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 212.163252][ T3962] do_fast_syscall_32+0x33/0x70 [ 212.168141][ T3962] do_SYSENTER_32+0x1b/0x20 [ 212.172813][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 212.179187][ T3962] [ 212.181511][ T3962] Uninit was stored to memory at: [ 212.186707][ T3962] __get_compat_msghdr+0x514/0x750 [ 212.191866][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 212.196916][ T3962] ___sys_recvmsg+0x19d/0x870 [ 212.201647][ T3962] do_recvmmsg+0x63a/0x10a0 [ 212.206280][ T3962] __sys_recvmmsg+0x113/0x450 [ 212.211073][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 212.217492][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 212.222696][ T3962] do_fast_syscall_32+0x33/0x70 [ 212.227582][ T3962] do_SYSENTER_32+0x1b/0x20 [ 212.232226][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 212.238724][ T3962] [ 212.241165][ T3962] Local variable msg_sys created at: [ 212.246545][ T3962] do_recvmmsg+0x5f/0x10a0 [ 212.251006][ T3962] __sys_recvmmsg+0x113/0x450 [ 212.435750][ T3962] not chained 40000 origins [ 212.440287][ T3962] CPU: 1 PID: 3962 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 212.450471][ T3962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.460543][ T3962] Call Trace: [ 212.463823][ T3962] [ 212.466764][ T3962] dump_stack_lvl+0x1c8/0x256 [ 212.471495][ T3962] dump_stack+0x1a/0x1c [ 212.475666][ T3962] kmsan_internal_chain_origin+0x78/0x120 [ 212.481501][ T3962] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 212.487603][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 212.492770][ T3962] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 212.499060][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 212.504201][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 212.510061][ T3962] ? __get_compat_msghdr+0x5b/0x750 [ 212.515322][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 212.520460][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 212.526302][ T3962] ? should_fail+0x3f/0x7e0 [ 212.530831][ T3962] ? __stack_depot_save+0x21/0x4b0 [ 212.536028][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 212.541191][ T3962] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 212.547481][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 212.552638][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 212.558510][ T3962] __msan_chain_origin+0xbd/0x140 [ 212.563565][ T3962] __get_compat_msghdr+0x514/0x750 [ 212.568736][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 212.573650][ T3962] ? ___sys_recvmsg+0xa9/0x870 [ 212.578458][ T3962] ? do_recvmmsg+0x63a/0x10a0 [ 212.583169][ T3962] ___sys_recvmsg+0x19d/0x870 [ 212.587914][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 212.593078][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 212.598949][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 212.604113][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 212.609972][ T3962] do_recvmmsg+0x63a/0x10a0 [ 212.614515][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 212.619682][ T3962] ? __sys_recvmmsg+0x52/0x450 [ 212.624480][ T3962] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 212.630950][ T3962] __sys_recvmmsg+0x113/0x450 [ 212.635656][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 212.640816][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 212.647096][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 212.652144][ T3962] ? exit_to_user_mode_prepare+0x119/0x220 [ 212.658003][ T3962] do_fast_syscall_32+0x33/0x70 [ 212.662973][ T3962] do_SYSENTER_32+0x1b/0x20 [ 212.667530][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 212.673882][ T3962] RIP: 0023:0xf7f13549 [ 212.677996][ T3962] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 212.697992][ T3962] RSP: 002b:00000000f7eed5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 212.706429][ T3962] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 212.714437][ T3962] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 212.722436][ T3962] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 212.730427][ T3962] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 212.738506][ T3962] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 212.746589][ T3962] [ 212.753558][ T3962] Uninit was stored to memory at: [ 212.758666][ T3962] __get_compat_msghdr+0x514/0x750 [ 212.764628][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 212.769536][ T3962] ___sys_recvmsg+0x19d/0x870 [ 212.774368][ T3962] do_recvmmsg+0x63a/0x10a0 [ 212.778924][ T3962] __sys_recvmmsg+0x113/0x450 [ 212.783794][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 212.790105][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 212.795313][ T3962] do_fast_syscall_32+0x33/0x70 [ 212.800212][ T3962] do_SYSENTER_32+0x1b/0x20 [ 212.804906][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 212.811375][ T3962] [ 212.813854][ T3962] Uninit was stored to memory at: [ 212.818947][ T3962] __get_compat_msghdr+0x514/0x750 [ 212.824256][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 212.829152][ T3962] ___sys_recvmsg+0x19d/0x870 [ 212.834011][ T3962] do_recvmmsg+0x63a/0x10a0 [ 212.838558][ T3962] __sys_recvmmsg+0x113/0x450 [ 212.843439][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 212.849734][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 212.855148][ T3962] do_fast_syscall_32+0x33/0x70 [ 212.860168][ T3962] do_SYSENTER_32+0x1b/0x20 [ 212.864869][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 212.871252][ T3962] [ 212.873727][ T3962] Uninit was stored to memory at: [ 212.878808][ T3962] __get_compat_msghdr+0x514/0x750 [ 212.884107][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 212.889008][ T3962] ___sys_recvmsg+0x19d/0x870 [ 212.893890][ T3962] do_recvmmsg+0x63a/0x10a0 [ 212.898449][ T3962] __sys_recvmmsg+0x113/0x450 [ 212.903347][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 212.909642][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 212.914839][ T3962] do_fast_syscall_32+0x33/0x70 [ 212.919729][ T3962] do_SYSENTER_32+0x1b/0x20 [ 212.924421][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 212.930801][ T3962] [ 212.933276][ T3962] Uninit was stored to memory at: [ 212.938363][ T3962] __get_compat_msghdr+0x514/0x750 [ 212.943664][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 212.948565][ T3962] ___sys_recvmsg+0x19d/0x870 [ 212.953557][ T3962] do_recvmmsg+0x63a/0x10a0 [ 212.958105][ T3962] __sys_recvmmsg+0x113/0x450 [ 212.962981][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 212.969276][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 212.974479][ T3962] do_fast_syscall_32+0x33/0x70 [ 212.979366][ T3962] do_SYSENTER_32+0x1b/0x20 [ 212.984053][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 212.990427][ T3962] [ 212.992904][ T3962] Uninit was stored to memory at: [ 212.997986][ T3962] __get_compat_msghdr+0x514/0x750 [ 213.003267][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 213.008156][ T3962] ___sys_recvmsg+0x19d/0x870 [ 213.013011][ T3962] do_recvmmsg+0x63a/0x10a0 [ 213.017551][ T3962] __sys_recvmmsg+0x113/0x450 [ 213.022397][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 213.028686][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 213.033880][ T3962] do_fast_syscall_32+0x33/0x70 [ 213.038770][ T3962] do_SYSENTER_32+0x1b/0x20 [ 213.043464][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 213.049833][ T3962] [ 213.052302][ T3962] Uninit was stored to memory at: [ 213.057384][ T3962] __get_compat_msghdr+0x514/0x750 [ 213.062653][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 213.067547][ T3962] ___sys_recvmsg+0x19d/0x870 [ 213.072425][ T3962] do_recvmmsg+0x63a/0x10a0 [ 213.076972][ T3962] __sys_recvmmsg+0x113/0x450 [ 213.081674][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 213.088123][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 213.093279][ T3962] do_fast_syscall_32+0x33/0x70 [ 213.098170][ T3962] do_SYSENTER_32+0x1b/0x20 [ 213.102866][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 213.109259][ T3962] [ 213.111585][ T3962] Uninit was stored to memory at: [ 213.116785][ T3962] __get_compat_msghdr+0x514/0x750 [ 213.122206][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 213.127095][ T3962] ___sys_recvmsg+0x19d/0x870 [ 213.131791][ T3962] do_recvmmsg+0x63a/0x10a0 [ 213.136429][ T3962] __sys_recvmmsg+0x113/0x450 [ 213.141147][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 213.147579][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 213.152829][ T3962] do_fast_syscall_32+0x33/0x70 [ 213.157719][ T3962] do_SYSENTER_32+0x1b/0x20 [ 213.162393][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 213.168766][ T3962] [ 213.171095][ T3962] Local variable msg_sys created at: [ 213.176501][ T3962] do_recvmmsg+0x5f/0x10a0 [ 213.180963][ T3962] __sys_recvmmsg+0x113/0x450 [ 213.347944][ T3962] not chained 50000 origins [ 213.352652][ T3962] CPU: 1 PID: 3962 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 213.362729][ T3962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.372803][ T3962] Call Trace: [ 213.376088][ T3962] [ 213.379025][ T3962] dump_stack_lvl+0x1c8/0x256 [ 213.383731][ T3962] dump_stack+0x1a/0x1c [ 213.387917][ T3962] kmsan_internal_chain_origin+0x78/0x120 [ 213.393688][ T3962] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 213.399802][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 213.404961][ T3962] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 213.411272][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 213.416414][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 213.422259][ T3962] ? __get_compat_msghdr+0x5b/0x750 [ 213.427499][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 213.432644][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 213.438561][ T3962] ? should_fail+0x3f/0x7e0 [ 213.443088][ T3962] ? __stack_depot_save+0x21/0x4b0 [ 213.448252][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 213.453398][ T3962] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 213.459692][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 213.464854][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 213.470711][ T3962] __msan_chain_origin+0xbd/0x140 [ 213.475765][ T3962] __get_compat_msghdr+0x514/0x750 [ 213.480932][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 213.485828][ T3962] ? ___sys_recvmsg+0xa9/0x870 [ 213.490637][ T3962] ? do_recvmmsg+0x63a/0x10a0 [ 213.495361][ T3962] ___sys_recvmsg+0x19d/0x870 [ 213.500091][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 213.505233][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 213.511090][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 213.516224][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 213.522062][ T3962] do_recvmmsg+0x63a/0x10a0 [ 213.526622][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 213.531782][ T3962] ? __sys_recvmmsg+0x52/0x450 [ 213.536569][ T3962] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 213.543392][ T3962] __sys_recvmmsg+0x113/0x450 [ 213.548114][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 213.553276][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 213.559577][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 213.564623][ T3962] ? exit_to_user_mode_prepare+0x119/0x220 [ 213.570480][ T3962] do_fast_syscall_32+0x33/0x70 [ 213.575362][ T3962] do_SYSENTER_32+0x1b/0x20 [ 213.579901][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 213.586258][ T3962] RIP: 0023:0xf7f13549 [ 213.590341][ T3962] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 213.609981][ T3962] RSP: 002b:00000000f7eed5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 213.618430][ T3962] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 213.626408][ T3962] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 213.634384][ T3962] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 213.642371][ T3962] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 213.650356][ T3962] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 213.658338][ T3962] [ 213.664763][ T3962] Uninit was stored to memory at: [ 213.669862][ T3962] __get_compat_msghdr+0x514/0x750 [ 213.676177][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 213.681122][ T3962] ___sys_recvmsg+0x19d/0x870 [ 213.685940][ T3962] do_recvmmsg+0x63a/0x10a0 [ 213.690487][ T3962] __sys_recvmmsg+0x113/0x450 [ 213.695290][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 213.701580][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 213.706785][ T3962] do_fast_syscall_32+0x33/0x70 [ 213.711673][ T3962] do_SYSENTER_32+0x1b/0x20 [ 213.716365][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 213.722828][ T3962] [ 213.725156][ T3962] Uninit was stored to memory at: [ 213.730227][ T3962] __get_compat_msghdr+0x514/0x750 [ 213.735506][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 213.740406][ T3962] ___sys_recvmsg+0x19d/0x870 [ 213.745258][ T3962] do_recvmmsg+0x63a/0x10a0 [ 213.749803][ T3962] __sys_recvmmsg+0x113/0x450 [ 213.754647][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 213.760935][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 213.766121][ T3962] do_fast_syscall_32+0x33/0x70 [ 213.771009][ T3962] do_SYSENTER_32+0x1b/0x20 [ 213.775683][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 213.782135][ T3962] [ 213.784460][ T3962] Uninit was stored to memory at: [ 213.789542][ T3962] __get_compat_msghdr+0x514/0x750 [ 213.794821][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 213.799709][ T3962] ___sys_recvmsg+0x19d/0x870 [ 213.804552][ T3962] do_recvmmsg+0x63a/0x10a0 [ 213.809096][ T3962] __sys_recvmmsg+0x113/0x450 [ 213.813969][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 213.820291][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 213.825515][ T3962] do_fast_syscall_32+0x33/0x70 [ 213.830401][ T3962] do_SYSENTER_32+0x1b/0x20 [ 213.835071][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 213.841440][ T3962] [ 213.843865][ T3962] Uninit was stored to memory at: [ 213.848940][ T3962] __get_compat_msghdr+0x514/0x750 [ 213.854229][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 213.859124][ T3962] ___sys_recvmsg+0x19d/0x870 [ 213.864000][ T3962] do_recvmmsg+0x63a/0x10a0 [ 213.868567][ T3962] __sys_recvmmsg+0x113/0x450 [ 213.873963][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 213.880312][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 213.885496][ T3962] do_fast_syscall_32+0x33/0x70 [ 213.890394][ T3962] do_SYSENTER_32+0x1b/0x20 [ 213.895091][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 213.901471][ T3962] [ 213.903953][ T3962] Uninit was stored to memory at: [ 213.909031][ T3962] __get_compat_msghdr+0x514/0x750 [ 213.914320][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 213.919224][ T3962] ___sys_recvmsg+0x19d/0x870 [ 213.924107][ T3962] do_recvmmsg+0x63a/0x10a0 [ 213.928660][ T3962] __sys_recvmmsg+0x113/0x450 [ 213.933546][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 213.939853][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 213.945289][ T3962] do_fast_syscall_32+0x33/0x70 [ 213.950194][ T3962] do_SYSENTER_32+0x1b/0x20 [ 213.954856][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 213.961235][ T3962] [ 213.963729][ T3962] Uninit was stored to memory at: [ 213.968830][ T3962] __get_compat_msghdr+0x514/0x750 [ 213.974183][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 213.979213][ T3962] ___sys_recvmsg+0x19d/0x870 [ 213.984094][ T3962] do_recvmmsg+0x63a/0x10a0 [ 213.988647][ T3962] __sys_recvmmsg+0x113/0x450 [ 213.993673][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 213.999972][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 214.005183][ T3962] do_fast_syscall_32+0x33/0x70 [ 214.010094][ T3962] do_SYSENTER_32+0x1b/0x20 [ 214.014783][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 214.021160][ T3962] [ 214.023633][ T3962] Uninit was stored to memory at: [ 214.028739][ T3962] __get_compat_msghdr+0x514/0x750 [ 214.034053][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 214.038950][ T3962] ___sys_recvmsg+0x19d/0x870 [ 214.044235][ T3962] do_recvmmsg+0x63a/0x10a0 [ 214.048786][ T3962] __sys_recvmmsg+0x113/0x450 [ 214.053663][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 214.060095][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 214.065310][ T3962] do_fast_syscall_32+0x33/0x70 [ 214.070336][ T3962] do_SYSENTER_32+0x1b/0x20 [ 214.075038][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 214.081425][ T3962] [ 214.083904][ T3962] Local variable msg_sys created at: [ 214.089189][ T3962] do_recvmmsg+0x5f/0x10a0 [ 214.093784][ T3962] __sys_recvmmsg+0x113/0x450 [ 214.262597][ T3962] not chained 60000 origins [ 214.267135][ T3962] CPU: 1 PID: 3962 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 214.277243][ T3962] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.287321][ T3962] Call Trace: [ 214.290638][ T3962] [ 214.293607][ T3962] dump_stack_lvl+0x1c8/0x256 [ 214.298524][ T3962] dump_stack+0x1a/0x1c [ 214.302697][ T3962] kmsan_internal_chain_origin+0x78/0x120 [ 214.308464][ T3962] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 214.314562][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 214.319717][ T3962] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 214.325991][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 214.331151][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 214.336998][ T3962] ? __get_compat_msghdr+0x5b/0x750 [ 214.342252][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 214.347412][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 214.353254][ T3962] ? should_fail+0x3f/0x7e0 [ 214.357788][ T3962] ? __stack_depot_save+0x21/0x4b0 [ 214.363035][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 214.368196][ T3962] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 214.379869][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 214.385015][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 214.390882][ T3962] __msan_chain_origin+0xbd/0x140 [ 214.395935][ T3962] __get_compat_msghdr+0x514/0x750 [ 214.401083][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 214.405962][ T3962] ? ___sys_recvmsg+0xa9/0x870 [ 214.410770][ T3962] ? do_recvmmsg+0x63a/0x10a0 [ 214.415479][ T3962] ___sys_recvmsg+0x19d/0x870 [ 214.420206][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 214.425346][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 214.431203][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 214.436341][ T3962] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 214.442184][ T3962] do_recvmmsg+0x63a/0x10a0 [ 214.446753][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 214.451938][ T3962] ? __sys_recvmmsg+0x52/0x450 [ 214.456749][ T3962] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 214.463199][ T3962] __sys_recvmmsg+0x113/0x450 [ 214.467921][ T3962] ? kmsan_get_metadata+0x33/0x220 [ 214.473085][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 214.479474][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 214.484618][ T3962] ? exit_to_user_mode_prepare+0x119/0x220 [ 214.490480][ T3962] do_fast_syscall_32+0x33/0x70 [ 214.495376][ T3962] do_SYSENTER_32+0x1b/0x20 [ 214.499918][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 214.506309][ T3962] RIP: 0023:0xf7f13549 [ 214.510396][ T3962] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 214.530114][ T3962] RSP: 002b:00000000f7eed5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 214.538541][ T3962] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 214.546524][ T3962] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 214.554514][ T3962] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 214.562502][ T3962] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 214.570488][ T3962] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 214.578480][ T3962] [ 214.586078][ T3962] Uninit was stored to memory at: [ 214.591195][ T3962] __get_compat_msghdr+0x514/0x750 [ 214.597283][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 214.602271][ T3962] ___sys_recvmsg+0x19d/0x870 [ 214.606995][ T3962] do_recvmmsg+0x63a/0x10a0 [ 214.611537][ T3962] __sys_recvmmsg+0x113/0x450 [ 214.616351][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 214.622793][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 214.627862][ T3962] do_fast_syscall_32+0x33/0x70 [ 214.632834][ T3962] do_SYSENTER_32+0x1b/0x20 [ 214.637372][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 214.643834][ T3962] [ 214.646165][ T3962] Uninit was stored to memory at: [ 214.651245][ T3962] __get_compat_msghdr+0x514/0x750 [ 214.656488][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 214.661382][ T3962] ___sys_recvmsg+0x19d/0x870 [ 214.666190][ T3962] do_recvmmsg+0x63a/0x10a0 [ 214.670732][ T3962] __sys_recvmmsg+0x113/0x450 [ 214.675546][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 214.681840][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 214.687059][ T3962] do_fast_syscall_32+0x33/0x70 [ 214.692034][ T3962] do_SYSENTER_32+0x1b/0x20 [ 214.696581][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 214.703106][ T3962] [ 214.705437][ T3962] Uninit was stored to memory at: [ 214.710524][ T3962] __get_compat_msghdr+0x514/0x750 [ 214.715823][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 214.720716][ T3962] ___sys_recvmsg+0x19d/0x870 [ 214.725581][ T3962] do_recvmmsg+0x63a/0x10a0 [ 214.730133][ T3962] __sys_recvmmsg+0x113/0x450 [ 214.734994][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 214.741293][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 214.746513][ T3962] do_fast_syscall_32+0x33/0x70 [ 214.751409][ T3962] do_SYSENTER_32+0x1b/0x20 [ 214.756113][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 214.763448][ T3962] [ 214.765778][ T3962] Uninit was stored to memory at: [ 214.770859][ T3962] __get_compat_msghdr+0x514/0x750 [ 214.776165][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 214.781059][ T3962] ___sys_recvmsg+0x19d/0x870 [ 214.785940][ T3962] do_recvmmsg+0x63a/0x10a0 [ 214.790575][ T3962] __sys_recvmmsg+0x113/0x450 [ 214.795444][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 214.801738][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 214.807053][ T3962] do_fast_syscall_32+0x33/0x70 [ 214.812028][ T3962] do_SYSENTER_32+0x1b/0x20 [ 214.816572][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 214.823106][ T3962] [ 214.825436][ T3962] Uninit was stored to memory at: [ 214.830522][ T3962] __get_compat_msghdr+0x514/0x750 [ 214.835817][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 214.840714][ T3962] ___sys_recvmsg+0x19d/0x870 [ 214.845585][ T3962] do_recvmmsg+0x63a/0x10a0 [ 214.850137][ T3962] __sys_recvmmsg+0x113/0x450 [ 214.855022][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 214.861342][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 214.866498][ T3962] do_fast_syscall_32+0x33/0x70 [ 214.871387][ T3962] do_SYSENTER_32+0x1b/0x20 [ 214.876055][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 214.882518][ T3962] [ 214.884847][ T3962] Uninit was stored to memory at: [ 214.889911][ T3962] __get_compat_msghdr+0x514/0x750 [ 214.895193][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 214.900089][ T3962] ___sys_recvmsg+0x19d/0x870 [ 214.904994][ T3962] do_recvmmsg+0x63a/0x10a0 [ 214.909542][ T3962] __sys_recvmmsg+0x113/0x450 [ 214.914407][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 214.920700][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 214.925872][ T3962] do_fast_syscall_32+0x33/0x70 [ 214.930782][ T3962] do_SYSENTER_32+0x1b/0x20 [ 214.935453][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 214.941829][ T3962] [ 214.944303][ T3962] Uninit was stored to memory at: [ 214.949388][ T3962] __get_compat_msghdr+0x514/0x750 [ 214.954645][ T3962] get_compat_msghdr+0x8c/0x1c0 [ 214.959535][ T3962] ___sys_recvmsg+0x19d/0x870 [ 214.964379][ T3962] do_recvmmsg+0x63a/0x10a0 [ 214.968929][ T3962] __sys_recvmmsg+0x113/0x450 [ 214.973796][ T3962] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 214.980081][ T3962] __do_fast_syscall_32+0x95/0xf0 [ 214.985283][ T3962] do_fast_syscall_32+0x33/0x70 [ 214.990176][ T3962] do_SYSENTER_32+0x1b/0x20 [ 214.994826][ T3962] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 215.001208][ T3962] [ 215.003681][ T3962] Local variable msg_sys created at: [ 215.009060][ T3962] do_recvmmsg+0x5f/0x10a0 [ 215.013672][ T3962] __sys_recvmmsg+0x113/0x450 18:42:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) sendto$l2tp6(r0, &(0x7f0000000180)="81a28641482988f2939f65f9fdc16ada20ad44ed16dba8719c5af5b8088448cc9524168dcfbf0bcb", 0x28, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x20) 18:42:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e00)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee500cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955391c4ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a07009da17a0faf60fd6ad9b97aa5fa28480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9f873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210dddb2eb92d6a97a27602b97f76386f153f4a2a56c7a5bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcd408a84c58d3ee67572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751a17d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8c71d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9030000000000000047613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86969cdbbb6d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127cee29d6cdff8dce1f06770c8714cc9c25859648776fe574b4e7fef6d7a8f11888b46e0adb62bfeacb4092e0ffb8c9df04476ddd4f5fce6e89258bbbabf8d03a2101a86d05848f0267f232aa40b77efa4d1ccc1bf7f44923f652cd8d9e350264b9e994fed0c496d52d2570c5ceb0d71627dc703d869fe464a8f6b8b264f2ef344ccd68d6720e5df2613517f8ee016558c0d321012e6cb59e5e92b22a8602b2b221ca256aeba64724c86c915f82f219819977818af4f26fbcac62d952baf4ea23945852ffcafed175381e98452e9f49b29fb9bf701bade61d0310863d87664bda0a24cf6cdb5768ad850c2462ac21aed88b13b6949220ce799dc53f4552e81d2e315d166bc2161fdc1b3c21bd2e62e103517fecfb1242013b38806e15b5a705003ec5ae3dd94461f38e6740fc7bf1f0b3d7aa0e115276ced736c4a64941320416c94e7fa113839519448d08d694393c620a6035e5ffbe1a81960911488b1e46d402c6ef1bf73a2bbf9edff8c1fef7a89f46815ba23e971db6417a94f37be80c2795acbfba30b36a76eef03d86af18767073876e8a348ae445e46c86139bb3ceb4a3dce7053fd515476a6a4a3f94611ebea36d13fc69949b5dead7f9329d995af089f704a5d2d81c87eb2668"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) flistxattr(r1, 0x0, 0x0) 18:42:12 executing program 0: r0 = syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010600)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000012e00)="0000000000000000000001000000010000000002000000010000000003000000013c", 0x22, 0xc00000}, {&(0x7f0000014300)="ed41efd15cf90100535f010003000000001000000000000002", 0x19, 0x3c01000}, {&(0x7f0000014500)="00000000000000000300000003", 0xd, 0x3c01fe0}], 0x0, &(0x7f0000000340)=ANY=[]) open_tree(r0, &(0x7f0000000040)='./file0\x00', 0x0) 18:42:12 executing program 3: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0xd, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x10) 18:42:12 executing program 5: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000003900)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 18:42:12 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000002c0)={0x6, {{0xa, 0x4e22, 0x3, @remote, 0x5}}}, 0x88) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f00000019c0)=""/4085, 0xff5}], 0x3}, 0x0) sendto$inet6(r0, &(0x7f0000000740)="9eaa2f78e2920b72c5725174f905bba984041c5f9a833e7442add3975be18d045ee00062540f30e261f88440a48379447eff8258dd2d50d4ab31a56c16bc7a42912a7ec66a4dea59e6c6876d4b104653ff48c98f177845bd45b6ef03d1b674757e415a4a0eed3ebba29043f2b9c43dc3e269b46bef5c73a630a0733b0645ff101d2c3ec24d61c5d9f321ca4bc7549c9b4407bd04bafe28c211113e9a2d15376d44f77eb2a2f6346c90ee69d42f237f8bec8416951421a7e34f39f7efd71680a09a861bcfcad88e70c792440faeea117cf3d5918098d900", 0xd7, 0x400c0, &(0x7f0000000080)={0xa, 0xce24, 0xfffffffc, @private0, 0xff}, 0x1c) writev(r0, &(0x7f0000000900)=[{&(0x7f00000008c0)="222a3ed03292f40d170fc65cb8f0d1a95431b04f62d27fab686d8ce64f0f8f30ecf8382c89d65da0b619a2b0e7280c18ce5fb330", 0x34}, {&(0x7f00000029c0)="1ab077c907890644aa882ba95c09956dbfd8dd3fdcb79ad57b4dfed7ef98c229961fe50b05eb3cef4229626c05af687f333573f0b7c4003868b183ee5151407f0d7db1924d9d93d25458b50b10016debef7609c2386f8465a4faedf080c34e0c096c2b7d3a1b53cff7a4a5ee165f2ed9183d732864a1cc483db978a92f39e2e80d1ba90615b2c5fb2a1422edcee5604ccf46893c08ba36d2359eec159064d27a1eb227cb3e14b12d0000", 0xaa}, {&(0x7f0000006200)="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", 0x1016}], 0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000002c40)=ANY=[@ANYBLOB="d01739b2173ca88c4fe3f2f10c8ba1784cd6246303d64552709c9ae61becc2f99f4e7ff3bced547d5cf424bb21572d71ab426de1fcf0330059cfd17dbb5f94017a5b4e24964292b64da2dcecc1c46ff067d108f4b5bd7eba3543a0b150403f0c4e4e9196daaaf336f86c02cafc9063ebd09193b4d4f1aa3e89f99318d4c8bf78b624a7dd1a4a5ba842", @ANYRESHEX=r0, @ANYRESDEC=r0, @ANYBLOB="4dbaeb3983b7b702b897669ccbc0df90991b6d021c53d0f4a0179d72e7c2bad94d0d9c0db9caa1690eab65f38a469efc1770dbd5af3a7e6911ea280112bc95fa0f179280ddf54a5f640ca3c3c6f1017adfb78f78c9f6275963d7bb0de27157c40ef2c5d7a3495b15e2c9c2e5ec20d80c330bed4d037a21feec1de0111b8069ac2500f4a0cc32d5a3d453f9ec1f61165e4ba4cccc712eb22eca194cb8aa9c74b309692b7cabbc3678bbbfb98c5406a60862e5cac719429cbcc3b2d4dfed7b2877de509712cec1c07ac923663137e7a2", @ANYRESOCT, @ANYRES32], &(0x7f0000000140)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000200)={'batadv0\x00', &(0x7f0000002a80)=@ethtool_drvinfo={0x3, "228f6facff5ed071d85d0eeb0248c9f3167611bfb15c4e9d0479911fe83a3eec", "2155a1ef69ff0990f6da3fd2a4166dad654c318987feaa02f0e86167a8beac2f", "5155c9f10e5101914c21f977562e07494d0a063a344a7660ff55387303082a53", "d306365753d1807b2f7c8f0ed9e65c49d8cd0ed49730b7eddcb7d0935869520c", "dd018198cbb4341580f817086a8f5a1e5362e4b371421b1d645af93abcae4ebf", "c23647e887be1cbfd7398eb8", 0x0, 0x7fffffff, 0x3ff, 0x5, 0x9}}) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000840), &(0x7f0000000880)=0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000540)=""/98, 0x62}, {&(0x7f0000000600)=""/129, 0x81}, {&(0x7f0000000200)=""/12, 0xc}], 0x3, &(0x7f0000000380)}, 0x20) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)=@base={0x0, 0x0, 0xfffffffc, 0xb02, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) sendto$inet6(r3, &(0x7f0000000000)='.', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) write(r4, &(0x7f0000003a80)="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", 0x1000) [ 215.284571][ T3991] loop0: detected capacity change from 0 to 245791 [ 215.316099][ T3991] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 215.324404][ T3991] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 215.413852][ T3990] netlink: 44142 bytes leftover after parsing attributes in process `syz-executor.2'. [ 215.446607][ T3991] F2FS-fs (loop0): invalid crc_offset: 0 18:42:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x9b4}}]}, 0x34}}, 0x0) 18:42:12 executing program 3: r0 = syz_io_uring_setup(0x188, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000003c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0, 0xa5b1e71077cbc78}, 0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x2000) 18:42:12 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x4, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 18:42:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) sendto$l2tp6(r0, &(0x7f0000000180)="81a28641482988f2939f65f9fdc16ada20ad44ed16dba8719c5af5b8088448cc9524168dcfbf0bcb", 0x28, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x20) [ 215.700896][ T3991] F2FS-fs (loop0): Disable nat_bits due to incorrect cp_ver (15564030943740312791, 0) 18:42:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0xf, 0xa, 0x801, 0x0, 0x0, {}, [@generic="c9"]}, 0x18}}, 0x0) 18:42:13 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='c *:8 r'], 0x8) 18:42:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x1d}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x2a}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:42:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) sendto$l2tp6(r0, &(0x7f0000000180)="81a28641482988f2939f65f9fdc16ada20ad44ed16dba8719c5af5b8088448cc9524168dcfbf0bcb", 0x28, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x20) [ 216.419092][ T4015] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:42:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x28}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 18:42:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000340)="16", 0x1}], 0x1) 18:42:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)={0x30, r1, 0x1fbcd0eb7dfe3785, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x117, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4, 0x5}]}]}, 0x30}}, 0x0) 18:42:14 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000080)={{0x1, 0x1, 0x18}, './file0\x00'}) ioctl$FBIOGETCMAP(r0, 0x4601, &(0x7f0000000040)={0xc2, 0x18, 0x0, 0x0, 0x0, 0x0}) 18:42:14 executing program 0: r0 = syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010600)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000012e00)="0000000000000000000001000000010000000002000000010000000003000000013c", 0x22, 0xc00000}, {&(0x7f0000014300)="ed41efd15cf90100535f010003000000001000000000000002", 0x19, 0x3c01000}, {&(0x7f0000014500)="00000000000000000300000003", 0xd, 0x3c01fe0}], 0x0, &(0x7f0000000340)=ANY=[]) open_tree(r0, &(0x7f0000000040)='./file0\x00', 0x0) 18:42:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) sendto$l2tp6(r0, &(0x7f0000000180)="81a28641482988f2939f65f9fdc16ada20ad44ed16dba8719c5af5b8088448cc9524168dcfbf0bcb", 0x28, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x20) 18:42:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000340)="16", 0x1}], 0x1) 18:42:14 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000072e1bd40820514009dbb0000000109022400011b00000009040000062a3e750009858b33020000100009050b66"], 0x0) 18:42:14 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000080)={{0x1, 0x1, 0x18}, './file0\x00'}) ioctl$FBIOGETCMAP(r0, 0x4601, &(0x7f0000000040)={0xc2, 0x18, 0x0, 0x0, 0x0, 0x0}) 18:42:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}]}}}]}, 0x3c}}, 0x0) [ 217.572686][ T4041] loop0: detected capacity change from 0 to 245791 [ 217.621733][ T4041] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 217.629897][ T4041] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 18:42:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000340)="16", 0x1}], 0x1) 18:42:14 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000080)={{0x1, 0x1, 0x18}, './file0\x00'}) ioctl$FBIOGETCMAP(r0, 0x4601, &(0x7f0000000040)={0xc2, 0x18, 0x0, 0x0, 0x0, 0x0}) [ 217.715709][ T4041] F2FS-fs (loop0): invalid crc_offset: 0 [ 217.831446][ T4041] F2FS-fs (loop0): Disable nat_bits due to incorrect cp_ver (15564030943740312791, 0) [ 218.122685][ T3541] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 218.180426][ T4041] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 218.188198][ T4041] F2FS-fs (loop0): Mounted with checkpoint version = 7ad43cd7 18:42:15 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_clone3(&(0x7f0000000240)={0x384001100, &(0x7f0000000200), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 18:42:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000340)="16", 0x1}], 0x1) 18:42:15 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000080)={{0x1, 0x1, 0x18}, './file0\x00'}) ioctl$FBIOGETCMAP(r0, 0x4601, &(0x7f0000000040)={0xc2, 0x18, 0x0, 0x0, 0x0, 0x0}) 18:42:15 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x201000, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x1) 18:42:15 executing program 0: r0 = syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010600)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000012e00)="0000000000000000000001000000010000000002000000010000000003000000013c", 0x22, 0xc00000}, {&(0x7f0000014300)="ed41efd15cf90100535f010003000000001000000000000002", 0x19, 0x3c01000}, {&(0x7f0000014500)="00000000000000000300000003", 0xd, 0x3c01fe0}], 0x0, &(0x7f0000000340)=ANY=[]) open_tree(r0, &(0x7f0000000040)='./file0\x00', 0x0) [ 218.512756][ T3541] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 218.525293][ T3541] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 218.535827][ T3541] usb 2-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 218.549094][ T3541] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 218.558363][ T3541] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:42:15 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000580)={0x0, 0x0, 0xf, &(0x7f0000000100)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) 18:42:15 executing program 3: r0 = socket(0x2, 0x80805, 0x0) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYRES16, @ANYRES32=0x0], &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r2}, 0x14) [ 218.923774][ T3541] snd-usb-audio: probe of 2-1:27.0 failed with error -12 [ 219.202284][ T20] usb 2-1: USB disconnect, device number 2 [ 219.302664][ T3138] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 219.562692][ T3138] usb 3-1: Using ep0 maxpacket: 16 18:42:16 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000072e1bd40820514009dbb0000000109022400011b00000009040000062a3e750009858b33020000100009050b66"], 0x0) 18:42:16 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, 0x0) 18:42:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0x3c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x3c}}, 0x0) 18:42:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r1 = socket(0x1000000010, 0x80002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 219.763180][ T3138] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 219.810820][ T4075] loop0: detected capacity change from 0 to 245791 18:42:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=[{0xc, 0x117, 0x4}], 0xc}}], 0x2, 0x0) [ 219.917953][ T4075] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 219.926090][ T4075] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 219.943312][ T3138] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 219.952790][ T3138] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.962463][ T3138] usb 3-1: Product: syz 18:42:17 executing program 5: r0 = add_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="be", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, r0}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={'cmac(khazad)\x00'}}) [ 219.966762][ T3138] usb 3-1: Manufacturer: syz [ 219.971483][ T3138] usb 3-1: SerialNumber: syz 18:42:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x30000011}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x400, 0x0, 0xffffffffffffff39) epoll_pwait(r1, &(0x7f0000000240)=[{}], 0x1, 0x2454, &(0x7f0000000280), 0x8) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) [ 220.109700][ T4075] F2FS-fs (loop0): invalid crc_offset: 0 [ 220.212447][ T4075] F2FS-fs (loop0): Disable nat_bits due to incorrect cp_ver (15564030943740312791, 0) 18:42:17 executing program 4: mmap(&(0x7f00003a8000/0xc00000)=nil, 0xc00000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f00004f1000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) [ 220.451756][ T125] usb 3-1: USB disconnect, device number 5 [ 220.494631][ T20] usb 2-1: new high-speed USB device number 3 using dummy_hcd 18:42:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000980)=[{&(0x7f0000000000)=@in={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000040)="e6", 0x1}], 0x1, &(0x7f00000009c0)=[@dstaddrv6={0x1c, 0x84, 0x8, @ipv4={'\x00', '\xff\xff', @private}}, @init={0x14, 0x84, 0x0, {0x0, 0x0, 0x0, 0x7}}], 0x30}], 0x1, 0x0) [ 220.893173][ T20] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 220.903264][ T20] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 220.913301][ T20] usb 2-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 220.926813][ T20] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 220.936049][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.273942][ T20] snd-usb-audio: probe of 2-1:27.0 failed with error -12 18:42:18 executing program 0: r0 = syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010600)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000010e00)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011200)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011300)="00000014000000020c60", 0xa, 0x401380}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000012e00)="0000000000000000000001000000010000000002000000010000000003000000013c", 0x22, 0xc00000}, {&(0x7f0000014300)="ed41efd15cf90100535f010003000000001000000000000002", 0x19, 0x3c01000}, {&(0x7f0000014500)="00000000000000000300000003", 0xd, 0x3c01fe0}], 0x0, &(0x7f0000000340)=ANY=[]) open_tree(r0, &(0x7f0000000040)='./file0\x00', 0x0) 18:42:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}, r1}}, 0x38) 18:42:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000018c0)=@base={0x9, 0x3f, 0x7, 0x5f6, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0x15, &(0x7f0000000080)={r0, 0x58}, 0x10) [ 221.481662][ T20] usb 2-1: USB disconnect, device number 3 [ 221.734746][ T4106] loop0: detected capacity change from 0 to 245791 [ 221.747844][ T4106] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 221.756277][ T4106] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 221.775938][ T4106] F2FS-fs (loop0): invalid crc_offset: 0 [ 221.793968][ T4106] F2FS-fs (loop0): Disable nat_bits due to incorrect cp_ver (15564030943740312791, 0) [ 221.949572][ T4106] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 221.957531][ T4106] F2FS-fs (loop0): Mounted with checkpoint version = 7ad43cd7 18:42:19 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000072e1bd40820514009dbb0000000109022400011b00000009040000062a3e750009858b33020000100009050b66"], 0x0) 18:42:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000140)={{}, "e8021c48bf59bf0ec6cc1c29d4d97dd3f5df4f979338666400791086c1c51db6dda369ceb73ddb63020c9b4b"}, 0x4c) 18:42:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x1000002, 0x0) r1 = dup(r0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0xee72) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x6ef) r4 = dup3(r1, r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)) 18:42:19 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='workqueue_activate_work\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_IGMP_VERSION={0x5}]}}}]}, 0x3c}}, 0x0) 18:42:19 executing program 2: syz_mount_image$tmpfs(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[{@mpol={'mpol', 0x3d, {'prefer', '=static'}}}]}) 18:42:19 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x3c, r0, 0xeaba765b57b0a1b1, 0x0, 0x0, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x3c}}, 0x0) [ 222.238523][ T4116] tmpfs: Bad value for 'mpol' 18:42:19 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) set_mempolicy(0x5, &(0x7f00000000c0)=0xfffffffffffffc01, 0x7b1) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{0x0, 0xec0}], 0x300}, 0x0) 18:42:19 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4V\xd5\xed\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6\x02\x00\x00\x02A\xc5\xb8_\xd4\x18\xc2!\xd3P\xf6\xfb\x88+\x1fp\x18$>\xcb,\f\xd4s\xb2\x99/\xc0\x9a\xe1O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b0\xc3\x93;\xcc\x14\x02\xcb\x83\x90\xaek\xedSM\xe5\xfd{\xbb-\x80\xbf\xab\xbf\xd2\xd3\xe0Cf\xe2\x00\x00\x00\x00\x00\x00\x00cY\x828\xa2\x00_\xb0#w\xae\xb8L\xeb\xa1\xecF\xbd\xca\x90$s\xd8\x80\x1a\xc4\xe5=\x16F\xf6\x11W\x8a\xb4[Y\xe6\xf0\x13\x15J\x9f,\xa5\xf2.A\xbfbS\x94\xe7\x055\xa0\xeb\x10\x9d\xb4\xe7\xca\xa6k:\x86\n\x1e\xf4!\x9c\x14\xe6\xff\xc0\x9c\xb9\xe0\xce\x15\xc9no\xee\x89\xb0ciB\x82\t9*\xd9\xf2Gg\xeeJfs\x04\xb6-\x89\xb7\xdfN\a\x88\xfe\xca\xcb\xe2\\G\xa9\xd9\xc3d\x8f|\xf4(\xc6\x91\xdd\xbb\xd1\x9drgbr\x05\x9fJ5!\x8cP=\x14\x88\xa7\xa3\rH9\x95\a\xbc\x9c\xb5', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x4, 0x2012, r0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 18:42:19 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)=[{0x10, 0x110}], 0x10, 0xe000}, 0x5}], 0x1, 0x0) [ 222.772132][ T20] usb 2-1: new high-speed USB device number 4 using dummy_hcd 18:42:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c63940d0424fc600c00184004ac0f000bac0f0037153e370a00038004000008d1bd", 0x33fe0}], 0x1}, 0x0) 18:42:19 executing program 4: syz_mount_image$xfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f00000019c0), 0x0, &(0x7f0000001ac0)={[{@rtdev={'rtdev', 0x3d, './file0'}}, {@rtdev={'rtdev', 0x3d, './file0'}}], [{@obj_user={'obj_user', 0x3d, 'nl802154\x00'}}]}) [ 223.143060][ T20] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 223.153069][ T20] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 223.163130][ T20] usb 2-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 223.176289][ T20] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d 18:42:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x1000002, 0x0) r1 = dup(r0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0xee72) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x6ef) r4 = dup3(r1, r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)) [ 223.185669][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 223.218402][ T4134] xfs: Unknown parameter 'obj_user' [ 223.225790][ T4133] netlink: 207496 bytes leftover after parsing attributes in process `syz-executor.2'. [ 223.514657][ T20] snd-usb-audio: probe of 2-1:27.0 failed with error -12 [ 223.715247][ T20] usb 2-1: USB disconnect, device number 4 18:42:21 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000072e1bd40820514009dbb0000000109022400011b00000009040000062a3e750009858b33020000100009050b66"], 0x0) 18:42:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8927, &(0x7f0000000540)={'ip6gre0\x00', 0x0}) 18:42:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @local}, 0x10) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) close(r0) 18:42:21 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@hyper}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7aa, &(0x7f0000001400)={{}, @local}) 18:42:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x1000002, 0x0) r1 = dup(r0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0xee72) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x6ef) r4 = dup3(r1, r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)) 18:42:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x6a}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 224.350888][ T4144] device bridge0 entered promiscuous mode 18:42:21 executing program 2: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000000)={0x4}) [ 224.443068][ T4144] device bridge0 left promiscuous mode 18:42:21 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000780)=""/29, 0x1d}], 0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000100)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481a41ba78600934f65ac618ded8974995abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9761a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd002}, 0x100) r4 = getpgrp(0x0) fcntl$setown(r2, 0x8, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590288ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) fcntl$setown(r5, 0x8, r4) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 18:42:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=@bridge_setlink={0x3c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x5, 0x0, 0x1, {0x14, 0x6, 0x0, 0x1, [{0x8, 0x1}, {0x8, 0x2}]}}]}]}, 0x3c}}, 0x0) 18:42:21 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) getsockname(r0, 0x0, &(0x7f0000000180)) 18:42:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x37}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x700, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 224.882245][ T125] usb 2-1: new high-speed USB device number 5 using dummy_hcd 18:42:22 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000004000000000020000001c0000000000000095"], &(0x7f0000000280)='GPL\x00', 0x4, 0xf2, &(0x7f0000000080)=""/242, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 225.242983][ T125] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 225.253384][ T125] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 225.263445][ T125] usb 2-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 225.276636][ T125] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 225.285935][ T125] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 225.588750][ T125] snd-usb-audio: probe of 2-1:27.0 failed with error -12 [ 225.816307][ T125] usb 2-1: USB disconnect, device number 5 18:42:23 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="200000001200", 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:42:23 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000780)=""/29, 0x1d}], 0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000100)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481a41ba78600934f65ac618ded8974995abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9761a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd002}, 0x100) r4 = getpgrp(0x0) fcntl$setown(r2, 0x8, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590288ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) fcntl$setown(r5, 0x8, r4) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 18:42:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), r0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000400), r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x1c}}, 0x0) 18:42:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x1000002, 0x0) r1 = dup(r0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0xee72) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x6ef) r4 = dup3(r1, r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)) 18:42:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xb, 0x0, &(0x7f0000000040)) 18:42:23 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000780)=""/29, 0x1d}], 0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000100)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481a41ba78600934f65ac618ded8974995abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9761a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd002}, 0x100) r4 = getpgrp(0x0) fcntl$setown(r2, 0x8, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590288ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) fcntl$setown(r5, 0x8, r4) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 18:42:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), r0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000400), r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x1c}}, 0x0) 18:42:23 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000780)=""/29, 0x1d}], 0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000100)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481a41ba78600934f65ac618ded8974995abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9761a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd002}, 0x100) r4 = getpgrp(0x0) fcntl$setown(r2, 0x8, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590288ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) fcntl$setown(r5, 0x8, r4) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 18:42:23 executing program 1: setrlimit(0x9, &(0x7f0000000040)) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) 18:42:24 executing program 1: setreuid(0x0, 0xee00) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') setns(r0, 0x0) 18:42:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), r0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000400), r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x1c}}, 0x0) 18:42:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x2000000, @dev}, 0x80, 0x0}}, {{&(0x7f0000000280)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000300)="9b0a685650d80117a7a66bab6342b8d20db62883001765a09f23df2dc27598f73524e720205043804ef7447003502ddf1b7d6c3e61effb", 0x37}, {&(0x7f0000000340)="1e74f423a18e544919978e5761d30adc55fc782720365e1ae2e10459b16f41c85abad831c3e691", 0x27}, {&(0x7f0000000380)="0f7052780668a3d26d44eee8615822c86055b993e7130801e3a4513af5d57b77fcc3d407e5822d05321105d97cbafa0a8a9c4d97d180cd798cd05759d90f2fecec0e30353ef2a98a672f7de2999b10271244e0976a3437266577fa6acb78896517be6af6796b9c4a56dce59d52b99e86d9721c2c2af2fa888933c75c41768a431dd6c280ebf9d0fb6a36bf4d741054321c729acb066fc590ad3f1b3c9a52624ed4956f37c4042d76a5ecbb67b8e14d2cdbf607038876e66023abef3fd3747e73df397a2a40fa208a5b8554580eb950c3ec662fc6aa85b6311386ebda9b", 0xdd}, {&(0x7f0000000480)="0200ff5ef8139ced710f87e6f1e42af3d842a0a652895b96663c1d20fdcf858222ae050db7006c2a9f430bc335b06f14d77e824745a97bfc1bf5c1a9bf0b9287db39780e257f92104a69c758a30d408079f0c0f34a2a5291df171654afa51ef08371d7ab33683066d6296026967b167710abf2382a048249ea4ceaaaa124a3a6ce1a48aa058ecb0054f6f37b7545a958ee0ce2a3cd8fba8941cfc164500590e7a616aeb0439d32fb6b80a553729d0f5cba5a7582cee17ed10fd7e4d4c6d087e85e292fcd68757bc4179740815d7b4306eab74616e849c5a50e79fe36e05f456ef620aaa0298580", 0xe7}, {&(0x7f0000000580)="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", 0x395}], 0x5}}], 0x2, 0x0) 18:42:24 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x30}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, {0x8017}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_MADVISE={0x19, 0x3, 0x0, 0x0, 0x0, &(0x7f0000002000/0x3000)=nil, 0x3000}, 0xaf) io_uring_enter(r0, 0x2c, 0x0, 0x0, 0x0, 0x700) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000140)="97", 0xfdef}], 0x1) 18:42:25 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000001140)) 18:42:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), r0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000400), r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x1c}}, 0x0) 18:42:25 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000780)=""/29, 0x1d}], 0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000100)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481a41ba78600934f65ac618ded8974995abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9761a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd002}, 0x100) r4 = getpgrp(0x0) fcntl$setown(r2, 0x8, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590288ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) fcntl$setown(r5, 0x8, r4) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 18:42:25 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000780)=""/29, 0x1d}], 0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000100)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481a41ba78600934f65ac618ded8974995abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9761a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd002}, 0x100) r4 = getpgrp(0x0) fcntl$setown(r2, 0x8, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590288ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) fcntl$setown(r5, 0x8, r4) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 18:42:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r2, 0x503, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 18:42:25 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000001140)) 18:42:26 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000780)=""/29, 0x1d}], 0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000100)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481a41ba78600934f65ac618ded8974995abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9761a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd002}, 0x100) r4 = getpgrp(0x0) fcntl$setown(r2, 0x8, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590288ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) fcntl$setown(r5, 0x8, r4) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 18:42:26 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000001e40)=@v1={0x0, @aes128, 0x0, @desc1}) chdir(&(0x7f0000000000)='./file0\x00') r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x8010661b, &(0x7f0000000000)) 18:42:26 executing program 1: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x7ff00000) 18:42:26 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000001140)) [ 229.067866][ T4220] syz-executor.2 (pid 4220) is setting deprecated v1 encryption policy; recommend upgrading to v2. 18:42:26 executing program 1: r0 = socket(0x2, 0x3, 0x67) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x6e) recvfrom$unix(r0, &(0x7f0000000240)=""/4096, 0x1000, 0x0, 0x0, 0x0) 18:42:26 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x3, 0x58) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000002c0), 0x4) 18:42:26 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000780)=""/29, 0x1d}], 0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000100)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481a41ba78600934f65ac618ded8974995abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9761a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd002}, 0x100) r4 = getpgrp(0x0) fcntl$setown(r2, 0x8, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590288ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) fcntl$setown(r5, 0x8, r4) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 18:42:26 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000001140)) [ 229.599662][ T4233] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 18:42:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000540)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x14}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x2c}}, 0x0) 18:42:27 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000780)=""/29, 0x1d}], 0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000100)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481a41ba78600934f65ac618ded8974995abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9761a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd002}, 0x100) r4 = getpgrp(0x0) fcntl$setown(r2, 0x8, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590288ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) fcntl$setown(r5, 0x8, r4) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 18:42:27 executing program 1: syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000002380), 0x0, &(0x7f0000002500)=ANY=[@ANYBLOB='unhide,nojoliet,nojoliet,session=0x000000000000003a,check=relaxed,block=0x0000000000200']) 18:42:27 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)={[{@uid={'uid', 0x3d, 0xee00}}]}) 18:42:27 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000780)=""/29, 0x1d}], 0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) r3 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r3, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000100)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481a41ba78600934f65ac618ded8974995abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9761a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd002}, 0x100) r4 = getpgrp(0x0) fcntl$setown(r2, 0x8, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590288ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) fcntl$setown(r5, 0x8, r4) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) 18:42:27 executing program 2: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 18:42:27 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)={[{@uid={'uid', 0x3d, 0xee00}}]}) [ 230.864782][ T4246] ISOFS: Unable to identify CD-ROM format. 18:42:28 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x20004d) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600c006f40300fffbff01000002"], 0x78) uselib(&(0x7f0000000180)='./file0\x00') 18:42:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 18:42:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCFLSH(r0, 0x8926, 0x20000000) 18:42:28 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)={[{@uid={'uid', 0x3d, 0xee00}}]}) [ 231.542518][ T24] audit: type=1804 audit(1655491348.597:4): pid=4259 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2473063101/syzkaller.q5QfXf/36/file0" dev="sda1" ino=1171 res=1 errno=0 18:42:28 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x20004d) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600c006f40300fffbff01000002"], 0x78) uselib(&(0x7f0000000180)='./file0\x00') 18:42:28 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)={[{@uid={'uid', 0x3d, 0xee00}}]}) [ 231.912618][ T4265] sp0: Synchronizing with TNC [ 232.087462][ T24] audit: type=1804 audit(1655491349.137:5): pid=4267 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2473063101/syzkaller.q5QfXf/37/file0" dev="sda1" ino=1154 res=1 errno=0 18:42:29 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x20004d) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600c006f40300fffbff01000002"], 0x78) uselib(&(0x7f0000000180)='./file0\x00') 18:42:29 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x20004d) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600c006f40300fffbff01000002"], 0x78) uselib(&(0x7f0000000180)='./file0\x00') 18:42:29 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000fff100000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000002a80)={0x2020}, 0xe) 18:42:29 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x38, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x38}}, 0x0) 18:42:29 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1c1d42, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1c1d42, 0x0) mmap(&(0x7f00009fb000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) [ 232.556738][ T24] audit: type=1804 audit(1655491349.607:6): pid=4275 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3082983157/syzkaller.8rZDll/36/file0" dev="sda1" ino=1175 res=1 errno=0 [ 232.582756][ T24] audit: type=1804 audit(1655491349.607:7): pid=4273 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2473063101/syzkaller.q5QfXf/38/file0" dev="sda1" ino=1174 res=1 errno=0 18:42:29 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x20004d) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600c006f40300fffbff01000002"], 0x78) uselib(&(0x7f0000000180)='./file0\x00') 18:42:29 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x20004d) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600c006f40300fffbff01000002"], 0x78) uselib(&(0x7f0000000180)='./file0\x00') 18:42:29 executing program 0: syz_clone(0x20005000, 0x0, 0x0, &(0x7f00000020c0), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004380)='fdinfo/3\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x1e06) 18:42:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xf, 0x10}, [@ldst={0x3, 0x2, 0x3, 0x0, 0x0, 0x37}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffffffffffd45}, 0x26) 18:42:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001a40)=[{&(0x7f0000000000)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={r2}, 0x8) [ 233.045362][ T24] audit: type=1804 audit(1655491350.097:8): pid=4283 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3082983157/syzkaller.8rZDll/37/file0" dev="sda1" ino=1169 res=1 errno=0 18:42:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1d2}, 0x9c) sendmmsg$inet(r0, &(0x7f000000b680)=[{{&(0x7f0000000040)={0x2, 0x0, @rand_addr=0x7}, 0x10, &(0x7f0000001100)=[{0x0}, {&(0x7f0000000100)='2', 0x1}], 0x2}}, {{&(0x7f0000001140)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001300)=[{&(0x7f0000001180)='\n', 0x1}], 0x1, &(0x7f0000001340)=[@ip_tos_u8={{0xd}}, @ip_tos_u8={{0xd}}], 0x20}}], 0x2, 0x40) 18:42:30 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x20004d) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600c006f40300fffbff01000002"], 0x78) uselib(&(0x7f0000000180)='./file0\x00') [ 233.149611][ T24] audit: type=1804 audit(1655491350.127:9): pid=4285 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2473063101/syzkaller.q5QfXf/39/file0" dev="sda1" ino=1173 res=1 errno=0 18:42:30 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, 0x0, 0x0) 18:42:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x5, 0x8000038, r2, 0x0) 18:42:30 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x1012}}) [ 233.505641][ T24] audit: type=1804 audit(1655491350.557:10): pid=4297 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3082983157/syzkaller.8rZDll/38/file0" dev="sda1" ino=1169 res=1 errno=0 18:42:30 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(r4, 0x0, 0x0) 18:42:30 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000705ab092509b8685b000a", 0x11) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000000)={'wlan0\x00'}) 18:42:30 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="03f60f020206af540314c90a06000000000005000083f40000010000053b4e0000ffffff7cde4c154113937720ffffff80ffffffee000000010011000000200055aa", 0x42, 0x1be}]) 18:42:30 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000740), 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000003100)={0x0, [], 0xe}) 18:42:30 executing program 0: setresuid(0x0, 0xee00, 0xee00) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x12}, 0x48) 18:42:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x6a142, 0x0) preadv2(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/230, 0xe6}], 0x1, 0x0, 0x2000, 0x0) [ 233.907254][ T4305] loop2: detected capacity change from 0 to 1 18:42:31 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0xbf4f, 0x1) [ 234.004985][ T24] audit: type=1326 audit(1655491351.057:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4307 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f0a549 code=0x0 [ 234.097833][ T4305] Dev loop2: unable to read RDB block 1 [ 234.103781][ T4305] loop2: unable to read partition table 18:42:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_bpf={{0x8}, {0x1c, 0x2, [@TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x7}, @TCA_BPF_FLAGS={0x8}, @TCA_BPF_FD={0x8}]}}]}, 0x48}}, 0x0) 18:42:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000740), 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000003100)={0x0, [], 0xe}) 18:42:31 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)) [ 234.217387][ T4305] loop2: partition table beyond EOD, truncated [ 234.224196][ T4305] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 234.235169][ T2839] Dev loop2: unable to read RDB block 1 [ 234.240924][ T2839] loop2: unable to read partition table [ 234.294060][ T2839] loop2: partition table beyond EOD, truncated 18:42:31 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0xbf4f, 0x1) 18:42:31 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80000101005, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f00000001c0)="a0c3", 0x2}, {&(0x7f0000001380)="b0", 0x1}], 0x2, 0x0, 0x0) [ 234.528027][ T4320] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 18:42:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@ipv4_delroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {0xa}, [@RTA_UID={0x8}, @RTA_SPORT={0x6}]}, 0x2c}}, 0x0) 18:42:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000740), 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000003100)={0x0, [], 0xe}) 18:42:31 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)) 18:42:31 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x30, r0, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="e1a26dc56443"}]}, 0x30}}, 0x0) 18:42:32 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80000101005, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f00000001c0)="a0c3", 0x2}, {&(0x7f0000001380)="b0", 0x1}], 0x2, 0x0, 0x0) 18:42:32 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0xbf4f, 0x1) 18:42:32 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000740), 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000003100)={0x0, [], 0xe}) 18:42:32 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)) 18:42:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000130c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xaf}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:42:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x18, 0x3b, 0x119, 0x0, 0x0, {0x1}, [@typed={0x4}]}, 0x18}}, 0x0) 18:42:32 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x94, 0x1b, 0xc0, 0x40, 0x5f9, 0xffff, 0x640b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xda, 0x79, 0xe0}}]}}]}}, 0x0) 18:42:32 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80000101005, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f00000001c0)="a0c3", 0x2}, {&(0x7f0000001380)="b0", 0x1}], 0x2, 0x0, 0x0) 18:42:32 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0xbf4f, 0x1) 18:42:32 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f0000000780)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3, 0xfffffffd}}, 0x10, 0x0}, 0x0) 18:42:32 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)) 18:42:32 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x9, 0x6, 0x8, 0x6}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x88, &(0x7f00000001c0)}, 0x10) 18:42:33 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x80000101005, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f00000001c0)="a0c3", 0x2}, {&(0x7f0000001380)="b0", 0x1}], 0x2, 0x0, 0x0) 18:42:33 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0001}]}) sched_setattr(0x0, &(0x7f0000000080)={0x6d}, 0x0) 18:42:33 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f0000000780)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3, 0xfffffffd}}, 0x10, 0x0}, 0x0) [ 236.112728][ T3541] usb 4-1: new high-speed USB device number 5 using dummy_hcd 18:42:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@private2}, {@in=@local, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@dev}}]}, 0x154}}, 0x0) 18:42:33 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)={0x82740}, 0x18) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='/dev/sr0'], &(0x7f0000000040)='./file1\x00', 0x0, 0xf000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', &(0x7f0000000140)={0x21981}, 0x18) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 18:42:33 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_lsm={0x10, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x3e}]}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 236.629814][ T4371] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 236.662435][ T3541] usb 4-1: New USB device found, idVendor=05f9, idProduct=ffff, bcdDevice=64.0b [ 236.671666][ T3541] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.679956][ T3541] usb 4-1: Product: syz [ 236.684351][ T3541] usb 4-1: Manufacturer: syz [ 236.689077][ T3541] usb 4-1: SerialNumber: syz [ 236.782483][ T24] audit: type=1804 audit(1655491353.827:12): pid=4373 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3924763886/syzkaller.22P8ib/38/file1" dev="sda1" ino=1168 res=1 errno=0 [ 236.817689][ T3541] usb 4-1: config 0 descriptor?? [ 236.830305][ T4373] sp0: Synchronizing with TNC [ 236.882467][ T3541] usbserial_generic 4-1:0.0: The "generic" usb-serial driver is only for testing and one-off prototypes. [ 236.893936][ T3541] usbserial_generic 4-1:0.0: Tell linux-usb@vger.kernel.org to add your device to a proper driver. [ 236.904925][ T3541] usbserial_generic 4-1:0.0: device has no bulk endpoints [ 237.084129][ T3541] usb 4-1: USB disconnect, device number 5 18:42:34 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x94, 0x1b, 0xc0, 0x40, 0x5f9, 0xffff, 0x640b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xda, 0x79, 0xe0}}]}}]}}, 0x0) 18:42:34 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f0000000780)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3, 0xfffffffd}}, 0x10, 0x0}, 0x0) 18:42:34 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000012700)="111fc0d9", 0x4, 0xc000}], 0x1000001, &(0x7f0000000700)) 18:42:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x78, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x3c, 0x11, 0x0, 0x1, @range={{0xa}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0xc, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "cb"}]}, @NFTA_RANGE_OP={0x8}, @NFTA_RANGE_SREG={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_RANGE_FROM_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "ac"}]}]}}}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 18:42:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) 18:42:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 237.707314][ T4385] loop0: detected capacity change from 0 to 1024 [ 237.811232][ T4385] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 18:42:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x32}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 18:42:34 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f0000000780)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3, 0xfffffffd}}, 0x10, 0x0}, 0x0) 18:42:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpid() prlimit64(0x0, 0x0, &(0x7f0000000040)={0x12, 0x9}, &(0x7f0000000300)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000040000000000000001000e000000850000000e000000958f35f799937ea7e7df4216c27a8c361d68190984269e988b4ff0f503743fdc08f40f624e84cadb7cf6ff947793e7c44ec8348c915b67edaeb9b1c522ebc9"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 237.970421][ T4385] EXT4-fs (loop0): orphan cleanup on readonly fs [ 237.996920][ T4385] EXT4-fs warning (device loop0): ext4_enable_quotas:6892: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 238.011227][ T4385] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 238.018285][ T4385] EXT4-fs error (device loop0): ext4_orphan_get:1419: comm syz-executor.0: bad orphan inode 2147483648 18:42:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 238.103756][ T4385] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. 18:42:35 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000012700)="111fc0d9", 0x4, 0xc000}], 0x1000001, &(0x7f0000000700)) [ 238.328996][ T4398] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 238.442402][ T125] usb 4-1: new high-speed USB device number 6 using dummy_hcd 18:42:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x655e, 0x4) r1 = dup2(r0, r0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="0dbf10a1b77e361bff45"], 0x28) recvmmsg$unix(r1, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, 0x0) [ 238.917936][ T4410] loop0: detected capacity change from 0 to 1024 [ 239.019703][ T125] usb 4-1: New USB device found, idVendor=05f9, idProduct=ffff, bcdDevice=64.0b [ 239.029208][ T125] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.037525][ T125] usb 4-1: Product: syz [ 239.041820][ T125] usb 4-1: Manufacturer: syz [ 239.046751][ T125] usb 4-1: SerialNumber: syz [ 239.079443][ T4410] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 239.220701][ T4410] EXT4-fs (loop0): orphan cleanup on readonly fs [ 239.277414][ T125] usb 4-1: config 0 descriptor?? [ 239.328348][ T4410] EXT4-fs warning (device loop0): ext4_enable_quotas:6892: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 239.342890][ T4410] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 239.349623][ T4410] EXT4-fs error (device loop0): ext4_orphan_get:1419: comm syz-executor.0: bad orphan inode 2147483648 [ 239.374678][ T4410] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 239.377945][ T125] usbserial_generic 4-1:0.0: The "generic" usb-serial driver is only for testing and one-off prototypes. [ 239.395596][ T125] usbserial_generic 4-1:0.0: Tell linux-usb@vger.kernel.org to add your device to a proper driver. [ 239.406639][ T125] usbserial_generic 4-1:0.0: device has no bulk endpoints [ 239.652512][ T125] usb 4-1: USB disconnect, device number 6 18:42:37 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x94, 0x1b, 0xc0, 0x40, 0x5f9, 0xffff, 0x640b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xda, 0x79, 0xe0}}]}}]}}, 0x0) 18:42:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 18:42:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x655e, 0x4) r1 = dup2(r0, r0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="0dbf10a1b77e361bff45"], 0x28) recvmmsg$unix(r1, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, 0x0) 18:42:37 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000012700)="111fc0d9", 0x4, 0xc000}], 0x1000001, &(0x7f0000000700)) 18:42:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpid() prlimit64(0x0, 0x0, &(0x7f0000000040)={0x12, 0x9}, &(0x7f0000000300)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000040000000000000001000e000000850000000e000000958f35f799937ea7e7df4216c27a8c361d68190984269e988b4ff0f503743fdc08f40f624e84cadb7cf6ff947793e7c44ec8348c915b67edaeb9b1c522ebc9"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 240.179172][ T4418] loop0: detected capacity change from 0 to 1024 [ 240.296932][ T4418] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 18:42:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x655e, 0x4) r1 = dup2(r0, r0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="0dbf10a1b77e361bff45"], 0x28) recvmmsg$unix(r1, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, 0x0) [ 240.438195][ T4418] EXT4-fs (loop0): orphan cleanup on readonly fs [ 240.530532][ T4418] EXT4-fs warning (device loop0): ext4_enable_quotas:6892: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 240.546487][ T4418] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 240.553698][ T4418] EXT4-fs error (device loop0): ext4_orphan_get:1419: comm syz-executor.0: bad orphan inode 2147483648 [ 240.590206][ T4418] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. 18:42:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$kcm(0x11, 0x20000000000000a, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000ff0f000000000000000073014300000000009500000000000000e1b4fec70c3e94569ddd3997dab633de121b29750d731b27a2f3b252cc896cefbbf0a71b81f4af16dca2c190c971f76b0727f1f4a6e8a839cbbfba1f68"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000280)=r2, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0x34, 0x60000000}, 0x2c) 18:42:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 18:42:37 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000440)="0000000000000000000000806856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000012700)="111fc0d9", 0x4, 0xc000}], 0x1000001, &(0x7f0000000700)) [ 240.872419][ T125] usb 4-1: new high-speed USB device number 7 using dummy_hcd 18:42:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x655e, 0x4) r1 = dup2(r0, r0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="0dbf10a1b77e361bff45"], 0x28) recvmmsg$unix(r1, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, 0x0) 18:42:38 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$btrfs(&(0x7f00000005c0), &(0x7f0000000600)='./bus\x00', 0x0, 0x0, &(0x7f0000001e40), 0x0, &(0x7f0000001e80)={[{@subvolid}]}) [ 241.304283][ T4436] loop0: detected capacity change from 0 to 1024 18:42:38 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth1_to_team\x00', 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) [ 241.409435][ T4436] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 241.413794][ T125] usb 4-1: New USB device found, idVendor=05f9, idProduct=ffff, bcdDevice=64.0b [ 241.428217][ T125] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.436512][ T125] usb 4-1: Product: syz [ 241.440805][ T125] usb 4-1: Manufacturer: syz [ 241.445658][ T125] usb 4-1: SerialNumber: syz [ 241.492726][ T4436] EXT4-fs (loop0): orphan cleanup on readonly fs [ 241.538432][ T4436] EXT4-fs warning (device loop0): ext4_enable_quotas:6892: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 241.553244][ T4436] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 241.563023][ T4436] EXT4-fs error (device loop0): ext4_orphan_get:1419: comm syz-executor.0: bad orphan inode 2147483648 [ 241.613786][ T4436] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 241.636042][ T125] usb 4-1: config 0 descriptor?? [ 241.680295][ T125] usbserial_generic 4-1:0.0: The "generic" usb-serial driver is only for testing and one-off prototypes. [ 241.692023][ T125] usbserial_generic 4-1:0.0: Tell linux-usb@vger.kernel.org to add your device to a proper driver. [ 241.703009][ T125] usbserial_generic 4-1:0.0: device has no bulk endpoints [ 242.016418][ T20] usb 4-1: USB disconnect, device number 7 18:42:39 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x94, 0x1b, 0xc0, 0x40, 0x5f9, 0xffff, 0x640b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xda, 0x79, 0xe0}}]}}]}}, 0x0) 18:42:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x29, 0x33, @action={@with_ht={{{}, {}, @device_b, @device_a, @random="a74bc5c96ba8"}}, @addba_req}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}]}, 0x4c}}, 0x0) 18:42:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpid() prlimit64(0x0, 0x0, &(0x7f0000000040)={0x12, 0x9}, &(0x7f0000000300)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000040000000000000001000e000000850000000e000000958f35f799937ea7e7df4216c27a8c361d68190984269e988b4ff0f503743fdc08f40f624e84cadb7cf6ff947793e7c44ec8348c915b67edaeb9b1c522ebc9"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:42:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_setup(0xd7b, &(0x7f0000002c00)) r1 = getpid() sendmmsg$unix(r0, &(0x7f00000047c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002b00)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000002d40)=[@rights={{0x10, 0x1, 0x1, [r0]}}, @cred={{0x18, 0x1, 0x2, {r1}}}], 0x28}}], 0x2, 0x0) 18:42:39 executing program 2: r0 = syz_io_uring_setup(0x4bff, &(0x7f0000000000), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x15, &(0x7f0000001740)=[{0x0}, {0x0}, {&(0x7f0000000640), 0x12000000}], 0x3) 18:42:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r0}) 18:42:39 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x6a}, {0x6c}, {0x6}]}) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) 18:42:39 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000002c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f00000000c0)) 18:42:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYBLOB="9141fd28000000010000bc67b39a00009a76041e9cf576015d8bdcd28d4a1785cbcfd133ef5d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) pread64(r0, 0x0, 0x0, 0x0) 18:42:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001780)=@newtaction={0x4c, 0x30, 0x325, 0x0, 0x0, {}, [{0x38, 0x1, [@m_connmark={0x34, 0x1, 0x0, 0x0, {{0xd}, {0x1c}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) [ 243.095075][ T24] audit: type=1326 audit(1655491360.147:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4458 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f13549 code=0x0 [ 243.232526][ T20] usb 4-1: new high-speed USB device number 8 using dummy_hcd 18:42:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x14}, {0x84}, {0x6, 0x0, 0x0, 0x7fffffff}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 243.282895][ T4466] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 243.292854][ T4466] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 243.303996][ T4466] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 18:42:40 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) [ 243.812856][ T20] usb 4-1: New USB device found, idVendor=05f9, idProduct=ffff, bcdDevice=64.0b [ 243.822282][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.830426][ T20] usb 4-1: Product: syz [ 243.834835][ T20] usb 4-1: Manufacturer: syz [ 243.839619][ T20] usb 4-1: SerialNumber: syz [ 243.908663][ T20] usb 4-1: config 0 descriptor?? [ 243.956010][ T20] usbserial_generic 4-1:0.0: The "generic" usb-serial driver is only for testing and one-off prototypes. [ 243.967579][ T20] usbserial_generic 4-1:0.0: Tell linux-usb@vger.kernel.org to add your device to a proper driver. [ 243.978573][ T20] usbserial_generic 4-1:0.0: device has no bulk endpoints [ 244.165221][ T20] usb 4-1: USB disconnect, device number 8 18:42:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYBLOB="9141fd28000000010000bc67b39a00009a76041e9cf576015d8bdcd28d4a1785cbcfd133ef5d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) pread64(r0, 0x0, 0x0, 0x0) 18:42:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000100001000000e3ffffff00000000000a20000000020a01"], 0x48}}, 0x0) 18:42:41 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=@newqdisc={0x474, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x448, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x6, 0x0, 0x0, 0x0, 0x0, 0x7}}}, @TCA_TBF_RTAB={0x4}, @TCA_TBF_PRATE64={0xc}, @TCA_TBF_RATE64={0xc}]}}]}, 0x474}}, 0x0) 18:42:41 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x20, &(0x7f0000000080)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @loopback}]}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 18:42:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpid() prlimit64(0x0, 0x0, &(0x7f0000000040)={0x12, 0x9}, &(0x7f0000000300)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000040000000000000001000e000000850000000e000000958f35f799937ea7e7df4216c27a8c361d68190984269e988b4ff0f503743fdc08f40f624e84cadb7cf6ff947793e7c44ec8348c915b67edaeb9b1c522ebc9"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 244.789751][ T4478] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 244.811773][ T4477] netlink: 1048 bytes leftover after parsing attributes in process `syz-executor.4'. [ 244.822640][ T4477] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 18:42:42 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000000)={0x2, 0x0, 0x200000, @local}, 0x20) 18:42:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000020000000900010073797a300000000060000000090a010400000000000000000200000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021240011800a00010072656469720000001400028008000340000007000800014000000013"], 0xa8}}, 0x0) 18:42:42 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=@newqdisc={0x474, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x448, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x6, 0x0, 0x0, 0x0, 0x0, 0x7}}}, @TCA_TBF_RTAB={0x4}, @TCA_TBF_PRATE64={0xc}, @TCA_TBF_RATE64={0xc}]}}]}, 0x474}}, 0x0) 18:42:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_getaddrlabel={0x30, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) 18:42:42 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x15, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x1, 0xb1, &(0x7f0000000140)=""/177, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x24, &(0x7f0000000040)=[0x0, 0x0], 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) 18:42:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYBLOB="9141fd28000000010000bc67b39a00009a76041e9cf576015d8bdcd28d4a1785cbcfd133ef5d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) pread64(r0, 0x0, 0x0, 0x0) 18:42:42 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xe) [ 245.423805][ T4490] netlink: 1048 bytes leftover after parsing attributes in process `syz-executor.4'. [ 245.433609][ T4490] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 18:42:42 executing program 5: unshare(0x20600) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = socket(0x2, 0x80802, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = socket(0x2, 0x80802, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)) dup3(r3, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) 18:42:42 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=@newqdisc={0x474, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x448, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x6, 0x0, 0x0, 0x0, 0x0, 0x7}}}, @TCA_TBF_RTAB={0x4}, @TCA_TBF_PRATE64={0xc}, @TCA_TBF_RATE64={0xc}]}}]}, 0x474}}, 0x0) 18:42:42 executing program 3: unshare(0x400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000008c0)="8a", 0x1}], 0x1}}], 0x1, 0x20008040) ppoll(&(0x7f0000000900)=[{r1}], 0x1, &(0x7f0000000b40)={0x0, 0x989680}, 0x0, 0x0) 18:42:42 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = getpgid(0xffffffffffffffff) syz_clone(0xc8200480, &(0x7f00000003c0)="5d5382dc8b5b88322e7371e8876ef535286d07e5a31b31518b1298cef135bfcecbb8efbcd96704ea2d20b1ea2d682f59f94383584b0cc6ba61c23fc3f319dc5c9cee1819663cd134329cfc66c6476978021160f7f3e8c00a", 0x58, 0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000080)={0x38, 0x0, 0x1a, 0xfffffff9, 0x0, 0x0, 0xbfec, 0x0, 0x1, 0x9}, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000000c0)='trusted\x00', &(0x7f0000000100)=@chain) accept4$inet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000300)='e8dab99234bb312e', 0x0) [ 246.112964][ T4504] netlink: 1048 bytes leftover after parsing attributes in process `syz-executor.4'. [ 246.122893][ T4504] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 18:42:43 executing program 5: unshare(0x20600) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = socket(0x2, 0x80802, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = socket(0x2, 0x80802, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)) dup3(r3, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) 18:42:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYBLOB="9141fd28000000010000bc67b39a00009a76041e9cf576015d8bdcd28d4a1785cbcfd133ef5d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) pread64(r0, 0x0, 0x0, 0x0) 18:42:43 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=@newqdisc={0x474, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x448, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x6, 0x0, 0x0, 0x0, 0x0, 0x7}}}, @TCA_TBF_RTAB={0x4}, @TCA_TBF_PRATE64={0xc}, @TCA_TBF_RATE64={0xc}]}}]}, 0x474}}, 0x0) 18:42:43 executing program 3: unshare(0x400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000008c0)="8a", 0x1}], 0x1}}], 0x1, 0x20008040) ppoll(&(0x7f0000000900)=[{r1}], 0x1, &(0x7f0000000b40)={0x0, 0x989680}, 0x0, 0x0) 18:42:43 executing program 1: unshare(0x20600) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = socket(0x2, 0x80802, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = socket(0x2, 0x80802, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)) dup3(r3, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) [ 246.654637][ T4518] netlink: 1048 bytes leftover after parsing attributes in process `syz-executor.4'. [ 246.664709][ T4518] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 18:42:43 executing program 3: unshare(0x400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000008c0)="8a", 0x1}], 0x1}}], 0x1, 0x20008040) ppoll(&(0x7f0000000900)=[{r1}], 0x1, &(0x7f0000000b40)={0x0, 0x989680}, 0x0, 0x0) 18:42:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xca, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0100", 0x54, 0x6, 0x0, @remote={0xfe, 0x50}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x400000000000012e, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0x3, 0x8, 0xf989, "6ac8a70800000000000000e77130f556"}, @mss={0x2, 0x3}, @sack_perm={0x4, 0x2}, @timestamp={0x5, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x22, 0x3}, @sack={0x5, 0x6, [0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 18:42:43 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7ffff000) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000001300)=[{{&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000300)=""/130, 0x82}, {&(0x7f00000003c0)=""/185, 0xb9}, {&(0x7f0000000480)=""/91, 0x5b}, {&(0x7f0000000500)=""/196, 0xc4}, {&(0x7f0000000600)=""/223, 0xdf}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000000700)=""/192, 0xc0}, {&(0x7f00000007c0)=""/247, 0xf7}, {0x0}], 0x9, &(0x7f0000000940)=""/205, 0xcd}, 0xfffff3d6}, {{&(0x7f0000000a40)=@nl=@unspec, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000180)}, {&(0x7f0000000280)=""/35, 0x23}, {&(0x7f0000000ac0)=""/49, 0x31}, {&(0x7f0000000b00)=""/28, 0x1c}, {&(0x7f0000000b40)=""/47, 0x2f}, {&(0x7f0000000b80)=""/179, 0xb3}, {&(0x7f0000000c40)=""/158, 0x9e}], 0x7, &(0x7f0000000d40)=""/10, 0xa}, 0xff}, {{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e00)=""/38, 0x26}, {&(0x7f0000000e40)=""/244, 0xf4}, {&(0x7f0000003700)=""/4096, 0x1000}], 0x3, &(0x7f0000000f80)=""/60, 0x3c}, 0xfffffc00}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001040)=""/48, 0x30}, {0x0}, {&(0x7f0000001080)=""/244, 0xf4}, {&(0x7f0000001180)=""/112, 0x70}], 0x4, &(0x7f0000001240)=""/142, 0x8e}, 0x40}], 0x4, 0x103, &(0x7f0000001380)) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000002c0)='./file0/file0\x00', 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000013c0)=ANY=[@ANYBLOB="c1449a8a1f77dc1117e05b599379a866ada5c41b89d7d9b137047c3a6b2bf7ddfb6ab79324170deed62db37f4a8ef52f6bf75852a582633d06b1c569e7151185108ad324c0de1e93e653e32b636d07e357c50f4156d934c1c05ad0e95b4f5fbaa0f81bd3331055fdccfdc07770306e1a4465b2d937b15763b2bc451fa0ed55586fb3ad5c516e546c8832430e3c3438977c8d7e2a713ad71d43917a03736269d9ff96ad"], 0x34}, 0x11}, 0x0) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f0000000000)) setresuid(0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x18014, &(0x7f00000014c0)={{}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}], [{@obj_type={'obj_type', 0x3d, '!\\'}}, {@dont_appraise}, {@smackfsfloor={'smackfsfloor', 0x3d, '*@t(]\\*'}}]}}) renameat2(r4, &(0x7f0000001680)='./file0/file0\x00', r2, &(0x7f00000016c0)='./file0\x00', 0x0) 18:42:43 executing program 5: unshare(0x20600) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = socket(0x2, 0x80802, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = socket(0x2, 0x80802, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)) dup3(r3, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) 18:42:43 executing program 0: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000011c0)={0xffffffffffffffff, &(0x7f0000000100)="74115727975ca48e8b345f589fde80d1c07dbd2fcba0b3ef8e4c75412cdc2974a2d82de2af93b955f3a14ffd5e8c49b00431", 0x0}, 0x20) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080), &(0x7f0000000180)=0xc) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000280)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @msi={0x0, 0x0, 0x4}}]}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:42:44 executing program 1: unshare(0x20600) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = socket(0x2, 0x80802, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = socket(0x2, 0x80802, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)) dup3(r3, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) [ 247.235846][ T24] audit: type=1804 audit(1655491364.287:14): pid=4532 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2473063101/syzkaller.q5QfXf/54/bus" dev="sda1" ino=1177 res=1 errno=0 18:42:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000002100)={0x0, 0x0, &(0x7f00000020c0)={&(0x7f0000001fc0)={0x20, 0x1, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 18:42:44 executing program 3: unshare(0x400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000008c0)="8a", 0x1}], 0x1}}], 0x1, 0x20008040) ppoll(&(0x7f0000000900)=[{r1}], 0x1, &(0x7f0000000b40)={0x0, 0x989680}, 0x0, 0x0) [ 247.283224][ T4528] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:42:44 executing program 5: unshare(0x20600) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = socket(0x2, 0x80802, 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = socket(0x2, 0x80802, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000040)) dup3(r3, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) [ 247.412533][ T4537] ===================================================== [ 247.419660][ T4537] BUG: KMSAN: uninit-value in __page_symlink+0x2c2/0x350 [ 247.427059][ T4537] __page_symlink+0x2c2/0x350 [ 247.431785][ T4537] ext4_symlink+0x11d5/0x1920 [ 247.436690][ T4537] vfs_symlink+0x41c/0x610 [ 247.441203][ T4537] do_symlinkat+0x26c/0x930 [ 247.445837][ T4537] __ia32_sys_symlinkat+0xef/0x160 [ 247.451005][ T4537] __do_fast_syscall_32+0x95/0xf0 18:42:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x10000) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x20000081) mount$bind(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), 0x8000, 0x0) [ 247.458291][ T4537] do_fast_syscall_32+0x33/0x70 [ 247.463697][ T4537] do_SYSENTER_32+0x1b/0x20 [ 247.468245][ T4537] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 247.474874][ T4537] [ 247.477206][ T4537] Local variable fsdata created at: [ 247.482560][ T4537] __page_symlink+0x8c/0x350 [ 247.487251][ T4537] ext4_symlink+0x11d5/0x1920 [ 247.492220][ T4537] [ 247.494554][ T4537] CPU: 1 PID: 4537 Comm: syz-executor.2 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 247.504815][ T4537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.515006][ T4537] ===================================================== [ 247.522138][ T4537] Disabling lock debugging due to kernel taint [ 247.528303][ T4537] Kernel panic - not syncing: kmsan.panic set ... [ 247.534751][ T4537] CPU: 1 PID: 4537 Comm: syz-executor.2 Tainted: G B 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 247.546242][ T4537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.556324][ T4537] Call Trace: [ 247.559647][ T4537] [ 247.562590][ T4537] dump_stack_lvl+0x1c8/0x256 [ 247.567316][ T4537] dump_stack+0x1a/0x1c [ 247.571519][ T4537] panic+0x4d3/0xc69 [ 247.575562][ T4537] ? get_taint+0x1/0x50 [ 247.579866][ T4537] ? add_taint+0x104/0x1a0 [ 247.584328][ T4537] ? console_unlock+0x1c70/0x20c0 [ 247.589423][ T4537] kmsan_report+0x2cc/0x2d0 [ 247.593979][ T4537] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 247.600095][ T4537] ? __msan_warning+0x92/0x110 [ 247.604899][ T4537] ? __page_symlink+0x2c2/0x350 [ 247.609914][ T4537] ? ext4_symlink+0x11d5/0x1920 [ 247.614807][ T4537] ? vfs_symlink+0x41c/0x610 [ 247.619429][ T4537] ? do_symlinkat+0x26c/0x930 [ 247.624136][ T4537] ? __ia32_sys_symlinkat+0xef/0x160 [ 247.629457][ T4537] ? __do_fast_syscall_32+0x95/0xf0 [ 247.634695][ T4537] ? do_fast_syscall_32+0x33/0x70 [ 247.639755][ T4537] ? do_SYSENTER_32+0x1b/0x20 [ 247.644467][ T4537] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 247.651030][ T4537] ? kmsan_get_metadata+0x33/0x220 [ 247.656203][ T4537] ? kmsan_internal_memmove_metadata+0x96/0x350 [ 247.662493][ T4537] ? kmsan_get_metadata+0x33/0x220 [ 247.667646][ T4537] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 247.673499][ T4537] __msan_warning+0x92/0x110 [ 247.678216][ T4537] __page_symlink+0x2c2/0x350 [ 247.682939][ T4537] ext4_symlink+0x11d5/0x1920 [ 247.687658][ T4537] ? kmsan_get_metadata+0x33/0x220 [ 247.692823][ T4537] ? ext4_unlink+0xa80/0xa80 [ 247.697477][ T4537] vfs_symlink+0x41c/0x610 [ 247.701937][ T4537] do_symlinkat+0x26c/0x930 [ 247.706485][ T4537] __ia32_sys_symlinkat+0xef/0x160 [ 247.711725][ T4537] __do_fast_syscall_32+0x95/0xf0 [ 247.716789][ T4537] ? exit_to_user_mode_prepare+0x119/0x220 [ 247.722719][ T4537] do_fast_syscall_32+0x33/0x70 [ 247.727616][ T4537] do_SYSENTER_32+0x1b/0x20 [ 247.732156][ T4537] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 247.738527][ T4537] RIP: 0023:0xf7efd549 [ 247.742608][ T4537] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 247.762249][ T4537] RSP: 002b:00000000f7ed75cc EFLAGS: 00000296 ORIG_RAX: 0000000000000130 [ 247.770694][ T4537] RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 0000000000000005 [ 247.778685][ T4537] RDX: 00000000200000c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 247.786672][ T4537] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 247.794661][ T4537] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 247.802673][ T4537] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 247.810671][ T4537] [ 247.813886][ T4537] Kernel Offset: disabled [ 247.818211][ T4537] Rebooting in 86400 seconds..