forked to background, child pid 3048 no interfaces have a carrier [ 68.714217][ T3049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.737889][ T3049] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.10.50' (ECDSA) to the list of known hosts. syzkaller login: [ 95.143225][ T7] cfg80211: failed to load regulatory.db 2022/04/17 08:48:47 fuzzer started 2022/04/17 08:48:48 dialing manager at 10.128.0.169:45629 [ 101.695521][ T3473] cgroup: Unknown subsys name 'net' [ 101.823728][ T3473] cgroup: Unknown subsys name 'rlimit' 2022/04/17 08:48:49 syscalls: 3609 2022/04/17 08:48:49 code coverage: enabled 2022/04/17 08:48:49 comparison tracing: enabled 2022/04/17 08:48:49 extra coverage: enabled 2022/04/17 08:48:49 delay kcov mmap: mmap returned an invalid pointer 2022/04/17 08:48:49 setuid sandbox: enabled 2022/04/17 08:48:49 namespace sandbox: enabled 2022/04/17 08:48:49 Android sandbox: /sys/fs/selinux/policy does not exist 2022/04/17 08:48:49 fault injection: enabled 2022/04/17 08:48:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/04/17 08:48:49 net packet injection: enabled 2022/04/17 08:48:49 net device setup: enabled 2022/04/17 08:48:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/04/17 08:48:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/04/17 08:48:49 USB emulation: enabled 2022/04/17 08:48:49 hci packet injection: enabled 2022/04/17 08:48:49 wifi device emulation: enabled 2022/04/17 08:48:49 802.15.4 emulation: enabled 2022/04/17 08:48:49 fetching corpus: 0, signal 0/2000 (executing program) 2022/04/17 08:48:49 fetching corpus: 50, signal 10716/14620 (executing program) 2022/04/17 08:48:49 fetching corpus: 100, signal 22637/28317 (executing program) 2022/04/17 08:48:49 fetching corpus: 150, signal 27905/35378 (executing program) 2022/04/17 08:48:49 fetching corpus: 200, signal 31514/40787 (executing program) 2022/04/17 08:48:49 fetching corpus: 250, signal 35712/46736 (executing program) 2022/04/17 08:48:49 fetching corpus: 300, signal 41114/53838 (executing program) 2022/04/17 08:48:49 fetching corpus: 350, signal 44774/59184 (executing program) 2022/04/17 08:48:49 fetching corpus: 400, signal 51579/67529 (executing program) 2022/04/17 08:48:49 fetching corpus: 450, signal 54316/71904 (executing program) 2022/04/17 08:48:49 fetching corpus: 500, signal 57143/76352 (executing program) 2022/04/17 08:48:49 fetching corpus: 550, signal 59649/80468 (executing program) 2022/04/17 08:48:49 fetching corpus: 600, signal 61655/84106 (executing program) 2022/04/17 08:48:49 fetching corpus: 650, signal 63658/87731 (executing program) 2022/04/17 08:48:49 fetching corpus: 700, signal 66085/91697 (executing program) 2022/04/17 08:48:49 fetching corpus: 750, signal 68223/95439 (executing program) 2022/04/17 08:48:50 fetching corpus: 800, signal 69970/98741 (executing program) 2022/04/17 08:48:50 fetching corpus: 850, signal 71727/102067 (executing program) 2022/04/17 08:48:50 fetching corpus: 900, signal 74267/106107 (executing program) 2022/04/17 08:48:50 fetching corpus: 950, signal 76184/109514 (executing program) 2022/04/17 08:48:50 fetching corpus: 1000, signal 77879/112740 (executing program) 2022/04/17 08:48:50 fetching corpus: 1050, signal 80461/116697 (executing program) 2022/04/17 08:48:50 fetching corpus: 1100, signal 81571/119314 (executing program) 2022/04/17 08:48:50 fetching corpus: 1150, signal 83503/122653 (executing program) 2022/04/17 08:48:50 fetching corpus: 1200, signal 85137/125729 (executing program) 2022/04/17 08:48:50 fetching corpus: 1250, signal 87996/129905 (executing program) 2022/04/17 08:48:50 fetching corpus: 1300, signal 89528/132863 (executing program) 2022/04/17 08:48:50 fetching corpus: 1350, signal 90601/135409 (executing program) 2022/04/17 08:48:50 fetching corpus: 1400, signal 92757/138856 (executing program) 2022/04/17 08:48:50 fetching corpus: 1450, signal 94021/141564 (executing program) 2022/04/17 08:48:50 fetching corpus: 1500, signal 95518/144449 (executing program) 2022/04/17 08:48:50 fetching corpus: 1550, signal 96808/147171 (executing program) 2022/04/17 08:48:50 fetching corpus: 1600, signal 97990/149788 (executing program) 2022/04/17 08:48:50 fetching corpus: 1650, signal 99507/152645 (executing program) 2022/04/17 08:48:51 fetching corpus: 1700, signal 100513/155056 (executing program) 2022/04/17 08:48:51 fetching corpus: 1750, signal 101510/157461 (executing program) 2022/04/17 08:48:51 fetching corpus: 1800, signal 102367/159759 (executing program) 2022/04/17 08:48:51 fetching corpus: 1850, signal 103938/162622 (executing program) 2022/04/17 08:48:51 fetching corpus: 1900, signal 105267/165246 (executing program) 2022/04/17 08:48:51 fetching corpus: 1950, signal 106705/167962 (executing program) 2022/04/17 08:48:51 fetching corpus: 2000, signal 108000/170526 (executing program) 2022/04/17 08:48:51 fetching corpus: 2050, signal 109302/173088 (executing program) 2022/04/17 08:48:51 fetching corpus: 2100, signal 110523/175629 (executing program) 2022/04/17 08:48:51 fetching corpus: 2150, signal 111683/178076 (executing program) 2022/04/17 08:48:51 fetching corpus: 2200, signal 112351/180147 (executing program) 2022/04/17 08:48:51 fetching corpus: 2250, signal 113262/182376 (executing program) 2022/04/17 08:48:51 fetching corpus: 2300, signal 114510/184911 (executing program) 2022/04/17 08:48:51 fetching corpus: 2350, signal 115057/186808 (executing program) 2022/04/17 08:48:51 fetching corpus: 2400, signal 115858/188936 (executing program) 2022/04/17 08:48:52 fetching corpus: 2450, signal 116728/191084 (executing program) 2022/04/17 08:48:52 fetching corpus: 2500, signal 117380/193057 (executing program) 2022/04/17 08:48:52 fetching corpus: 2550, signal 118893/195694 (executing program) 2022/04/17 08:48:52 fetching corpus: 2600, signal 119708/197783 (executing program) 2022/04/17 08:48:52 fetching corpus: 2650, signal 120375/199728 (executing program) 2022/04/17 08:48:52 fetching corpus: 2700, signal 121046/201745 (executing program) 2022/04/17 08:48:52 fetching corpus: 2750, signal 122112/204015 (executing program) 2022/04/17 08:48:52 fetching corpus: 2800, signal 123317/206411 (executing program) 2022/04/17 08:48:52 fetching corpus: 2850, signal 124644/208853 (executing program) 2022/04/17 08:48:52 fetching corpus: 2900, signal 125243/210703 (executing program) 2022/04/17 08:48:52 fetching corpus: 2950, signal 126294/212909 (executing program) 2022/04/17 08:48:52 fetching corpus: 3000, signal 127182/215016 (executing program) 2022/04/17 08:48:52 fetching corpus: 3050, signal 128120/217203 (executing program) 2022/04/17 08:48:52 fetching corpus: 3100, signal 128943/219220 (executing program) 2022/04/17 08:48:52 fetching corpus: 3150, signal 129847/221312 (executing program) 2022/04/17 08:48:52 fetching corpus: 3200, signal 130720/223341 (executing program) 2022/04/17 08:48:53 fetching corpus: 3250, signal 132030/225713 (executing program) 2022/04/17 08:48:53 fetching corpus: 3300, signal 132921/227761 (executing program) 2022/04/17 08:48:53 fetching corpus: 3350, signal 133815/229808 (executing program) 2022/04/17 08:48:53 fetching corpus: 3400, signal 135084/232091 (executing program) 2022/04/17 08:48:53 fetching corpus: 3450, signal 135798/234043 (executing program) 2022/04/17 08:48:53 fetching corpus: 3500, signal 137141/236389 (executing program) 2022/04/17 08:48:53 fetching corpus: 3550, signal 137893/238301 (executing program) 2022/04/17 08:48:53 fetching corpus: 3600, signal 138654/240210 (executing program) 2022/04/17 08:48:53 fetching corpus: 3650, signal 139672/242240 (executing program) 2022/04/17 08:48:53 fetching corpus: 3700, signal 140756/244383 (executing program) 2022/04/17 08:48:53 fetching corpus: 3750, signal 141340/246170 (executing program) 2022/04/17 08:48:53 fetching corpus: 3800, signal 142477/248338 (executing program) 2022/04/17 08:48:53 fetching corpus: 3850, signal 143088/250088 (executing program) 2022/04/17 08:48:53 fetching corpus: 3900, signal 144014/252071 (executing program) 2022/04/17 08:48:53 fetching corpus: 3950, signal 144655/253811 (executing program) 2022/04/17 08:48:53 fetching corpus: 4000, signal 145117/255487 (executing program) 2022/04/17 08:48:53 fetching corpus: 4050, signal 145830/257286 (executing program) 2022/04/17 08:48:53 fetching corpus: 4100, signal 146577/259101 (executing program) 2022/04/17 08:48:54 fetching corpus: 4150, signal 147306/260924 (executing program) 2022/04/17 08:48:54 fetching corpus: 4200, signal 148095/262755 (executing program) 2022/04/17 08:48:54 fetching corpus: 4250, signal 148801/264516 (executing program) 2022/04/17 08:48:54 fetching corpus: 4300, signal 149750/266404 (executing program) 2022/04/17 08:48:54 fetching corpus: 4350, signal 150405/268141 (executing program) 2022/04/17 08:48:54 fetching corpus: 4400, signal 151721/270260 (executing program) 2022/04/17 08:48:54 fetching corpus: 4450, signal 152631/272116 (executing program) 2022/04/17 08:48:54 fetching corpus: 4500, signal 153337/273842 (executing program) 2022/04/17 08:48:54 fetching corpus: 4550, signal 154138/275644 (executing program) 2022/04/17 08:48:54 fetching corpus: 4600, signal 155655/277849 (executing program) 2022/04/17 08:48:54 fetching corpus: 4650, signal 156150/279452 (executing program) 2022/04/17 08:48:54 fetching corpus: 4700, signal 156999/281272 (executing program) 2022/04/17 08:48:54 fetching corpus: 4750, signal 157795/282978 (executing program) 2022/04/17 08:48:54 fetching corpus: 4800, signal 158434/284649 (executing program) 2022/04/17 08:48:54 fetching corpus: 4850, signal 159600/286593 (executing program) 2022/04/17 08:48:54 fetching corpus: 4900, signal 160290/288292 (executing program) 2022/04/17 08:48:55 fetching corpus: 4950, signal 160985/289954 (executing program) 2022/04/17 08:48:55 fetching corpus: 5000, signal 161458/291494 (executing program) 2022/04/17 08:48:55 fetching corpus: 5050, signal 162058/293088 (executing program) 2022/04/17 08:48:55 fetching corpus: 5100, signal 162688/294711 (executing program) 2022/04/17 08:48:55 fetching corpus: 5150, signal 163472/296405 (executing program) 2022/04/17 08:48:55 fetching corpus: 5200, signal 164094/298046 (executing program) 2022/04/17 08:48:55 fetching corpus: 5250, signal 164676/299632 (executing program) 2022/04/17 08:48:55 fetching corpus: 5300, signal 165137/301130 (executing program) 2022/04/17 08:48:55 fetching corpus: 5350, signal 166075/302904 (executing program) 2022/04/17 08:48:55 fetching corpus: 5400, signal 166434/304354 (executing program) 2022/04/17 08:48:55 fetching corpus: 5450, signal 167003/305945 (executing program) 2022/04/17 08:48:55 fetching corpus: 5500, signal 167561/307512 (executing program) 2022/04/17 08:48:55 fetching corpus: 5550, signal 168139/309051 (executing program) 2022/04/17 08:48:55 fetching corpus: 5600, signal 168859/310643 (executing program) 2022/04/17 08:48:55 fetching corpus: 5650, signal 169304/312130 (executing program) 2022/04/17 08:48:55 fetching corpus: 5700, signal 170173/313809 (executing program) 2022/04/17 08:48:55 fetching corpus: 5750, signal 170838/315384 (executing program) 2022/04/17 08:48:56 fetching corpus: 5800, signal 171354/316800 (executing program) 2022/04/17 08:48:56 fetching corpus: 5850, signal 171787/318269 (executing program) 2022/04/17 08:48:56 fetching corpus: 5900, signal 172364/319759 (executing program) 2022/04/17 08:48:56 fetching corpus: 5950, signal 172918/321243 (executing program) 2022/04/17 08:48:56 fetching corpus: 6000, signal 173698/322802 (executing program) 2022/04/17 08:48:56 fetching corpus: 6050, signal 174203/324254 (executing program) 2022/04/17 08:48:56 fetching corpus: 6100, signal 174966/325815 (executing program) 2022/04/17 08:48:56 fetching corpus: 6150, signal 175514/327285 (executing program) 2022/04/17 08:48:56 fetching corpus: 6200, signal 176185/328841 (executing program) 2022/04/17 08:48:56 fetching corpus: 6250, signal 177040/330477 (executing program) 2022/04/17 08:48:56 fetching corpus: 6300, signal 177734/332067 (executing program) 2022/04/17 08:48:56 fetching corpus: 6350, signal 178247/333528 (executing program) 2022/04/17 08:48:56 fetching corpus: 6400, signal 178612/334919 (executing program) 2022/04/17 08:48:56 fetching corpus: 6450, signal 179115/336336 (executing program) 2022/04/17 08:48:56 fetching corpus: 6500, signal 179723/337792 (executing program) 2022/04/17 08:48:56 fetching corpus: 6550, signal 180382/339250 (executing program) 2022/04/17 08:48:57 fetching corpus: 6600, signal 181112/340757 (executing program) 2022/04/17 08:48:57 fetching corpus: 6650, signal 181589/342148 (executing program) 2022/04/17 08:48:57 fetching corpus: 6700, signal 182028/343513 (executing program) 2022/04/17 08:48:57 fetching corpus: 6750, signal 182730/344989 (executing program) 2022/04/17 08:48:57 fetching corpus: 6800, signal 183177/346382 (executing program) 2022/04/17 08:48:57 fetching corpus: 6850, signal 183729/347759 (executing program) 2022/04/17 08:48:57 fetching corpus: 6900, signal 183991/349058 (executing program) 2022/04/17 08:48:57 fetching corpus: 6950, signal 184451/350415 (executing program) 2022/04/17 08:48:57 fetching corpus: 7000, signal 185002/351827 (executing program) 2022/04/17 08:48:57 fetching corpus: 7050, signal 185475/353187 (executing program) 2022/04/17 08:48:57 fetching corpus: 7100, signal 186139/354635 (executing program) 2022/04/17 08:48:57 fetching corpus: 7150, signal 186600/355968 (executing program) 2022/04/17 08:48:57 fetching corpus: 7200, signal 187022/357286 (executing program) 2022/04/17 08:48:57 fetching corpus: 7250, signal 187461/358613 (executing program) 2022/04/17 08:48:57 fetching corpus: 7300, signal 188040/359989 (executing program) 2022/04/17 08:48:57 fetching corpus: 7350, signal 188742/361365 (executing program) 2022/04/17 08:48:57 fetching corpus: 7400, signal 189292/362726 (executing program) 2022/04/17 08:48:57 fetching corpus: 7450, signal 189775/364056 (executing program) 2022/04/17 08:48:58 fetching corpus: 7500, signal 191177/365654 (executing program) 2022/04/17 08:48:58 fetching corpus: 7550, signal 191626/366993 (executing program) 2022/04/17 08:48:58 fetching corpus: 7600, signal 192081/368283 (executing program) 2022/04/17 08:48:58 fetching corpus: 7650, signal 192571/369592 (executing program) 2022/04/17 08:48:58 fetching corpus: 7700, signal 193043/370927 (executing program) 2022/04/17 08:48:58 fetching corpus: 7750, signal 193621/372245 (executing program) 2022/04/17 08:48:58 fetching corpus: 7800, signal 194039/373490 (executing program) 2022/04/17 08:48:58 fetching corpus: 7850, signal 194409/374759 (executing program) 2022/04/17 08:48:58 fetching corpus: 7900, signal 194952/376052 (executing program) 2022/04/17 08:48:58 fetching corpus: 7950, signal 195380/377333 (executing program) 2022/04/17 08:48:58 fetching corpus: 8000, signal 195855/378574 (executing program) 2022/04/17 08:48:58 fetching corpus: 8050, signal 196270/379854 (executing program) 2022/04/17 08:48:58 fetching corpus: 8100, signal 196673/381118 (executing program) 2022/04/17 08:48:58 fetching corpus: 8150, signal 197158/382391 (executing program) 2022/04/17 08:48:58 fetching corpus: 8200, signal 197505/383628 (executing program) 2022/04/17 08:48:58 fetching corpus: 8250, signal 197913/384876 (executing program) 2022/04/17 08:48:58 fetching corpus: 8300, signal 198450/386104 (executing program) 2022/04/17 08:48:58 fetching corpus: 8350, signal 198890/387333 (executing program) 2022/04/17 08:48:58 fetching corpus: 8400, signal 199496/388615 (executing program) 2022/04/17 08:48:59 fetching corpus: 8450, signal 199830/389783 (executing program) 2022/04/17 08:48:59 fetching corpus: 8500, signal 200314/391012 (executing program) 2022/04/17 08:48:59 fetching corpus: 8550, signal 200708/392163 (executing program) 2022/04/17 08:48:59 fetching corpus: 8600, signal 201040/393361 (executing program) 2022/04/17 08:48:59 fetching corpus: 8650, signal 201677/394578 (executing program) 2022/04/17 08:48:59 fetching corpus: 8700, signal 202171/395788 (executing program) 2022/04/17 08:48:59 fetching corpus: 8750, signal 202483/396981 (executing program) 2022/04/17 08:48:59 fetching corpus: 8800, signal 202876/398190 (executing program) 2022/04/17 08:48:59 fetching corpus: 8850, signal 203440/399427 (executing program) 2022/04/17 08:48:59 fetching corpus: 8900, signal 203835/400634 (executing program) 2022/04/17 08:48:59 fetching corpus: 8950, signal 204264/401838 (executing program) 2022/04/17 08:48:59 fetching corpus: 9000, signal 204674/403005 (executing program) 2022/04/17 08:48:59 fetching corpus: 9050, signal 205141/404178 (executing program) 2022/04/17 08:48:59 fetching corpus: 9100, signal 205774/405394 (executing program) 2022/04/17 08:48:59 fetching corpus: 9150, signal 206121/406553 (executing program) 2022/04/17 08:48:59 fetching corpus: 9200, signal 206427/407698 (executing program) 2022/04/17 08:48:59 fetching corpus: 9250, signal 207022/408874 (executing program) 2022/04/17 08:48:59 fetching corpus: 9300, signal 207631/410049 (executing program) 2022/04/17 08:49:00 fetching corpus: 9350, signal 207931/411184 (executing program) 2022/04/17 08:49:00 fetching corpus: 9400, signal 208299/412335 (executing program) 2022/04/17 08:49:00 fetching corpus: 9450, signal 208935/413533 (executing program) 2022/04/17 08:49:00 fetching corpus: 9500, signal 209566/414702 (executing program) 2022/04/17 08:49:00 fetching corpus: 9550, signal 209841/415811 (executing program) 2022/04/17 08:49:00 fetching corpus: 9600, signal 210159/416926 (executing program) 2022/04/17 08:49:00 fetching corpus: 9650, signal 211058/418127 (executing program) 2022/04/17 08:49:00 fetching corpus: 9700, signal 211393/419198 (executing program) 2022/04/17 08:49:00 fetching corpus: 9750, signal 211744/420271 (executing program) 2022/04/17 08:49:00 fetching corpus: 9800, signal 212072/421355 (executing program) 2022/04/17 08:49:00 fetching corpus: 9850, signal 212461/422462 (executing program) 2022/04/17 08:49:00 fetching corpus: 9900, signal 212864/423563 (executing program) 2022/04/17 08:49:00 fetching corpus: 9950, signal 213326/424655 (executing program) 2022/04/17 08:49:00 fetching corpus: 10000, signal 213790/425723 (executing program) 2022/04/17 08:49:01 fetching corpus: 10050, signal 214234/426802 (executing program) 2022/04/17 08:49:01 fetching corpus: 10100, signal 214690/427909 (executing program) 2022/04/17 08:49:01 fetching corpus: 10150, signal 215032/429047 (executing program) 2022/04/17 08:49:01 fetching corpus: 10200, signal 215316/430157 (executing program) 2022/04/17 08:49:01 fetching corpus: 10250, signal 215759/431243 (executing program) 2022/04/17 08:49:01 fetching corpus: 10300, signal 216452/432319 (executing program) 2022/04/17 08:49:01 fetching corpus: 10350, signal 216783/433374 (executing program) 2022/04/17 08:49:01 fetching corpus: 10400, signal 217389/434466 (executing program) 2022/04/17 08:49:01 fetching corpus: 10450, signal 217683/435510 (executing program) 2022/04/17 08:49:01 fetching corpus: 10500, signal 218098/436548 (executing program) 2022/04/17 08:49:01 fetching corpus: 10550, signal 218348/437601 (executing program) 2022/04/17 08:49:01 fetching corpus: 10600, signal 218716/438678 (executing program) 2022/04/17 08:49:01 fetching corpus: 10650, signal 219066/439716 (executing program) 2022/04/17 08:49:02 fetching corpus: 10700, signal 219472/440740 (executing program) 2022/04/17 08:49:02 fetching corpus: 10750, signal 219836/441774 (executing program) 2022/04/17 08:49:02 fetching corpus: 10800, signal 220301/442799 (executing program) 2022/04/17 08:49:02 fetching corpus: 10850, signal 221260/443871 (executing program) 2022/04/17 08:49:02 fetching corpus: 10900, signal 221643/444903 (executing program) 2022/04/17 08:49:02 fetching corpus: 10950, signal 221963/445920 (executing program) 2022/04/17 08:49:02 fetching corpus: 11000, signal 222284/446921 (executing program) 2022/04/17 08:49:02 fetching corpus: 11050, signal 222570/447953 (executing program) 2022/04/17 08:49:02 fetching corpus: 11100, signal 222898/448950 (executing program) 2022/04/17 08:49:02 fetching corpus: 11150, signal 223359/449969 (executing program) 2022/04/17 08:49:02 fetching corpus: 11200, signal 223647/450975 (executing program) 2022/04/17 08:49:02 fetching corpus: 11250, signal 224162/451981 (executing program) 2022/04/17 08:49:02 fetching corpus: 11300, signal 224541/451981 (executing program) 2022/04/17 08:49:03 fetching corpus: 11350, signal 225422/451981 (executing program) 2022/04/17 08:49:03 fetching corpus: 11400, signal 226037/451981 (executing program) 2022/04/17 08:49:03 fetching corpus: 11450, signal 226349/451981 (executing program) 2022/04/17 08:49:03 fetching corpus: 11500, signal 226693/451981 (executing program) 2022/04/17 08:49:03 fetching corpus: 11550, signal 227110/451981 (executing program) 2022/04/17 08:49:03 fetching corpus: 11600, signal 227538/451981 (executing program) 2022/04/17 08:49:03 fetching corpus: 11650, signal 228018/451981 (executing program) 2022/04/17 08:49:03 fetching corpus: 11700, signal 228245/451981 (executing program) 2022/04/17 08:49:03 fetching corpus: 11750, signal 228792/451981 (executing program) 2022/04/17 08:49:03 fetching corpus: 11800, signal 229054/451981 (executing program) 2022/04/17 08:49:03 fetching corpus: 11850, signal 229459/451981 (executing program) 2022/04/17 08:49:03 fetching corpus: 11900, signal 229728/451981 (executing program) 2022/04/17 08:49:03 fetching corpus: 11950, signal 229979/451981 (executing program) 2022/04/17 08:49:03 fetching corpus: 12000, signal 230301/451981 (executing program) 2022/04/17 08:49:03 fetching corpus: 12050, signal 230640/451981 (executing program) 2022/04/17 08:49:03 fetching corpus: 12100, signal 230961/451981 (executing program) 2022/04/17 08:49:03 fetching corpus: 12150, signal 231321/451981 (executing program) 2022/04/17 08:49:04 fetching corpus: 12200, signal 231678/451981 (executing program) 2022/04/17 08:49:04 fetching corpus: 12250, signal 231998/451981 (executing program) 2022/04/17 08:49:04 fetching corpus: 12300, signal 232290/451981 (executing program) 2022/04/17 08:49:04 fetching corpus: 12350, signal 232574/451981 (executing program) 2022/04/17 08:49:04 fetching corpus: 12400, signal 232876/451981 (executing program) 2022/04/17 08:49:04 fetching corpus: 12450, signal 233287/451981 (executing program) 2022/04/17 08:49:04 fetching corpus: 12500, signal 234109/451981 (executing program) 2022/04/17 08:49:04 fetching corpus: 12550, signal 234337/451981 (executing program) 2022/04/17 08:49:04 fetching corpus: 12600, signal 234696/451981 (executing program) 2022/04/17 08:49:04 fetching corpus: 12650, signal 234992/451981 (executing program) 2022/04/17 08:49:04 fetching corpus: 12700, signal 235292/451981 (executing program) 2022/04/17 08:49:04 fetching corpus: 12750, signal 235598/451981 (executing program) 2022/04/17 08:49:04 fetching corpus: 12800, signal 235890/451981 (executing program) 2022/04/17 08:49:04 fetching corpus: 12850, signal 236446/451982 (executing program) 2022/04/17 08:49:05 fetching corpus: 12900, signal 236641/451982 (executing program) 2022/04/17 08:49:05 fetching corpus: 12950, signal 236936/451982 (executing program) 2022/04/17 08:49:05 fetching corpus: 13000, signal 237327/451982 (executing program) 2022/04/17 08:49:05 fetching corpus: 13050, signal 237621/451982 (executing program) 2022/04/17 08:49:05 fetching corpus: 13100, signal 237866/451982 (executing program) 2022/04/17 08:49:05 fetching corpus: 13150, signal 238170/451982 (executing program) 2022/04/17 08:49:05 fetching corpus: 13200, signal 238523/451982 (executing program) 2022/04/17 08:49:05 fetching corpus: 13250, signal 238897/451982 (executing program) 2022/04/17 08:49:05 fetching corpus: 13300, signal 239257/451982 (executing program) 2022/04/17 08:49:05 fetching corpus: 13350, signal 239605/451982 (executing program) 2022/04/17 08:49:05 fetching corpus: 13400, signal 240032/451982 (executing program) 2022/04/17 08:49:05 fetching corpus: 13450, signal 240505/451982 (executing program) 2022/04/17 08:49:05 fetching corpus: 13500, signal 240893/451982 (executing program) 2022/04/17 08:49:05 fetching corpus: 13550, signal 241157/451982 (executing program) 2022/04/17 08:49:05 fetching corpus: 13600, signal 241434/451982 (executing program) 2022/04/17 08:49:05 fetching corpus: 13650, signal 242434/451982 (executing program) 2022/04/17 08:49:05 fetching corpus: 13700, signal 242872/451982 (executing program) 2022/04/17 08:49:06 fetching corpus: 13750, signal 243219/451982 (executing program) 2022/04/17 08:49:06 fetching corpus: 13800, signal 243575/451982 (executing program) 2022/04/17 08:49:06 fetching corpus: 13850, signal 243853/451982 (executing program) 2022/04/17 08:49:06 fetching corpus: 13900, signal 244197/451982 (executing program) 2022/04/17 08:49:06 fetching corpus: 13950, signal 244493/451982 (executing program) 2022/04/17 08:49:06 fetching corpus: 14000, signal 246891/451982 (executing program) 2022/04/17 08:49:06 fetching corpus: 14050, signal 247207/451982 (executing program) 2022/04/17 08:49:06 fetching corpus: 14100, signal 247422/451982 (executing program) 2022/04/17 08:49:06 fetching corpus: 14150, signal 247698/451982 (executing program) 2022/04/17 08:49:06 fetching corpus: 14200, signal 247937/451982 (executing program) 2022/04/17 08:49:06 fetching corpus: 14250, signal 248201/451982 (executing program) 2022/04/17 08:49:06 fetching corpus: 14300, signal 248581/451982 (executing program) 2022/04/17 08:49:06 fetching corpus: 14350, signal 248833/451982 (executing program) 2022/04/17 08:49:06 fetching corpus: 14400, signal 249132/451982 (executing program) 2022/04/17 08:49:06 fetching corpus: 14450, signal 249397/451982 (executing program) 2022/04/17 08:49:06 fetching corpus: 14500, signal 249576/451982 (executing program) 2022/04/17 08:49:06 fetching corpus: 14550, signal 249867/451982 (executing program) 2022/04/17 08:49:07 fetching corpus: 14600, signal 250283/451982 (executing program) 2022/04/17 08:49:07 fetching corpus: 14650, signal 250814/451982 (executing program) 2022/04/17 08:49:07 fetching corpus: 14700, signal 251093/451982 (executing program) 2022/04/17 08:49:07 fetching corpus: 14750, signal 251488/451982 (executing program) 2022/04/17 08:49:07 fetching corpus: 14800, signal 251947/451982 (executing program) 2022/04/17 08:49:07 fetching corpus: 14850, signal 252154/451982 (executing program) 2022/04/17 08:49:07 fetching corpus: 14900, signal 252548/451982 (executing program) 2022/04/17 08:49:07 fetching corpus: 14950, signal 252824/451982 (executing program) 2022/04/17 08:49:07 fetching corpus: 15000, signal 253063/451982 (executing program) 2022/04/17 08:49:07 fetching corpus: 15050, signal 253443/451982 (executing program) 2022/04/17 08:49:07 fetching corpus: 15100, signal 253695/451982 (executing program) 2022/04/17 08:49:07 fetching corpus: 15150, signal 254312/451982 (executing program) 2022/04/17 08:49:07 fetching corpus: 15200, signal 254521/451982 (executing program) 2022/04/17 08:49:07 fetching corpus: 15250, signal 254826/451982 (executing program) 2022/04/17 08:49:07 fetching corpus: 15300, signal 255061/451982 (executing program) 2022/04/17 08:49:07 fetching corpus: 15350, signal 255277/451982 (executing program) 2022/04/17 08:49:07 fetching corpus: 15400, signal 255561/451982 (executing program) 2022/04/17 08:49:07 fetching corpus: 15450, signal 255983/451982 (executing program) 2022/04/17 08:49:08 fetching corpus: 15500, signal 256387/451982 (executing program) 2022/04/17 08:49:08 fetching corpus: 15550, signal 256598/451982 (executing program) 2022/04/17 08:49:08 fetching corpus: 15600, signal 256856/451982 (executing program) 2022/04/17 08:49:08 fetching corpus: 15650, signal 257125/451982 (executing program) 2022/04/17 08:49:08 fetching corpus: 15700, signal 257405/451982 (executing program) 2022/04/17 08:49:08 fetching corpus: 15750, signal 257707/451982 (executing program) 2022/04/17 08:49:08 fetching corpus: 15800, signal 258208/451982 (executing program) 2022/04/17 08:49:08 fetching corpus: 15850, signal 258545/451982 (executing program) 2022/04/17 08:49:08 fetching corpus: 15900, signal 258793/451982 (executing program) 2022/04/17 08:49:08 fetching corpus: 15950, signal 259153/451982 (executing program) 2022/04/17 08:49:08 fetching corpus: 16000, signal 259494/451982 (executing program) 2022/04/17 08:49:08 fetching corpus: 16050, signal 259801/451982 (executing program) 2022/04/17 08:49:08 fetching corpus: 16100, signal 260024/451982 (executing program) 2022/04/17 08:49:08 fetching corpus: 16150, signal 260372/451982 (executing program) 2022/04/17 08:49:08 fetching corpus: 16200, signal 260646/451982 (executing program) 2022/04/17 08:49:08 fetching corpus: 16250, signal 261071/451982 (executing program) 2022/04/17 08:49:08 fetching corpus: 16300, signal 261437/451982 (executing program) 2022/04/17 08:49:08 fetching corpus: 16350, signal 261761/451982 (executing program) 2022/04/17 08:49:08 fetching corpus: 16400, signal 262121/451982 (executing program) 2022/04/17 08:49:09 fetching corpus: 16450, signal 262530/451982 (executing program) 2022/04/17 08:49:09 fetching corpus: 16500, signal 262935/451982 (executing program) 2022/04/17 08:49:09 fetching corpus: 16550, signal 263163/451982 (executing program) 2022/04/17 08:49:09 fetching corpus: 16600, signal 263411/451982 (executing program) 2022/04/17 08:49:09 fetching corpus: 16650, signal 263688/451982 (executing program) 2022/04/17 08:49:09 fetching corpus: 16700, signal 263894/451982 (executing program) 2022/04/17 08:49:09 fetching corpus: 16750, signal 264564/451982 (executing program) 2022/04/17 08:49:09 fetching corpus: 16800, signal 264839/451982 (executing program) 2022/04/17 08:49:09 fetching corpus: 16850, signal 265112/451982 (executing program) 2022/04/17 08:49:09 fetching corpus: 16900, signal 265494/451982 (executing program) 2022/04/17 08:49:09 fetching corpus: 16950, signal 265821/451982 (executing program) 2022/04/17 08:49:09 fetching corpus: 17000, signal 266069/451982 (executing program) 2022/04/17 08:49:09 fetching corpus: 17050, signal 266342/451982 (executing program) 2022/04/17 08:49:09 fetching corpus: 17100, signal 266880/451982 (executing program) 2022/04/17 08:49:09 fetching corpus: 17150, signal 267205/451982 (executing program) 2022/04/17 08:49:09 fetching corpus: 17200, signal 267465/451982 (executing program) 2022/04/17 08:49:10 fetching corpus: 17250, signal 267750/451982 (executing program) 2022/04/17 08:49:10 fetching corpus: 17300, signal 268017/451982 (executing program) 2022/04/17 08:49:10 fetching corpus: 17350, signal 268277/451982 (executing program) 2022/04/17 08:49:10 fetching corpus: 17400, signal 268482/451982 (executing program) 2022/04/17 08:49:10 fetching corpus: 17450, signal 268798/451982 (executing program) 2022/04/17 08:49:10 fetching corpus: 17500, signal 269476/451982 (executing program) 2022/04/17 08:49:10 fetching corpus: 17550, signal 269705/451982 (executing program) 2022/04/17 08:49:10 fetching corpus: 17600, signal 269908/451982 (executing program) 2022/04/17 08:49:10 fetching corpus: 17650, signal 270184/451982 (executing program) 2022/04/17 08:49:10 fetching corpus: 17700, signal 270410/451982 (executing program) 2022/04/17 08:49:10 fetching corpus: 17750, signal 270644/451982 (executing program) 2022/04/17 08:49:10 fetching corpus: 17800, signal 270882/451982 (executing program) 2022/04/17 08:49:10 fetching corpus: 17850, signal 271126/451982 (executing program) 2022/04/17 08:49:10 fetching corpus: 17900, signal 271429/451982 (executing program) 2022/04/17 08:49:10 fetching corpus: 17950, signal 271676/451982 (executing program) 2022/04/17 08:49:11 fetching corpus: 18000, signal 271947/451982 (executing program) 2022/04/17 08:49:11 fetching corpus: 18050, signal 272161/451982 (executing program) 2022/04/17 08:49:11 fetching corpus: 18100, signal 272403/451982 (executing program) 2022/04/17 08:49:11 fetching corpus: 18150, signal 272588/451982 (executing program) 2022/04/17 08:49:11 fetching corpus: 18200, signal 272868/451982 (executing program) 2022/04/17 08:49:11 fetching corpus: 18250, signal 273088/451982 (executing program) 2022/04/17 08:49:11 fetching corpus: 18300, signal 273341/451982 (executing program) 2022/04/17 08:49:11 fetching corpus: 18350, signal 273594/451982 (executing program) 2022/04/17 08:49:11 fetching corpus: 18400, signal 273891/451982 (executing program) 2022/04/17 08:49:11 fetching corpus: 18450, signal 274198/451982 (executing program) 2022/04/17 08:49:11 fetching corpus: 18500, signal 274545/451982 (executing program) 2022/04/17 08:49:11 fetching corpus: 18550, signal 274781/451982 (executing program) 2022/04/17 08:49:12 fetching corpus: 18600, signal 274987/451982 (executing program) 2022/04/17 08:49:12 fetching corpus: 18650, signal 275640/451982 (executing program) 2022/04/17 08:49:12 fetching corpus: 18700, signal 275852/451982 (executing program) 2022/04/17 08:49:12 fetching corpus: 18750, signal 276133/451982 (executing program) 2022/04/17 08:49:12 fetching corpus: 18800, signal 276394/451982 (executing program) 2022/04/17 08:49:12 fetching corpus: 18850, signal 276660/451982 (executing program) 2022/04/17 08:49:12 fetching corpus: 18900, signal 276979/451982 (executing program) 2022/04/17 08:49:12 fetching corpus: 18950, signal 277235/451982 (executing program) 2022/04/17 08:49:12 fetching corpus: 19000, signal 277643/451982 (executing program) 2022/04/17 08:49:13 fetching corpus: 19050, signal 277905/451982 (executing program) 2022/04/17 08:49:13 fetching corpus: 19100, signal 278158/451982 (executing program) 2022/04/17 08:49:13 fetching corpus: 19150, signal 278402/451982 (executing program) 2022/04/17 08:49:13 fetching corpus: 19200, signal 278709/451982 (executing program) 2022/04/17 08:49:13 fetching corpus: 19250, signal 278974/451982 (executing program) 2022/04/17 08:49:13 fetching corpus: 19300, signal 279430/451982 (executing program) 2022/04/17 08:49:13 fetching corpus: 19350, signal 279837/451982 (executing program) 2022/04/17 08:49:13 fetching corpus: 19400, signal 280074/451982 (executing program) 2022/04/17 08:49:13 fetching corpus: 19450, signal 280252/451982 (executing program) 2022/04/17 08:49:13 fetching corpus: 19500, signal 280505/451982 (executing program) 2022/04/17 08:49:13 fetching corpus: 19550, signal 280822/451982 (executing program) 2022/04/17 08:49:13 fetching corpus: 19600, signal 281172/451982 (executing program) 2022/04/17 08:49:13 fetching corpus: 19650, signal 281358/451982 (executing program) 2022/04/17 08:49:13 fetching corpus: 19700, signal 281583/451982 (executing program) 2022/04/17 08:49:13 fetching corpus: 19750, signal 281817/451982 (executing program) 2022/04/17 08:49:13 fetching corpus: 19800, signal 282023/451982 (executing program) 2022/04/17 08:49:13 fetching corpus: 19850, signal 282273/451982 (executing program) 2022/04/17 08:49:14 fetching corpus: 19900, signal 282527/451982 (executing program) 2022/04/17 08:49:14 fetching corpus: 19950, signal 282959/451982 (executing program) 2022/04/17 08:49:14 fetching corpus: 20000, signal 283211/451982 (executing program) 2022/04/17 08:49:14 fetching corpus: 20050, signal 283482/451982 (executing program) 2022/04/17 08:49:14 fetching corpus: 20100, signal 283766/451982 (executing program) 2022/04/17 08:49:14 fetching corpus: 20150, signal 284073/451982 (executing program) 2022/04/17 08:49:14 fetching corpus: 20200, signal 284312/451982 (executing program) 2022/04/17 08:49:14 fetching corpus: 20250, signal 284572/451982 (executing program) 2022/04/17 08:49:14 fetching corpus: 20300, signal 284798/451982 (executing program) 2022/04/17 08:49:14 fetching corpus: 20350, signal 284979/451982 (executing program) 2022/04/17 08:49:14 fetching corpus: 20400, signal 285243/451982 (executing program) 2022/04/17 08:49:14 fetching corpus: 20450, signal 285427/451982 (executing program) 2022/04/17 08:49:14 fetching corpus: 20500, signal 285645/451982 (executing program) 2022/04/17 08:49:14 fetching corpus: 20550, signal 285835/451982 (executing program) 2022/04/17 08:49:14 fetching corpus: 20600, signal 286132/451982 (executing program) 2022/04/17 08:49:14 fetching corpus: 20650, signal 286438/451982 (executing program) 2022/04/17 08:49:15 fetching corpus: 20700, signal 286659/451982 (executing program) 2022/04/17 08:49:15 fetching corpus: 20750, signal 286971/451982 (executing program) 2022/04/17 08:49:15 fetching corpus: 20800, signal 287214/451982 (executing program) 2022/04/17 08:49:15 fetching corpus: 20850, signal 287410/451982 (executing program) 2022/04/17 08:49:15 fetching corpus: 20900, signal 287630/451982 (executing program) 2022/04/17 08:49:15 fetching corpus: 20950, signal 287896/451982 (executing program) 2022/04/17 08:49:15 fetching corpus: 21000, signal 288118/451982 (executing program) 2022/04/17 08:49:15 fetching corpus: 21050, signal 288539/451982 (executing program) 2022/04/17 08:49:15 fetching corpus: 21100, signal 288883/451982 (executing program) 2022/04/17 08:49:15 fetching corpus: 21150, signal 289092/451982 (executing program) 2022/04/17 08:49:15 fetching corpus: 21200, signal 289315/451982 (executing program) 2022/04/17 08:49:15 fetching corpus: 21250, signal 289506/451982 (executing program) 2022/04/17 08:49:15 fetching corpus: 21300, signal 289758/451982 (executing program) 2022/04/17 08:49:15 fetching corpus: 21350, signal 290000/451982 (executing program) 2022/04/17 08:49:15 fetching corpus: 21400, signal 290270/451982 (executing program) 2022/04/17 08:49:15 fetching corpus: 21450, signal 290480/451982 (executing program) 2022/04/17 08:49:15 fetching corpus: 21500, signal 290675/451982 (executing program) 2022/04/17 08:49:15 fetching corpus: 21550, signal 290911/451982 (executing program) 2022/04/17 08:49:15 fetching corpus: 21600, signal 291138/451982 (executing program) 2022/04/17 08:49:16 fetching corpus: 21650, signal 291527/451982 (executing program) 2022/04/17 08:49:16 fetching corpus: 21700, signal 291769/451982 (executing program) 2022/04/17 08:49:16 fetching corpus: 21750, signal 291983/451982 (executing program) 2022/04/17 08:49:16 fetching corpus: 21800, signal 292206/451982 (executing program) 2022/04/17 08:49:16 fetching corpus: 21850, signal 292451/451982 (executing program) 2022/04/17 08:49:16 fetching corpus: 21900, signal 292767/451982 (executing program) 2022/04/17 08:49:16 fetching corpus: 21950, signal 292955/451982 (executing program) 2022/04/17 08:49:16 fetching corpus: 22000, signal 293168/451982 (executing program) 2022/04/17 08:49:16 fetching corpus: 22050, signal 293407/451982 (executing program) 2022/04/17 08:49:16 fetching corpus: 22100, signal 293644/451982 (executing program) 2022/04/17 08:49:16 fetching corpus: 22150, signal 293922/451982 (executing program) 2022/04/17 08:49:16 fetching corpus: 22200, signal 294123/451982 (executing program) 2022/04/17 08:49:16 fetching corpus: 22250, signal 294365/451982 (executing program) 2022/04/17 08:49:16 fetching corpus: 22300, signal 294595/451982 (executing program) 2022/04/17 08:49:16 fetching corpus: 22350, signal 294758/451982 (executing program) 2022/04/17 08:49:16 fetching corpus: 22400, signal 294954/451982 (executing program) 2022/04/17 08:49:16 fetching corpus: 22450, signal 295146/451982 (executing program) 2022/04/17 08:49:16 fetching corpus: 22500, signal 295412/451982 (executing program) 2022/04/17 08:49:17 fetching corpus: 22550, signal 295683/451982 (executing program) 2022/04/17 08:49:17 fetching corpus: 22600, signal 296019/451982 (executing program) 2022/04/17 08:49:17 fetching corpus: 22650, signal 296198/451982 (executing program) 2022/04/17 08:49:17 fetching corpus: 22700, signal 296543/451982 (executing program) 2022/04/17 08:49:17 fetching corpus: 22750, signal 296709/451982 (executing program) 2022/04/17 08:49:17 fetching corpus: 22800, signal 296985/451982 (executing program) 2022/04/17 08:49:17 fetching corpus: 22850, signal 297266/451982 (executing program) 2022/04/17 08:49:17 fetching corpus: 22900, signal 297498/451982 (executing program) 2022/04/17 08:49:17 fetching corpus: 22950, signal 297722/451982 (executing program) 2022/04/17 08:49:17 fetching corpus: 23000, signal 297893/451982 (executing program) 2022/04/17 08:49:17 fetching corpus: 23050, signal 298112/451982 (executing program) 2022/04/17 08:49:17 fetching corpus: 23100, signal 298279/451982 (executing program) 2022/04/17 08:49:17 fetching corpus: 23150, signal 298444/451982 (executing program) 2022/04/17 08:49:17 fetching corpus: 23200, signal 298682/451982 (executing program) 2022/04/17 08:49:17 fetching corpus: 23250, signal 298891/451982 (executing program) 2022/04/17 08:49:17 fetching corpus: 23300, signal 299114/451982 (executing program) 2022/04/17 08:49:17 fetching corpus: 23350, signal 299279/451982 (executing program) 2022/04/17 08:49:17 fetching corpus: 23400, signal 299534/451982 (executing program) 2022/04/17 08:49:18 fetching corpus: 23450, signal 299765/451982 (executing program) 2022/04/17 08:49:18 fetching corpus: 23500, signal 299991/451982 (executing program) 2022/04/17 08:49:18 fetching corpus: 23550, signal 300156/451982 (executing program) 2022/04/17 08:49:18 fetching corpus: 23600, signal 300341/451982 (executing program) 2022/04/17 08:49:18 fetching corpus: 23650, signal 300618/451982 (executing program) 2022/04/17 08:49:18 fetching corpus: 23700, signal 300792/451982 (executing program) 2022/04/17 08:49:18 fetching corpus: 23750, signal 301018/451982 (executing program) 2022/04/17 08:49:18 fetching corpus: 23800, signal 301273/451982 (executing program) 2022/04/17 08:49:18 fetching corpus: 23850, signal 301519/451982 (executing program) 2022/04/17 08:49:18 fetching corpus: 23900, signal 301763/451982 (executing program) 2022/04/17 08:49:18 fetching corpus: 23950, signal 301979/451982 (executing program) 2022/04/17 08:49:18 fetching corpus: 24000, signal 302166/451982 (executing program) 2022/04/17 08:49:18 fetching corpus: 24050, signal 302415/451982 (executing program) 2022/04/17 08:49:18 fetching corpus: 24100, signal 302649/451982 (executing program) 2022/04/17 08:49:18 fetching corpus: 24150, signal 302882/451982 (executing program) 2022/04/17 08:49:18 fetching corpus: 24200, signal 303065/451982 (executing program) 2022/04/17 08:49:18 fetching corpus: 24250, signal 303279/451982 (executing program) 2022/04/17 08:49:18 fetching corpus: 24300, signal 303471/451982 (executing program) 2022/04/17 08:49:18 fetching corpus: 24350, signal 303717/451982 (executing program) 2022/04/17 08:49:18 fetching corpus: 24400, signal 304134/451982 (executing program) 2022/04/17 08:49:19 fetching corpus: 24450, signal 304355/451982 (executing program) 2022/04/17 08:49:19 fetching corpus: 24500, signal 304573/451982 (executing program) 2022/04/17 08:49:19 fetching corpus: 24550, signal 304831/451982 (executing program) 2022/04/17 08:49:19 fetching corpus: 24600, signal 305001/451982 (executing program) 2022/04/17 08:49:19 fetching corpus: 24650, signal 305178/451982 (executing program) 2022/04/17 08:49:19 fetching corpus: 24700, signal 305457/451982 (executing program) 2022/04/17 08:49:19 fetching corpus: 24750, signal 305628/451982 (executing program) 2022/04/17 08:49:19 fetching corpus: 24800, signal 305896/451982 (executing program) 2022/04/17 08:49:19 fetching corpus: 24850, signal 306161/451982 (executing program) 2022/04/17 08:49:19 fetching corpus: 24900, signal 306349/451982 (executing program) 2022/04/17 08:49:19 fetching corpus: 24950, signal 306524/451982 (executing program) 2022/04/17 08:49:19 fetching corpus: 25000, signal 306697/451982 (executing program) 2022/04/17 08:49:19 fetching corpus: 25050, signal 306893/451982 (executing program) 2022/04/17 08:49:20 fetching corpus: 25100, signal 307210/451982 (executing program) 2022/04/17 08:49:20 fetching corpus: 25150, signal 307412/451982 (executing program) 2022/04/17 08:49:20 fetching corpus: 25200, signal 307569/451982 (executing program) 2022/04/17 08:49:20 fetching corpus: 25250, signal 307773/451982 (executing program) 2022/04/17 08:49:20 fetching corpus: 25300, signal 308020/451982 (executing program) 2022/04/17 08:49:20 fetching corpus: 25350, signal 308243/451982 (executing program) 2022/04/17 08:49:20 fetching corpus: 25400, signal 308403/451982 (executing program) 2022/04/17 08:49:20 fetching corpus: 25450, signal 308673/451982 (executing program) 2022/04/17 08:49:20 fetching corpus: 25500, signal 308919/451982 (executing program) 2022/04/17 08:49:20 fetching corpus: 25550, signal 309120/451982 (executing program) 2022/04/17 08:49:20 fetching corpus: 25600, signal 309281/451982 (executing program) 2022/04/17 08:49:20 fetching corpus: 25650, signal 309613/451982 (executing program) 2022/04/17 08:49:20 fetching corpus: 25700, signal 309904/451982 (executing program) 2022/04/17 08:49:20 fetching corpus: 25750, signal 310130/451982 (executing program) 2022/04/17 08:49:20 fetching corpus: 25800, signal 310321/451982 (executing program) 2022/04/17 08:49:20 fetching corpus: 25850, signal 310516/451982 (executing program) 2022/04/17 08:49:21 fetching corpus: 25900, signal 310746/451982 (executing program) 2022/04/17 08:49:21 fetching corpus: 25950, signal 310977/451982 (executing program) 2022/04/17 08:49:21 fetching corpus: 26000, signal 311170/451982 (executing program) 2022/04/17 08:49:21 fetching corpus: 26050, signal 311372/451982 (executing program) 2022/04/17 08:49:21 fetching corpus: 26100, signal 311695/451982 (executing program) 2022/04/17 08:49:21 fetching corpus: 26150, signal 311890/451982 (executing program) 2022/04/17 08:49:21 fetching corpus: 26200, signal 312161/451982 (executing program) 2022/04/17 08:49:21 fetching corpus: 26250, signal 312339/451982 (executing program) 2022/04/17 08:49:21 fetching corpus: 26300, signal 312646/451982 (executing program) 2022/04/17 08:49:21 fetching corpus: 26350, signal 312856/451982 (executing program) 2022/04/17 08:49:21 fetching corpus: 26400, signal 313096/451982 (executing program) 2022/04/17 08:49:21 fetching corpus: 26450, signal 313292/451982 (executing program) 2022/04/17 08:49:21 fetching corpus: 26500, signal 313551/451982 (executing program) 2022/04/17 08:49:21 fetching corpus: 26550, signal 313745/451982 (executing program) 2022/04/17 08:49:21 fetching corpus: 26600, signal 313957/451982 (executing program) 2022/04/17 08:49:21 fetching corpus: 26650, signal 314150/451982 (executing program) 2022/04/17 08:49:21 fetching corpus: 26700, signal 314347/451982 (executing program) 2022/04/17 08:49:21 fetching corpus: 26750, signal 314526/451982 (executing program) 2022/04/17 08:49:22 fetching corpus: 26800, signal 314765/451982 (executing program) 2022/04/17 08:49:22 fetching corpus: 26850, signal 314980/451982 (executing program) 2022/04/17 08:49:22 fetching corpus: 26900, signal 315236/451982 (executing program) 2022/04/17 08:49:22 fetching corpus: 26950, signal 315474/451982 (executing program) 2022/04/17 08:49:22 fetching corpus: 27000, signal 315622/451982 (executing program) 2022/04/17 08:49:22 fetching corpus: 27050, signal 315837/451982 (executing program) 2022/04/17 08:49:22 fetching corpus: 27100, signal 316121/451982 (executing program) 2022/04/17 08:49:22 fetching corpus: 27150, signal 316312/451982 (executing program) 2022/04/17 08:49:22 fetching corpus: 27200, signal 316511/451982 (executing program) 2022/04/17 08:49:22 fetching corpus: 27250, signal 316722/451982 (executing program) 2022/04/17 08:49:23 fetching corpus: 27300, signal 316925/451982 (executing program) 2022/04/17 08:49:23 fetching corpus: 27350, signal 317132/451982 (executing program) 2022/04/17 08:49:23 fetching corpus: 27400, signal 317438/451982 (executing program) 2022/04/17 08:49:23 fetching corpus: 27450, signal 317620/451982 (executing program) 2022/04/17 08:49:23 fetching corpus: 27500, signal 317773/451982 (executing program) 2022/04/17 08:49:23 fetching corpus: 27550, signal 317981/451982 (executing program) 2022/04/17 08:49:23 fetching corpus: 27600, signal 318223/451982 (executing program) 2022/04/17 08:49:23 fetching corpus: 27650, signal 318452/451982 (executing program) 2022/04/17 08:49:23 fetching corpus: 27700, signal 318653/451982 (executing program) 2022/04/17 08:49:23 fetching corpus: 27750, signal 318834/451982 (executing program) 2022/04/17 08:49:23 fetching corpus: 27800, signal 319021/451982 (executing program) 2022/04/17 08:49:23 fetching corpus: 27850, signal 319188/451982 (executing program) 2022/04/17 08:49:23 fetching corpus: 27900, signal 319403/451982 (executing program) 2022/04/17 08:49:23 fetching corpus: 27950, signal 319671/451982 (executing program) 2022/04/17 08:49:23 fetching corpus: 28000, signal 319801/451982 (executing program) 2022/04/17 08:49:23 fetching corpus: 28050, signal 319947/451982 (executing program) 2022/04/17 08:49:23 fetching corpus: 28100, signal 320131/451982 (executing program) 2022/04/17 08:49:23 fetching corpus: 28150, signal 320296/451982 (executing program) 2022/04/17 08:49:23 fetching corpus: 28200, signal 320466/451982 (executing program) 2022/04/17 08:49:24 fetching corpus: 28250, signal 320695/451982 (executing program) 2022/04/17 08:49:24 fetching corpus: 28300, signal 320874/451982 (executing program) 2022/04/17 08:49:24 fetching corpus: 28350, signal 321041/451982 (executing program) 2022/04/17 08:49:24 fetching corpus: 28400, signal 321242/451982 (executing program) 2022/04/17 08:49:24 fetching corpus: 28450, signal 321479/451982 (executing program) 2022/04/17 08:49:24 fetching corpus: 28500, signal 321655/451982 (executing program) 2022/04/17 08:49:24 fetching corpus: 28550, signal 321869/451982 (executing program) 2022/04/17 08:49:24 fetching corpus: 28600, signal 322088/451982 (executing program) 2022/04/17 08:49:24 fetching corpus: 28650, signal 322227/451982 (executing program) 2022/04/17 08:49:24 fetching corpus: 28700, signal 322366/451982 (executing program) 2022/04/17 08:49:24 fetching corpus: 28750, signal 322499/451982 (executing program) 2022/04/17 08:49:24 fetching corpus: 28800, signal 322649/451982 (executing program) 2022/04/17 08:49:24 fetching corpus: 28850, signal 322810/451982 (executing program) 2022/04/17 08:49:24 fetching corpus: 28900, signal 322997/451982 (executing program) 2022/04/17 08:49:24 fetching corpus: 28950, signal 323170/451982 (executing program) 2022/04/17 08:49:24 fetching corpus: 29000, signal 323346/451982 (executing program) 2022/04/17 08:49:25 fetching corpus: 29050, signal 323534/451982 (executing program) 2022/04/17 08:49:25 fetching corpus: 29100, signal 323745/451982 (executing program) 2022/04/17 08:49:25 fetching corpus: 29150, signal 324009/451982 (executing program) 2022/04/17 08:49:25 fetching corpus: 29200, signal 324165/451982 (executing program) 2022/04/17 08:49:25 fetching corpus: 29250, signal 324391/451982 (executing program) 2022/04/17 08:49:25 fetching corpus: 29300, signal 324574/451982 (executing program) 2022/04/17 08:49:25 fetching corpus: 29350, signal 324764/451982 (executing program) 2022/04/17 08:49:25 fetching corpus: 29400, signal 325022/451982 (executing program) 2022/04/17 08:49:25 fetching corpus: 29450, signal 325182/451982 (executing program) 2022/04/17 08:49:25 fetching corpus: 29500, signal 325425/451982 (executing program) 2022/04/17 08:49:25 fetching corpus: 29550, signal 325655/451982 (executing program) 2022/04/17 08:49:25 fetching corpus: 29600, signal 325808/451982 (executing program) 2022/04/17 08:49:25 fetching corpus: 29650, signal 325950/451982 (executing program) 2022/04/17 08:49:25 fetching corpus: 29700, signal 326134/451982 (executing program) 2022/04/17 08:49:25 fetching corpus: 29750, signal 326322/451982 (executing program) 2022/04/17 08:49:25 fetching corpus: 29800, signal 326564/451982 (executing program) 2022/04/17 08:49:26 fetching corpus: 29850, signal 326738/451982 (executing program) 2022/04/17 08:49:26 fetching corpus: 29900, signal 326927/451982 (executing program) 2022/04/17 08:49:26 fetching corpus: 29950, signal 327134/451982 (executing program) 2022/04/17 08:49:26 fetching corpus: 30000, signal 327326/451982 (executing program) 2022/04/17 08:49:26 fetching corpus: 30050, signal 327512/451982 (executing program) 2022/04/17 08:49:26 fetching corpus: 30100, signal 327666/451982 (executing program) 2022/04/17 08:49:26 fetching corpus: 30150, signal 327883/451982 (executing program) 2022/04/17 08:49:26 fetching corpus: 30200, signal 328084/451982 (executing program) 2022/04/17 08:49:26 fetching corpus: 30250, signal 328250/451982 (executing program) 2022/04/17 08:49:26 fetching corpus: 30300, signal 328427/451982 (executing program) 2022/04/17 08:49:26 fetching corpus: 30350, signal 328614/451982 (executing program) 2022/04/17 08:49:26 fetching corpus: 30400, signal 328778/451982 (executing program) 2022/04/17 08:49:26 fetching corpus: 30450, signal 328923/451982 (executing program) 2022/04/17 08:49:26 fetching corpus: 30500, signal 329105/451982 (executing program) 2022/04/17 08:49:26 fetching corpus: 30550, signal 329317/451982 (executing program) 2022/04/17 08:49:26 fetching corpus: 30600, signal 329483/451982 (executing program) 2022/04/17 08:49:26 fetching corpus: 30650, signal 329731/451982 (executing program) 2022/04/17 08:49:27 fetching corpus: 30700, signal 329872/451982 (executing program) 2022/04/17 08:49:27 fetching corpus: 30750, signal 330003/451982 (executing program) 2022/04/17 08:49:27 fetching corpus: 30800, signal 330279/451982 (executing program) 2022/04/17 08:49:27 fetching corpus: 30850, signal 330413/451982 (executing program) 2022/04/17 08:49:27 fetching corpus: 30900, signal 330554/451982 (executing program) 2022/04/17 08:49:27 fetching corpus: 30950, signal 330699/451982 (executing program) 2022/04/17 08:49:27 fetching corpus: 31000, signal 330887/451982 (executing program) 2022/04/17 08:49:27 fetching corpus: 31050, signal 331024/451982 (executing program) 2022/04/17 08:49:27 fetching corpus: 31100, signal 331200/451982 (executing program) 2022/04/17 08:49:27 fetching corpus: 31150, signal 331389/451982 (executing program) 2022/04/17 08:49:27 fetching corpus: 31200, signal 331532/451982 (executing program) 2022/04/17 08:49:27 fetching corpus: 31250, signal 331661/451982 (executing program) 2022/04/17 08:49:27 fetching corpus: 31300, signal 331792/451982 (executing program) 2022/04/17 08:49:27 fetching corpus: 31350, signal 331969/451982 (executing program) 2022/04/17 08:49:27 fetching corpus: 31400, signal 332134/451982 (executing program) 2022/04/17 08:49:27 fetching corpus: 31450, signal 332289/451982 (executing program) 2022/04/17 08:49:27 fetching corpus: 31500, signal 332413/451982 (executing program) 2022/04/17 08:49:28 fetching corpus: 31550, signal 332583/451982 (executing program) 2022/04/17 08:49:28 fetching corpus: 31600, signal 332776/451982 (executing program) 2022/04/17 08:49:28 fetching corpus: 31650, signal 332977/451982 (executing program) 2022/04/17 08:49:28 fetching corpus: 31700, signal 333144/451982 (executing program) 2022/04/17 08:49:28 fetching corpus: 31750, signal 333452/451982 (executing program) 2022/04/17 08:49:28 fetching corpus: 31800, signal 333617/451982 (executing program) 2022/04/17 08:49:28 fetching corpus: 31850, signal 333846/451982 (executing program) 2022/04/17 08:49:28 fetching corpus: 31900, signal 334024/451982 (executing program) 2022/04/17 08:49:28 fetching corpus: 31950, signal 334233/451982 (executing program) 2022/04/17 08:49:28 fetching corpus: 32000, signal 334389/451982 (executing program) 2022/04/17 08:49:28 fetching corpus: 32050, signal 334517/451982 (executing program) 2022/04/17 08:49:29 fetching corpus: 32100, signal 334679/451982 (executing program) 2022/04/17 08:49:29 fetching corpus: 32150, signal 334854/451982 (executing program) 2022/04/17 08:49:29 fetching corpus: 32200, signal 335013/451982 (executing program) 2022/04/17 08:49:29 fetching corpus: 32250, signal 335162/451982 (executing program) 2022/04/17 08:49:29 fetching corpus: 32300, signal 335354/451982 (executing program) 2022/04/17 08:49:29 fetching corpus: 32350, signal 335601/451982 (executing program) 2022/04/17 08:49:29 fetching corpus: 32400, signal 335797/451982 (executing program) 2022/04/17 08:49:29 fetching corpus: 32450, signal 336015/451982 (executing program) 2022/04/17 08:49:29 fetching corpus: 32500, signal 336220/451982 (executing program) 2022/04/17 08:49:29 fetching corpus: 32550, signal 336376/451982 (executing program) 2022/04/17 08:49:29 fetching corpus: 32600, signal 336566/451982 (executing program) 2022/04/17 08:49:29 fetching corpus: 32650, signal 336751/451982 (executing program) 2022/04/17 08:49:29 fetching corpus: 32700, signal 336924/451982 (executing program) 2022/04/17 08:49:29 fetching corpus: 32750, signal 337065/451982 (executing program) 2022/04/17 08:49:30 fetching corpus: 32800, signal 337249/451982 (executing program) 2022/04/17 08:49:30 fetching corpus: 32850, signal 337421/451982 (executing program) 2022/04/17 08:49:30 fetching corpus: 32900, signal 337622/451982 (executing program) 2022/04/17 08:49:30 fetching corpus: 32950, signal 337786/451982 (executing program) 2022/04/17 08:49:30 fetching corpus: 33000, signal 338219/451982 (executing program) 2022/04/17 08:49:30 fetching corpus: 33050, signal 338406/451982 (executing program) 2022/04/17 08:49:30 fetching corpus: 33100, signal 338578/451982 (executing program) 2022/04/17 08:49:30 fetching corpus: 33150, signal 338779/451982 (executing program) 2022/04/17 08:49:30 fetching corpus: 33200, signal 339052/451982 (executing program) 2022/04/17 08:49:30 fetching corpus: 33250, signal 339314/451982 (executing program) 2022/04/17 08:49:30 fetching corpus: 33300, signal 339481/451982 (executing program) 2022/04/17 08:49:30 fetching corpus: 33350, signal 339688/451982 (executing program) 2022/04/17 08:49:30 fetching corpus: 33400, signal 339867/451982 (executing program) 2022/04/17 08:49:30 fetching corpus: 33450, signal 340013/451982 (executing program) 2022/04/17 08:49:30 fetching corpus: 33500, signal 340178/451982 (executing program) 2022/04/17 08:49:30 fetching corpus: 33550, signal 340331/451982 (executing program) 2022/04/17 08:49:30 fetching corpus: 33600, signal 340465/451982 (executing program) 2022/04/17 08:49:30 fetching corpus: 33650, signal 340655/451982 (executing program) 2022/04/17 08:49:30 fetching corpus: 33700, signal 340816/451982 (executing program) 2022/04/17 08:49:30 fetching corpus: 33750, signal 340968/451982 (executing program) 2022/04/17 08:49:30 fetching corpus: 33800, signal 341098/451982 (executing program) 2022/04/17 08:49:31 fetching corpus: 33850, signal 341307/451982 (executing program) 2022/04/17 08:49:31 fetching corpus: 33900, signal 341454/451982 (executing program) 2022/04/17 08:49:31 fetching corpus: 33950, signal 341587/451982 (executing program) 2022/04/17 08:49:31 fetching corpus: 34000, signal 341778/451982 (executing program) 2022/04/17 08:49:31 fetching corpus: 34050, signal 341930/451982 (executing program) 2022/04/17 08:49:31 fetching corpus: 34100, signal 342080/451982 (executing program) 2022/04/17 08:49:31 fetching corpus: 34150, signal 342287/451982 (executing program) 2022/04/17 08:49:31 fetching corpus: 34200, signal 342440/451982 (executing program) 2022/04/17 08:49:31 fetching corpus: 34250, signal 342592/451982 (executing program) 2022/04/17 08:49:31 fetching corpus: 34300, signal 342778/451982 (executing program) 2022/04/17 08:49:31 fetching corpus: 34350, signal 346116/451982 (executing program) 2022/04/17 08:49:31 fetching corpus: 34400, signal 346307/451982 (executing program) 2022/04/17 08:49:31 fetching corpus: 34450, signal 346483/451982 (executing program) 2022/04/17 08:49:31 fetching corpus: 34500, signal 346640/451982 (executing program) 2022/04/17 08:49:31 fetching corpus: 34550, signal 346800/451982 (executing program) 2022/04/17 08:49:31 fetching corpus: 34600, signal 346967/451982 (executing program) 2022/04/17 08:49:31 fetching corpus: 34650, signal 347204/451982 (executing program) 2022/04/17 08:49:31 fetching corpus: 34700, signal 347408/451982 (executing program) 2022/04/17 08:49:31 fetching corpus: 34750, signal 347598/451982 (executing program) 2022/04/17 08:49:31 fetching corpus: 34800, signal 347760/451982 (executing program) 2022/04/17 08:49:32 fetching corpus: 34850, signal 347911/451982 (executing program) 2022/04/17 08:49:32 fetching corpus: 34900, signal 348077/451982 (executing program) 2022/04/17 08:49:32 fetching corpus: 34950, signal 348233/451982 (executing program) 2022/04/17 08:49:32 fetching corpus: 35000, signal 348440/451982 (executing program) 2022/04/17 08:49:32 fetching corpus: 35050, signal 348639/451982 (executing program) 2022/04/17 08:49:32 fetching corpus: 35100, signal 348797/451982 (executing program) 2022/04/17 08:49:32 fetching corpus: 35150, signal 348918/451982 (executing program) 2022/04/17 08:49:32 fetching corpus: 35200, signal 349061/451982 (executing program) 2022/04/17 08:49:32 fetching corpus: 35250, signal 349216/451982 (executing program) 2022/04/17 08:49:32 fetching corpus: 35300, signal 349365/451982 (executing program) 2022/04/17 08:49:32 fetching corpus: 35350, signal 349579/451982 (executing program) 2022/04/17 08:49:32 fetching corpus: 35400, signal 349725/451982 (executing program) 2022/04/17 08:49:32 fetching corpus: 35450, signal 349885/451982 (executing program) 2022/04/17 08:49:32 fetching corpus: 35500, signal 350174/451982 (executing program) 2022/04/17 08:49:33 fetching corpus: 35550, signal 350377/451982 (executing program) 2022/04/17 08:49:33 fetching corpus: 35600, signal 350569/451982 (executing program) 2022/04/17 08:49:33 fetching corpus: 35650, signal 350746/451982 (executing program) 2022/04/17 08:49:33 fetching corpus: 35700, signal 350919/451982 (executing program) 2022/04/17 08:49:33 fetching corpus: 35750, signal 351049/451982 (executing program) 2022/04/17 08:49:33 fetching corpus: 35800, signal 351206/451982 (executing program) 2022/04/17 08:49:33 fetching corpus: 35850, signal 351367/451982 (executing program) 2022/04/17 08:49:33 fetching corpus: 35900, signal 351591/451982 (executing program) 2022/04/17 08:49:33 fetching corpus: 35950, signal 351720/451982 (executing program) [ 146.348157][ T1198] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.354780][ T1198] ieee802154 phy1 wpan1: encryption failed: -22 2022/04/17 08:49:33 fetching corpus: 36000, signal 351877/451982 (executing program) 2022/04/17 08:49:33 fetching corpus: 36050, signal 352028/451982 (executing program) 2022/04/17 08:49:33 fetching corpus: 36100, signal 352145/451982 (executing program) 2022/04/17 08:49:33 fetching corpus: 36150, signal 352342/451982 (executing program) 2022/04/17 08:49:33 fetching corpus: 36200, signal 352489/451982 (executing program) 2022/04/17 08:49:33 fetching corpus: 36250, signal 352648/451982 (executing program) 2022/04/17 08:49:33 fetching corpus: 36300, signal 352856/451982 (executing program) 2022/04/17 08:49:33 fetching corpus: 36350, signal 353063/451982 (executing program) 2022/04/17 08:49:33 fetching corpus: 36400, signal 353245/451982 (executing program) 2022/04/17 08:49:33 fetching corpus: 36450, signal 353386/451982 (executing program) 2022/04/17 08:49:33 fetching corpus: 36500, signal 353502/451982 (executing program) 2022/04/17 08:49:34 fetching corpus: 36550, signal 353641/451982 (executing program) 2022/04/17 08:49:34 fetching corpus: 36600, signal 353798/451982 (executing program) 2022/04/17 08:49:34 fetching corpus: 36650, signal 353948/451982 (executing program) 2022/04/17 08:49:34 fetching corpus: 36700, signal 354097/451982 (executing program) 2022/04/17 08:49:34 fetching corpus: 36750, signal 354261/451982 (executing program) 2022/04/17 08:49:34 fetching corpus: 36800, signal 354498/451982 (executing program) 2022/04/17 08:49:34 fetching corpus: 36850, signal 354663/451982 (executing program) 2022/04/17 08:49:34 fetching corpus: 36900, signal 354776/451982 (executing program) 2022/04/17 08:49:34 fetching corpus: 36950, signal 354945/451982 (executing program) 2022/04/17 08:49:34 fetching corpus: 37000, signal 355094/451982 (executing program) 2022/04/17 08:49:34 fetching corpus: 37050, signal 355271/451982 (executing program) 2022/04/17 08:49:34 fetching corpus: 37100, signal 355430/451982 (executing program) 2022/04/17 08:49:34 fetching corpus: 37150, signal 355593/451982 (executing program) 2022/04/17 08:49:34 fetching corpus: 37200, signal 355761/451982 (executing program) 2022/04/17 08:49:34 fetching corpus: 37250, signal 355949/451982 (executing program) 2022/04/17 08:49:34 fetching corpus: 37300, signal 356101/451982 (executing program) 2022/04/17 08:49:34 fetching corpus: 37350, signal 356275/451982 (executing program) 2022/04/17 08:49:34 fetching corpus: 37400, signal 356410/451982 (executing program) 2022/04/17 08:49:34 fetching corpus: 37450, signal 356579/451982 (executing program) 2022/04/17 08:49:34 fetching corpus: 37500, signal 356683/451982 (executing program) 2022/04/17 08:49:34 fetching corpus: 37550, signal 356916/451982 (executing program) 2022/04/17 08:49:35 fetching corpus: 37600, signal 357076/451982 (executing program) 2022/04/17 08:49:35 fetching corpus: 37650, signal 357228/451982 (executing program) 2022/04/17 08:49:35 fetching corpus: 37700, signal 357573/451982 (executing program) 2022/04/17 08:49:35 fetching corpus: 37750, signal 357726/451982 (executing program) 2022/04/17 08:49:35 fetching corpus: 37800, signal 357853/451982 (executing program) 2022/04/17 08:49:35 fetching corpus: 37850, signal 357987/451982 (executing program) 2022/04/17 08:49:35 fetching corpus: 37900, signal 358092/451982 (executing program) 2022/04/17 08:49:35 fetching corpus: 37950, signal 358263/451982 (executing program) 2022/04/17 08:49:35 fetching corpus: 38000, signal 358444/451982 (executing program) 2022/04/17 08:49:35 fetching corpus: 38050, signal 358626/451982 (executing program) 2022/04/17 08:49:35 fetching corpus: 38100, signal 358801/451982 (executing program) 2022/04/17 08:49:35 fetching corpus: 38150, signal 358981/451982 (executing program) 2022/04/17 08:49:35 fetching corpus: 38200, signal 359161/451982 (executing program) 2022/04/17 08:49:35 fetching corpus: 38250, signal 359299/451982 (executing program) 2022/04/17 08:49:35 fetching corpus: 38300, signal 359462/451982 (executing program) 2022/04/17 08:49:35 fetching corpus: 38350, signal 359625/451982 (executing program) 2022/04/17 08:49:35 fetching corpus: 38400, signal 359806/451982 (executing program) 2022/04/17 08:49:36 fetching corpus: 38450, signal 360014/451982 (executing program) 2022/04/17 08:49:36 fetching corpus: 38500, signal 360182/451982 (executing program) 2022/04/17 08:49:36 fetching corpus: 38550, signal 360311/451982 (executing program) 2022/04/17 08:49:36 fetching corpus: 38600, signal 360467/451982 (executing program) 2022/04/17 08:49:36 fetching corpus: 38650, signal 360637/451982 (executing program) 2022/04/17 08:49:36 fetching corpus: 38700, signal 360766/451982 (executing program) 2022/04/17 08:49:36 fetching corpus: 38750, signal 360892/451982 (executing program) 2022/04/17 08:49:36 fetching corpus: 38800, signal 361043/451982 (executing program) 2022/04/17 08:49:36 fetching corpus: 38850, signal 361195/451982 (executing program) 2022/04/17 08:49:36 fetching corpus: 38900, signal 361454/451982 (executing program) 2022/04/17 08:49:36 fetching corpus: 38950, signal 361684/451982 (executing program) 2022/04/17 08:49:36 fetching corpus: 39000, signal 361859/451982 (executing program) 2022/04/17 08:49:37 fetching corpus: 39050, signal 362048/451982 (executing program) 2022/04/17 08:49:37 fetching corpus: 39100, signal 362203/451982 (executing program) 2022/04/17 08:49:37 fetching corpus: 39150, signal 362470/451982 (executing program) 2022/04/17 08:49:37 fetching corpus: 39200, signal 362660/451982 (executing program) 2022/04/17 08:49:37 fetching corpus: 39250, signal 362886/451982 (executing program) 2022/04/17 08:49:37 fetching corpus: 39300, signal 363014/451982 (executing program) 2022/04/17 08:49:37 fetching corpus: 39350, signal 363155/451982 (executing program) 2022/04/17 08:49:37 fetching corpus: 39400, signal 363279/451982 (executing program) 2022/04/17 08:49:37 fetching corpus: 39450, signal 363403/451982 (executing program) 2022/04/17 08:49:37 fetching corpus: 39500, signal 363638/451982 (executing program) 2022/04/17 08:49:37 fetching corpus: 39550, signal 363821/451982 (executing program) 2022/04/17 08:49:37 fetching corpus: 39600, signal 365000/451982 (executing program) 2022/04/17 08:49:37 fetching corpus: 39650, signal 365158/451982 (executing program) 2022/04/17 08:49:37 fetching corpus: 39700, signal 365311/451982 (executing program) 2022/04/17 08:49:37 fetching corpus: 39750, signal 365465/451982 (executing program) 2022/04/17 08:49:37 fetching corpus: 39800, signal 365602/451982 (executing program) 2022/04/17 08:49:38 fetching corpus: 39850, signal 365777/451982 (executing program) 2022/04/17 08:49:38 fetching corpus: 39900, signal 365946/451982 (executing program) 2022/04/17 08:49:38 fetching corpus: 39950, signal 366116/451982 (executing program) 2022/04/17 08:49:38 fetching corpus: 40000, signal 366243/451982 (executing program) 2022/04/17 08:49:38 fetching corpus: 40050, signal 366370/451982 (executing program) 2022/04/17 08:49:38 fetching corpus: 40100, signal 366528/451982 (executing program) 2022/04/17 08:49:38 fetching corpus: 40150, signal 366683/451982 (executing program) 2022/04/17 08:49:38 fetching corpus: 40200, signal 366883/451982 (executing program) 2022/04/17 08:49:38 fetching corpus: 40250, signal 367028/451982 (executing program) 2022/04/17 08:49:38 fetching corpus: 40300, signal 367164/451982 (executing program) 2022/04/17 08:49:38 fetching corpus: 40350, signal 367301/451982 (executing program) 2022/04/17 08:49:38 fetching corpus: 40400, signal 367456/451982 (executing program) 2022/04/17 08:49:38 fetching corpus: 40450, signal 367706/451982 (executing program) 2022/04/17 08:49:38 fetching corpus: 40500, signal 367887/451982 (executing program) 2022/04/17 08:49:38 fetching corpus: 40550, signal 368014/451982 (executing program) 2022/04/17 08:49:38 fetching corpus: 40600, signal 368134/451982 (executing program) 2022/04/17 08:49:38 fetching corpus: 40650, signal 368272/451982 (executing program) 2022/04/17 08:49:39 fetching corpus: 40700, signal 368388/451982 (executing program) 2022/04/17 08:49:39 fetching corpus: 40750, signal 368509/451982 (executing program) 2022/04/17 08:49:39 fetching corpus: 40800, signal 368654/451982 (executing program) 2022/04/17 08:49:39 fetching corpus: 40850, signal 368758/451982 (executing program) 2022/04/17 08:49:39 fetching corpus: 40900, signal 368900/451982 (executing program) 2022/04/17 08:49:39 fetching corpus: 40950, signal 369060/451982 (executing program) 2022/04/17 08:49:39 fetching corpus: 41000, signal 369199/451982 (executing program) 2022/04/17 08:49:39 fetching corpus: 41050, signal 369417/451982 (executing program) 2022/04/17 08:49:39 fetching corpus: 41100, signal 369566/451982 (executing program) 2022/04/17 08:49:39 fetching corpus: 41150, signal 369668/451982 (executing program) 2022/04/17 08:49:39 fetching corpus: 41200, signal 370039/451982 (executing program) 2022/04/17 08:49:39 fetching corpus: 41250, signal 370173/451982 (executing program) 2022/04/17 08:49:39 fetching corpus: 41300, signal 370333/451982 (executing program) 2022/04/17 08:49:39 fetching corpus: 41350, signal 370506/451982 (executing program) 2022/04/17 08:49:39 fetching corpus: 41400, signal 370632/451982 (executing program) 2022/04/17 08:49:39 fetching corpus: 41450, signal 370780/451982 (executing program) 2022/04/17 08:49:39 fetching corpus: 41500, signal 370945/451982 (executing program) 2022/04/17 08:49:39 fetching corpus: 41550, signal 371100/451982 (executing program) 2022/04/17 08:49:40 fetching corpus: 41600, signal 371207/451982 (executing program) 2022/04/17 08:49:40 fetching corpus: 41650, signal 371511/451982 (executing program) 2022/04/17 08:49:40 fetching corpus: 41700, signal 371687/451982 (executing program) 2022/04/17 08:49:40 fetching corpus: 41750, signal 371811/451982 (executing program) 2022/04/17 08:49:40 fetching corpus: 41800, signal 371916/451982 (executing program) 2022/04/17 08:49:40 fetching corpus: 41850, signal 372036/451982 (executing program) 2022/04/17 08:49:40 fetching corpus: 41900, signal 372162/451982 (executing program) 2022/04/17 08:49:40 fetching corpus: 41950, signal 372315/451982 (executing program) 2022/04/17 08:49:40 fetching corpus: 42000, signal 372416/451982 (executing program) 2022/04/17 08:49:40 fetching corpus: 42050, signal 372610/451982 (executing program) 2022/04/17 08:49:40 fetching corpus: 42100, signal 372740/451982 (executing program) 2022/04/17 08:49:41 fetching corpus: 42150, signal 372898/451982 (executing program) 2022/04/17 08:49:41 fetching corpus: 42200, signal 373078/451982 (executing program) 2022/04/17 08:49:41 fetching corpus: 42250, signal 373232/451982 (executing program) 2022/04/17 08:49:41 fetching corpus: 42300, signal 373358/451982 (executing program) 2022/04/17 08:49:41 fetching corpus: 42350, signal 373586/451982 (executing program) 2022/04/17 08:49:41 fetching corpus: 42400, signal 373812/451982 (executing program) 2022/04/17 08:49:41 fetching corpus: 42450, signal 373928/451982 (executing program) 2022/04/17 08:49:41 fetching corpus: 42500, signal 374045/451982 (executing program) 2022/04/17 08:49:41 fetching corpus: 42550, signal 374176/451982 (executing program) 2022/04/17 08:49:41 fetching corpus: 42600, signal 374337/451982 (executing program) 2022/04/17 08:49:41 fetching corpus: 42650, signal 374550/451982 (executing program) 2022/04/17 08:49:41 fetching corpus: 42700, signal 374680/451982 (executing program) 2022/04/17 08:49:41 fetching corpus: 42750, signal 374852/451982 (executing program) 2022/04/17 08:49:41 fetching corpus: 42800, signal 374977/451982 (executing program) 2022/04/17 08:49:41 fetching corpus: 42850, signal 375139/451982 (executing program) 2022/04/17 08:49:41 fetching corpus: 42900, signal 375271/451982 (executing program) 2022/04/17 08:49:41 fetching corpus: 42950, signal 375402/451982 (executing program) 2022/04/17 08:49:41 fetching corpus: 43000, signal 375516/451982 (executing program) 2022/04/17 08:49:42 fetching corpus: 43050, signal 375676/451982 (executing program) 2022/04/17 08:49:42 fetching corpus: 43100, signal 375816/451982 (executing program) 2022/04/17 08:49:42 fetching corpus: 43150, signal 375972/451982 (executing program) 2022/04/17 08:49:42 fetching corpus: 43200, signal 376088/451982 (executing program) 2022/04/17 08:49:42 fetching corpus: 43250, signal 376228/451982 (executing program) 2022/04/17 08:49:42 fetching corpus: 43300, signal 376335/451982 (executing program) 2022/04/17 08:49:42 fetching corpus: 43350, signal 376457/451982 (executing program) 2022/04/17 08:49:42 fetching corpus: 43400, signal 376607/451982 (executing program) 2022/04/17 08:49:42 fetching corpus: 43450, signal 376755/451982 (executing program) 2022/04/17 08:49:42 fetching corpus: 43500, signal 376882/451982 (executing program) 2022/04/17 08:49:42 fetching corpus: 43550, signal 377046/451982 (executing program) 2022/04/17 08:49:42 fetching corpus: 43600, signal 377228/451982 (executing program) 2022/04/17 08:49:42 fetching corpus: 43650, signal 377349/451982 (executing program) 2022/04/17 08:49:42 fetching corpus: 43700, signal 377520/451982 (executing program) 2022/04/17 08:49:42 fetching corpus: 43750, signal 377645/451982 (executing program) 2022/04/17 08:49:42 fetching corpus: 43800, signal 377804/451982 (executing program) 2022/04/17 08:49:42 fetching corpus: 43850, signal 377971/451982 (executing program) 2022/04/17 08:49:42 fetching corpus: 43900, signal 378101/451982 (executing program) 2022/04/17 08:49:42 fetching corpus: 43950, signal 378306/451982 (executing program) 2022/04/17 08:49:42 fetching corpus: 44000, signal 378598/451982 (executing program) 2022/04/17 08:49:43 fetching corpus: 44050, signal 378755/451982 (executing program) 2022/04/17 08:49:43 fetching corpus: 44100, signal 378894/451982 (executing program) 2022/04/17 08:49:43 fetching corpus: 44150, signal 379019/451982 (executing program) 2022/04/17 08:49:43 fetching corpus: 44200, signal 379154/451982 (executing program) 2022/04/17 08:49:43 fetching corpus: 44250, signal 379301/451982 (executing program) 2022/04/17 08:49:43 fetching corpus: 44300, signal 379431/451982 (executing program) 2022/04/17 08:49:43 fetching corpus: 44350, signal 379566/451982 (executing program) 2022/04/17 08:49:43 fetching corpus: 44400, signal 379677/451982 (executing program) 2022/04/17 08:49:43 fetching corpus: 44450, signal 379843/451982 (executing program) 2022/04/17 08:49:44 fetching corpus: 44500, signal 379991/451982 (executing program) 2022/04/17 08:49:44 fetching corpus: 44550, signal 380110/451982 (executing program) 2022/04/17 08:49:44 fetching corpus: 44600, signal 380262/451982 (executing program) 2022/04/17 08:49:44 fetching corpus: 44650, signal 380374/451982 (executing program) 2022/04/17 08:49:44 fetching corpus: 44700, signal 380508/451982 (executing program) 2022/04/17 08:49:44 fetching corpus: 44750, signal 380649/451982 (executing program) 2022/04/17 08:49:44 fetching corpus: 44800, signal 380769/451982 (executing program) 2022/04/17 08:49:44 fetching corpus: 44850, signal 380903/451982 (executing program) 2022/04/17 08:49:44 fetching corpus: 44900, signal 381069/451982 (executing program) 2022/04/17 08:49:44 fetching corpus: 44950, signal 381232/451982 (executing program) 2022/04/17 08:49:44 fetching corpus: 45000, signal 381352/451982 (executing program) 2022/04/17 08:49:44 fetching corpus: 45050, signal 381485/451982 (executing program) 2022/04/17 08:49:44 fetching corpus: 45100, signal 381609/451982 (executing program) 2022/04/17 08:49:44 fetching corpus: 45150, signal 381752/451982 (executing program) 2022/04/17 08:49:44 fetching corpus: 45200, signal 381888/451982 (executing program) 2022/04/17 08:49:44 fetching corpus: 45250, signal 382013/451982 (executing program) 2022/04/17 08:49:45 fetching corpus: 45300, signal 382170/451982 (executing program) 2022/04/17 08:49:45 fetching corpus: 45350, signal 382295/451982 (executing program) 2022/04/17 08:49:45 fetching corpus: 45400, signal 382473/451982 (executing program) 2022/04/17 08:49:45 fetching corpus: 45450, signal 382632/451982 (executing program) 2022/04/17 08:49:45 fetching corpus: 45500, signal 382794/451982 (executing program) 2022/04/17 08:49:45 fetching corpus: 45550, signal 382924/451982 (executing program) 2022/04/17 08:49:45 fetching corpus: 45600, signal 383047/451982 (executing program) 2022/04/17 08:49:45 fetching corpus: 45650, signal 383220/451982 (executing program) 2022/04/17 08:49:45 fetching corpus: 45700, signal 383388/451982 (executing program) 2022/04/17 08:49:45 fetching corpus: 45750, signal 383509/451982 (executing program) 2022/04/17 08:49:45 fetching corpus: 45800, signal 383657/451982 (executing program) 2022/04/17 08:49:45 fetching corpus: 45850, signal 383809/451982 (executing program) 2022/04/17 08:49:45 fetching corpus: 45900, signal 383955/451982 (executing program) 2022/04/17 08:49:45 fetching corpus: 45950, signal 384079/451982 (executing program) 2022/04/17 08:49:45 fetching corpus: 46000, signal 384225/451982 (executing program) 2022/04/17 08:49:45 fetching corpus: 46050, signal 384342/451982 (executing program) 2022/04/17 08:49:45 fetching corpus: 46100, signal 384489/451982 (executing program) 2022/04/17 08:49:45 fetching corpus: 46150, signal 384602/451982 (executing program) 2022/04/17 08:49:45 fetching corpus: 46200, signal 384760/451982 (executing program) 2022/04/17 08:49:45 fetching corpus: 46250, signal 384863/451982 (executing program) 2022/04/17 08:49:45 fetching corpus: 46300, signal 385056/451982 (executing program) 2022/04/17 08:49:46 fetching corpus: 46350, signal 385232/451982 (executing program) 2022/04/17 08:49:46 fetching corpus: 46400, signal 385367/451982 (executing program) 2022/04/17 08:49:46 fetching corpus: 46450, signal 385521/451982 (executing program) 2022/04/17 08:49:46 fetching corpus: 46500, signal 385610/451982 (executing program) 2022/04/17 08:49:46 fetching corpus: 46550, signal 385855/451982 (executing program) 2022/04/17 08:49:46 fetching corpus: 46600, signal 385985/451982 (executing program) 2022/04/17 08:49:46 fetching corpus: 46650, signal 386136/451982 (executing program) 2022/04/17 08:49:46 fetching corpus: 46700, signal 386282/451982 (executing program) 2022/04/17 08:49:46 fetching corpus: 46750, signal 386404/451982 (executing program) 2022/04/17 08:49:46 fetching corpus: 46800, signal 386581/451982 (executing program) 2022/04/17 08:49:46 fetching corpus: 46850, signal 386757/451982 (executing program) 2022/04/17 08:49:46 fetching corpus: 46900, signal 386955/451982 (executing program) 2022/04/17 08:49:46 fetching corpus: 46950, signal 387068/451982 (executing program) 2022/04/17 08:49:46 fetching corpus: 47000, signal 387201/451982 (executing program) 2022/04/17 08:49:46 fetching corpus: 47050, signal 387385/451982 (executing program) 2022/04/17 08:49:46 fetching corpus: 47100, signal 387514/451982 (executing program) 2022/04/17 08:49:46 fetching corpus: 47150, signal 387677/451982 (executing program) 2022/04/17 08:49:47 fetching corpus: 47200, signal 387839/451982 (executing program) 2022/04/17 08:49:47 fetching corpus: 47250, signal 387983/451982 (executing program) 2022/04/17 08:49:47 fetching corpus: 47300, signal 388181/451982 (executing program) 2022/04/17 08:49:47 fetching corpus: 47350, signal 388299/451982 (executing program) 2022/04/17 08:49:47 fetching corpus: 47400, signal 388437/451982 (executing program) 2022/04/17 08:49:47 fetching corpus: 47450, signal 388598/451982 (executing program) 2022/04/17 08:49:47 fetching corpus: 47500, signal 388728/451982 (executing program) 2022/04/17 08:49:47 fetching corpus: 47550, signal 388860/451982 (executing program) 2022/04/17 08:49:47 fetching corpus: 47600, signal 388984/451982 (executing program) 2022/04/17 08:49:47 fetching corpus: 47650, signal 389129/451982 (executing program) 2022/04/17 08:49:47 fetching corpus: 47700, signal 389278/451982 (executing program) 2022/04/17 08:49:47 fetching corpus: 47750, signal 389708/451982 (executing program) 2022/04/17 08:49:48 fetching corpus: 47800, signal 389879/451982 (executing program) 2022/04/17 08:49:48 fetching corpus: 47850, signal 390000/451982 (executing program) 2022/04/17 08:49:48 fetching corpus: 47900, signal 390102/451982 (executing program) 2022/04/17 08:49:48 fetching corpus: 47950, signal 390260/451982 (executing program) 2022/04/17 08:49:48 fetching corpus: 48000, signal 390377/451982 (executing program) 2022/04/17 08:49:48 fetching corpus: 48050, signal 390519/451982 (executing program) 2022/04/17 08:49:48 fetching corpus: 48100, signal 390669/451982 (executing program) 2022/04/17 08:49:48 fetching corpus: 48150, signal 390767/451982 (executing program) 2022/04/17 08:49:48 fetching corpus: 48200, signal 390901/451982 (executing program) 2022/04/17 08:49:48 fetching corpus: 48250, signal 391035/451982 (executing program) 2022/04/17 08:49:48 fetching corpus: 48300, signal 391161/451982 (executing program) 2022/04/17 08:49:48 fetching corpus: 48350, signal 391272/451982 (executing program) 2022/04/17 08:49:48 fetching corpus: 48400, signal 391397/451982 (executing program) 2022/04/17 08:49:48 fetching corpus: 48450, signal 391519/451982 (executing program) 2022/04/17 08:49:48 fetching corpus: 48500, signal 391662/451982 (executing program) 2022/04/17 08:49:48 fetching corpus: 48550, signal 391813/451982 (executing program) 2022/04/17 08:49:48 fetching corpus: 48600, signal 391937/451982 (executing program) 2022/04/17 08:49:49 fetching corpus: 48650, signal 392160/451982 (executing program) 2022/04/17 08:49:49 fetching corpus: 48700, signal 392274/451982 (executing program) 2022/04/17 08:49:49 fetching corpus: 48750, signal 392404/451982 (executing program) 2022/04/17 08:49:49 fetching corpus: 48800, signal 392523/451982 (executing program) 2022/04/17 08:49:49 fetching corpus: 48850, signal 392647/451982 (executing program) 2022/04/17 08:49:49 fetching corpus: 48900, signal 392792/451982 (executing program) 2022/04/17 08:49:49 fetching corpus: 48950, signal 392908/451982 (executing program) 2022/04/17 08:49:49 fetching corpus: 49000, signal 393032/451982 (executing program) 2022/04/17 08:49:49 fetching corpus: 49050, signal 393186/451982 (executing program) 2022/04/17 08:49:49 fetching corpus: 49100, signal 393313/451982 (executing program) 2022/04/17 08:49:49 fetching corpus: 49150, signal 393442/451982 (executing program) 2022/04/17 08:49:49 fetching corpus: 49200, signal 393562/451982 (executing program) 2022/04/17 08:49:49 fetching corpus: 49250, signal 393739/451982 (executing program) 2022/04/17 08:49:49 fetching corpus: 49300, signal 393890/451982 (executing program) 2022/04/17 08:49:49 fetching corpus: 49350, signal 394065/451982 (executing program) 2022/04/17 08:49:49 fetching corpus: 49400, signal 394184/451982 (executing program) 2022/04/17 08:49:49 fetching corpus: 49450, signal 394312/451982 (executing program) 2022/04/17 08:49:49 fetching corpus: 49500, signal 394413/451982 (executing program) 2022/04/17 08:49:49 fetching corpus: 49550, signal 394555/451982 (executing program) 2022/04/17 08:49:49 fetching corpus: 49600, signal 394663/451982 (executing program) 2022/04/17 08:49:49 fetching corpus: 49650, signal 394785/451982 (executing program) 2022/04/17 08:49:50 fetching corpus: 49700, signal 394900/451982 (executing program) 2022/04/17 08:49:50 fetching corpus: 49750, signal 395065/451982 (executing program) 2022/04/17 08:49:50 fetching corpus: 49800, signal 395200/451982 (executing program) 2022/04/17 08:49:50 fetching corpus: 49850, signal 395336/451982 (executing program) 2022/04/17 08:49:50 fetching corpus: 49900, signal 395451/451982 (executing program) 2022/04/17 08:49:50 fetching corpus: 49950, signal 395627/451982 (executing program) 2022/04/17 08:49:50 fetching corpus: 50000, signal 395738/451982 (executing program) 2022/04/17 08:49:50 fetching corpus: 50050, signal 395890/451982 (executing program) 2022/04/17 08:49:50 fetching corpus: 50100, signal 396141/451982 (executing program) 2022/04/17 08:49:50 fetching corpus: 50150, signal 396279/451982 (executing program) 2022/04/17 08:49:50 fetching corpus: 50200, signal 396415/451982 (executing program) 2022/04/17 08:49:50 fetching corpus: 50250, signal 396552/451982 (executing program) 2022/04/17 08:49:50 fetching corpus: 50300, signal 396701/451982 (executing program) 2022/04/17 08:49:50 fetching corpus: 50350, signal 396822/451982 (executing program) 2022/04/17 08:49:50 fetching corpus: 50400, signal 396947/451982 (executing program) 2022/04/17 08:49:50 fetching corpus: 50450, signal 397065/451982 (executing program) 2022/04/17 08:49:50 fetching corpus: 50500, signal 397186/451982 (executing program) 2022/04/17 08:49:50 fetching corpus: 50550, signal 397302/451982 (executing program) 2022/04/17 08:49:50 fetching corpus: 50600, signal 397432/451982 (executing program) 2022/04/17 08:49:51 fetching corpus: 50650, signal 397576/451982 (executing program) 2022/04/17 08:49:51 fetching corpus: 50700, signal 397785/451982 (executing program) 2022/04/17 08:49:51 fetching corpus: 50750, signal 397936/451982 (executing program) 2022/04/17 08:49:51 fetching corpus: 50800, signal 398047/451982 (executing program) 2022/04/17 08:49:51 fetching corpus: 50850, signal 398192/451982 (executing program) 2022/04/17 08:49:51 fetching corpus: 50900, signal 398327/451982 (executing program) 2022/04/17 08:49:51 fetching corpus: 50950, signal 398436/451982 (executing program) 2022/04/17 08:49:51 fetching corpus: 51000, signal 398534/451982 (executing program) 2022/04/17 08:49:51 fetching corpus: 51050, signal 398646/451982 (executing program) 2022/04/17 08:49:51 fetching corpus: 51100, signal 398798/451982 (executing program) 2022/04/17 08:49:51 fetching corpus: 51150, signal 398976/451982 (executing program) 2022/04/17 08:49:51 fetching corpus: 51200, signal 399083/451982 (executing program) 2022/04/17 08:49:51 fetching corpus: 51250, signal 399585/451982 (executing program) 2022/04/17 08:49:51 fetching corpus: 51300, signal 399744/451982 (executing program) 2022/04/17 08:49:52 fetching corpus: 51350, signal 399871/451982 (executing program) 2022/04/17 08:49:52 fetching corpus: 51400, signal 400042/451982 (executing program) 2022/04/17 08:49:52 fetching corpus: 51450, signal 400179/451982 (executing program) 2022/04/17 08:49:52 fetching corpus: 51500, signal 400308/451982 (executing program) 2022/04/17 08:49:52 fetching corpus: 51550, signal 400456/451982 (executing program) 2022/04/17 08:49:52 fetching corpus: 51600, signal 400635/451982 (executing program) 2022/04/17 08:49:52 fetching corpus: 51650, signal 400760/451982 (executing program) 2022/04/17 08:49:52 fetching corpus: 51700, signal 400870/451982 (executing program) 2022/04/17 08:49:52 fetching corpus: 51750, signal 401001/451982 (executing program) 2022/04/17 08:49:52 fetching corpus: 51800, signal 401129/451982 (executing program) 2022/04/17 08:49:52 fetching corpus: 51850, signal 401273/451982 (executing program) 2022/04/17 08:49:52 fetching corpus: 51900, signal 401492/451982 (executing program) 2022/04/17 08:49:52 fetching corpus: 51950, signal 401637/451982 (executing program) 2022/04/17 08:49:52 fetching corpus: 52000, signal 401744/451982 (executing program) 2022/04/17 08:49:52 fetching corpus: 52050, signal 401885/451982 (executing program) 2022/04/17 08:49:53 fetching corpus: 52100, signal 402096/451982 (executing program) 2022/04/17 08:49:53 fetching corpus: 52150, signal 402208/451982 (executing program) 2022/04/17 08:49:53 fetching corpus: 52200, signal 402313/451982 (executing program) 2022/04/17 08:49:53 fetching corpus: 52250, signal 402426/451982 (executing program) 2022/04/17 08:49:53 fetching corpus: 52300, signal 402552/451982 (executing program) 2022/04/17 08:49:53 fetching corpus: 52350, signal 402671/451982 (executing program) 2022/04/17 08:49:53 fetching corpus: 52400, signal 402821/451982 (executing program) 2022/04/17 08:49:53 fetching corpus: 52450, signal 402954/451982 (executing program) 2022/04/17 08:49:53 fetching corpus: 52500, signal 403070/451982 (executing program) 2022/04/17 08:49:53 fetching corpus: 52550, signal 403181/451982 (executing program) 2022/04/17 08:49:53 fetching corpus: 52600, signal 403293/451982 (executing program) 2022/04/17 08:49:53 fetching corpus: 52650, signal 403421/451982 (executing program) 2022/04/17 08:49:53 fetching corpus: 52700, signal 403523/451982 (executing program) 2022/04/17 08:49:53 fetching corpus: 52750, signal 403630/451982 (executing program) 2022/04/17 08:49:53 fetching corpus: 52800, signal 403768/451982 (executing program) 2022/04/17 08:49:53 fetching corpus: 52850, signal 403916/451982 (executing program) 2022/04/17 08:49:53 fetching corpus: 52900, signal 404481/451982 (executing program) 2022/04/17 08:49:53 fetching corpus: 52950, signal 404599/451982 (executing program) 2022/04/17 08:49:53 fetching corpus: 53000, signal 404743/451982 (executing program) 2022/04/17 08:49:53 fetching corpus: 53050, signal 404921/451982 (executing program) 2022/04/17 08:49:54 fetching corpus: 53100, signal 405085/451982 (executing program) 2022/04/17 08:49:54 fetching corpus: 53150, signal 405244/451982 (executing program) 2022/04/17 08:49:54 fetching corpus: 53200, signal 405394/451982 (executing program) 2022/04/17 08:49:54 fetching corpus: 53250, signal 405533/451982 (executing program) 2022/04/17 08:49:54 fetching corpus: 53300, signal 405639/451982 (executing program) 2022/04/17 08:49:54 fetching corpus: 53350, signal 405776/451982 (executing program) 2022/04/17 08:49:54 fetching corpus: 53400, signal 405876/451982 (executing program) 2022/04/17 08:49:54 fetching corpus: 53450, signal 405981/451982 (executing program) 2022/04/17 08:49:54 fetching corpus: 53500, signal 406098/451982 (executing program) 2022/04/17 08:49:54 fetching corpus: 53550, signal 406226/451982 (executing program) 2022/04/17 08:49:54 fetching corpus: 53600, signal 406344/451982 (executing program) 2022/04/17 08:49:54 fetching corpus: 53650, signal 406460/451982 (executing program) 2022/04/17 08:49:54 fetching corpus: 53700, signal 406559/451982 (executing program) 2022/04/17 08:49:54 fetching corpus: 53750, signal 406783/451982 (executing program) 2022/04/17 08:49:54 fetching corpus: 53800, signal 406901/451982 (executing program) 2022/04/17 08:49:54 fetching corpus: 53850, signal 406985/451982 (executing program) 2022/04/17 08:49:54 fetching corpus: 53900, signal 407086/451982 (executing program) 2022/04/17 08:49:54 fetching corpus: 53950, signal 407206/451982 (executing program) 2022/04/17 08:49:54 fetching corpus: 54000, signal 407330/451982 (executing program) 2022/04/17 08:49:54 fetching corpus: 54050, signal 407445/451982 (executing program) 2022/04/17 08:49:54 fetching corpus: 54100, signal 407566/451982 (executing program) 2022/04/17 08:49:54 fetching corpus: 54150, signal 407686/451982 (executing program) 2022/04/17 08:49:55 fetching corpus: 54200, signal 407786/451982 (executing program) 2022/04/17 08:49:55 fetching corpus: 54250, signal 407893/451982 (executing program) 2022/04/17 08:49:55 fetching corpus: 54300, signal 408001/451982 (executing program) 2022/04/17 08:49:55 fetching corpus: 54350, signal 408181/451982 (executing program) 2022/04/17 08:49:55 fetching corpus: 54400, signal 408323/451982 (executing program) 2022/04/17 08:49:55 fetching corpus: 54450, signal 408431/451982 (executing program) 2022/04/17 08:49:55 fetching corpus: 54500, signal 408559/451982 (executing program) 2022/04/17 08:49:55 fetching corpus: 54550, signal 408648/451982 (executing program) 2022/04/17 08:49:55 fetching corpus: 54600, signal 408746/451982 (executing program) 2022/04/17 08:49:55 fetching corpus: 54650, signal 408872/451982 (executing program) 2022/04/17 08:49:55 fetching corpus: 54700, signal 409002/451982 (executing program) 2022/04/17 08:49:55 fetching corpus: 54750, signal 409108/451982 (executing program) 2022/04/17 08:49:55 fetching corpus: 54800, signal 409226/451982 (executing program) 2022/04/17 08:49:55 fetching corpus: 54850, signal 410470/451982 (executing program) 2022/04/17 08:49:55 fetching corpus: 54900, signal 410604/451982 (executing program) 2022/04/17 08:49:55 fetching corpus: 54950, signal 410689/451982 (executing program) 2022/04/17 08:49:55 fetching corpus: 55000, signal 410839/451982 (executing program) 2022/04/17 08:49:55 fetching corpus: 55050, signal 411028/451982 (executing program) 2022/04/17 08:49:55 fetching corpus: 55100, signal 411133/451982 (executing program) 2022/04/17 08:49:55 fetching corpus: 55150, signal 411282/451982 (executing program) 2022/04/17 08:49:55 fetching corpus: 55200, signal 411387/451982 (executing program) 2022/04/17 08:49:56 fetching corpus: 55250, signal 411496/451982 (executing program) 2022/04/17 08:49:56 fetching corpus: 55300, signal 411608/451982 (executing program) 2022/04/17 08:49:56 fetching corpus: 55350, signal 411724/451982 (executing program) 2022/04/17 08:49:56 fetching corpus: 55400, signal 411837/451982 (executing program) 2022/04/17 08:49:56 fetching corpus: 55450, signal 411941/451982 (executing program) 2022/04/17 08:49:56 fetching corpus: 55500, signal 412080/451982 (executing program) 2022/04/17 08:49:56 fetching corpus: 55550, signal 412183/451982 (executing program) 2022/04/17 08:49:56 fetching corpus: 55600, signal 412415/451982 (executing program) 2022/04/17 08:49:56 fetching corpus: 55650, signal 412550/451982 (executing program) 2022/04/17 08:49:56 fetching corpus: 55700, signal 412651/451982 (executing program) 2022/04/17 08:49:56 fetching corpus: 55750, signal 412769/451982 (executing program) 2022/04/17 08:49:57 fetching corpus: 55800, signal 413049/451982 (executing program) 2022/04/17 08:49:57 fetching corpus: 55850, signal 413205/451982 (executing program) 2022/04/17 08:49:57 fetching corpus: 55900, signal 413322/451982 (executing program) 2022/04/17 08:49:57 fetching corpus: 55950, signal 413454/451982 (executing program) 2022/04/17 08:49:57 fetching corpus: 56000, signal 413564/451982 (executing program) 2022/04/17 08:49:57 fetching corpus: 56050, signal 413749/451982 (executing program) 2022/04/17 08:49:57 fetching corpus: 56100, signal 413963/451982 (executing program) 2022/04/17 08:49:57 fetching corpus: 56150, signal 414078/451982 (executing program) 2022/04/17 08:49:57 fetching corpus: 56200, signal 414301/451982 (executing program) 2022/04/17 08:49:57 fetching corpus: 56250, signal 414403/451982 (executing program) 2022/04/17 08:49:57 fetching corpus: 56300, signal 414514/451982 (executing program) 2022/04/17 08:49:57 fetching corpus: 56350, signal 414643/451982 (executing program) 2022/04/17 08:49:57 fetching corpus: 56400, signal 414763/451982 (executing program) 2022/04/17 08:49:57 fetching corpus: 56450, signal 414871/451982 (executing program) 2022/04/17 08:49:57 fetching corpus: 56500, signal 414982/451982 (executing program) 2022/04/17 08:49:57 fetching corpus: 56550, signal 415077/451982 (executing program) 2022/04/17 08:49:57 fetching corpus: 56600, signal 415241/451982 (executing program) 2022/04/17 08:49:57 fetching corpus: 56650, signal 415364/451982 (executing program) 2022/04/17 08:49:58 fetching corpus: 56700, signal 415465/451982 (executing program) 2022/04/17 08:49:58 fetching corpus: 56750, signal 415596/451982 (executing program) 2022/04/17 08:49:58 fetching corpus: 56800, signal 415702/451982 (executing program) 2022/04/17 08:49:58 fetching corpus: 56850, signal 415803/451982 (executing program) 2022/04/17 08:49:58 fetching corpus: 56900, signal 415937/451982 (executing program) 2022/04/17 08:49:58 fetching corpus: 56950, signal 416045/451982 (executing program) 2022/04/17 08:49:58 fetching corpus: 57000, signal 416167/451982 (executing program) 2022/04/17 08:49:58 fetching corpus: 57050, signal 416294/451982 (executing program) 2022/04/17 08:49:58 fetching corpus: 57100, signal 416434/451982 (executing program) 2022/04/17 08:49:58 fetching corpus: 57150, signal 416552/451982 (executing program) 2022/04/17 08:49:58 fetching corpus: 57200, signal 416674/451982 (executing program) 2022/04/17 08:49:58 fetching corpus: 57250, signal 416788/451982 (executing program) 2022/04/17 08:49:58 fetching corpus: 57300, signal 416898/451982 (executing program) 2022/04/17 08:49:58 fetching corpus: 57350, signal 417177/451982 (executing program) 2022/04/17 08:49:58 fetching corpus: 57400, signal 417304/451982 (executing program) 2022/04/17 08:49:58 fetching corpus: 57450, signal 417407/451982 (executing program) 2022/04/17 08:49:58 fetching corpus: 57500, signal 417562/451982 (executing program) 2022/04/17 08:49:58 fetching corpus: 57550, signal 417672/451982 (executing program) 2022/04/17 08:49:58 fetching corpus: 57600, signal 417794/451982 (executing program) 2022/04/17 08:49:59 fetching corpus: 57650, signal 417905/451982 (executing program) 2022/04/17 08:49:59 fetching corpus: 57700, signal 418031/451982 (executing program) 2022/04/17 08:49:59 fetching corpus: 57750, signal 418149/451982 (executing program) 2022/04/17 08:49:59 fetching corpus: 57800, signal 418272/451982 (executing program) 2022/04/17 08:49:59 fetching corpus: 57850, signal 418376/451982 (executing program) 2022/04/17 08:49:59 fetching corpus: 57900, signal 418464/451982 (executing program) 2022/04/17 08:49:59 fetching corpus: 57950, signal 418557/451982 (executing program) 2022/04/17 08:49:59 fetching corpus: 58000, signal 418668/451982 (executing program) 2022/04/17 08:49:59 fetching corpus: 58050, signal 418795/451982 (executing program) 2022/04/17 08:49:59 fetching corpus: 58100, signal 418924/451982 (executing program) 2022/04/17 08:49:59 fetching corpus: 58150, signal 419051/451982 (executing program) 2022/04/17 08:49:59 fetching corpus: 58200, signal 419201/451982 (executing program) 2022/04/17 08:49:59 fetching corpus: 58250, signal 419308/451982 (executing program) 2022/04/17 08:49:59 fetching corpus: 58300, signal 419427/451982 (executing program) 2022/04/17 08:49:59 fetching corpus: 58350, signal 419556/451982 (executing program) 2022/04/17 08:49:59 fetching corpus: 58400, signal 419676/451982 (executing program) 2022/04/17 08:49:59 fetching corpus: 58450, signal 419816/451982 (executing program) 2022/04/17 08:50:00 fetching corpus: 58500, signal 419941/451982 (executing program) 2022/04/17 08:50:00 fetching corpus: 58550, signal 420371/451982 (executing program) 2022/04/17 08:50:00 fetching corpus: 58600, signal 420499/451982 (executing program) 2022/04/17 08:50:00 fetching corpus: 58650, signal 420618/451982 (executing program) 2022/04/17 08:50:00 fetching corpus: 58700, signal 420739/451982 (executing program) 2022/04/17 08:50:00 fetching corpus: 58750, signal 420863/451982 (executing program) 2022/04/17 08:50:00 fetching corpus: 58800, signal 420957/451982 (executing program) 2022/04/17 08:50:00 fetching corpus: 58850, signal 421089/451982 (executing program) 2022/04/17 08:50:00 fetching corpus: 58900, signal 421193/451982 (executing program) 2022/04/17 08:50:00 fetching corpus: 58950, signal 421339/451982 (executing program) 2022/04/17 08:50:00 fetching corpus: 59000, signal 421431/451982 (executing program) 2022/04/17 08:50:00 fetching corpus: 59050, signal 421536/451982 (executing program) 2022/04/17 08:50:00 fetching corpus: 59100, signal 421622/451982 (executing program) 2022/04/17 08:50:00 fetching corpus: 59150, signal 421744/451982 (executing program) 2022/04/17 08:50:00 fetching corpus: 59200, signal 422035/451982 (executing program) 2022/04/17 08:50:00 fetching corpus: 59250, signal 422165/451982 (executing program) 2022/04/17 08:50:00 fetching corpus: 59300, signal 422283/451982 (executing program) 2022/04/17 08:50:00 fetching corpus: 59350, signal 422399/451982 (executing program) 2022/04/17 08:50:00 fetching corpus: 59400, signal 422507/451982 (executing program) 2022/04/17 08:50:01 fetching corpus: 59450, signal 422622/451982 (executing program) 2022/04/17 08:50:01 fetching corpus: 59500, signal 422749/451982 (executing program) 2022/04/17 08:50:01 fetching corpus: 59550, signal 422881/451982 (executing program) 2022/04/17 08:50:01 fetching corpus: 59600, signal 423008/451982 (executing program) 2022/04/17 08:50:01 fetching corpus: 59650, signal 423131/451982 (executing program) 2022/04/17 08:50:01 fetching corpus: 59700, signal 423248/451982 (executing program) 2022/04/17 08:50:01 fetching corpus: 59750, signal 423395/451982 (executing program) 2022/04/17 08:50:01 fetching corpus: 59800, signal 423522/451982 (executing program) 2022/04/17 08:50:01 fetching corpus: 59850, signal 423662/451982 (executing program) 2022/04/17 08:50:01 fetching corpus: 59900, signal 423767/451982 (executing program) 2022/04/17 08:50:01 fetching corpus: 59950, signal 423882/451982 (executing program) 2022/04/17 08:50:01 fetching corpus: 60000, signal 424026/451982 (executing program) 2022/04/17 08:50:01 fetching corpus: 60050, signal 424153/451982 (executing program) 2022/04/17 08:50:01 fetching corpus: 60100, signal 424259/451982 (executing program) 2022/04/17 08:50:01 fetching corpus: 60150, signal 424353/451982 (executing program) 2022/04/17 08:50:02 fetching corpus: 60200, signal 424524/451982 (executing program) 2022/04/17 08:50:02 fetching corpus: 60250, signal 424649/451982 (executing program) 2022/04/17 08:50:02 fetching corpus: 60300, signal 424760/451982 (executing program) 2022/04/17 08:50:02 fetching corpus: 60350, signal 424851/451982 (executing program) 2022/04/17 08:50:02 fetching corpus: 60400, signal 424978/451982 (executing program) 2022/04/17 08:50:02 fetching corpus: 60450, signal 425112/451982 (executing program) 2022/04/17 08:50:02 fetching corpus: 60500, signal 425230/451982 (executing program) 2022/04/17 08:50:02 fetching corpus: 60550, signal 425326/451982 (executing program) 2022/04/17 08:50:02 fetching corpus: 60600, signal 425412/451982 (executing program) 2022/04/17 08:50:02 fetching corpus: 60650, signal 425566/451982 (executing program) 2022/04/17 08:50:02 fetching corpus: 60700, signal 425737/451982 (executing program) 2022/04/17 08:50:02 fetching corpus: 60750, signal 425831/451982 (executing program) 2022/04/17 08:50:02 fetching corpus: 60800, signal 425986/451982 (executing program) 2022/04/17 08:50:02 fetching corpus: 60850, signal 426086/451982 (executing program) 2022/04/17 08:50:02 fetching corpus: 60900, signal 426175/451982 (executing program) 2022/04/17 08:50:03 fetching corpus: 60950, signal 426279/451982 (executing program) 2022/04/17 08:50:03 fetching corpus: 61000, signal 426365/451982 (executing program) 2022/04/17 08:50:03 fetching corpus: 61050, signal 426491/451982 (executing program) 2022/04/17 08:50:03 fetching corpus: 61100, signal 426607/451982 (executing program) 2022/04/17 08:50:03 fetching corpus: 61150, signal 426715/451982 (executing program) 2022/04/17 08:50:03 fetching corpus: 61200, signal 426832/451982 (executing program) 2022/04/17 08:50:03 fetching corpus: 61250, signal 426936/451982 (executing program) 2022/04/17 08:50:03 fetching corpus: 61300, signal 427033/451982 (executing program) 2022/04/17 08:50:03 fetching corpus: 61350, signal 427142/451982 (executing program) 2022/04/17 08:50:03 fetching corpus: 61400, signal 427267/451982 (executing program) 2022/04/17 08:50:03 fetching corpus: 61450, signal 427929/451982 (executing program) 2022/04/17 08:50:03 fetching corpus: 61500, signal 428064/451982 (executing program) 2022/04/17 08:50:03 fetching corpus: 61550, signal 428217/451982 (executing program) 2022/04/17 08:50:03 fetching corpus: 61600, signal 428299/451982 (executing program) 2022/04/17 08:50:03 fetching corpus: 61650, signal 428403/451982 (executing program) 2022/04/17 08:50:03 fetching corpus: 61700, signal 428505/451982 (executing program) 2022/04/17 08:50:03 fetching corpus: 61750, signal 428655/451982 (executing program) 2022/04/17 08:50:04 fetching corpus: 61800, signal 428772/451982 (executing program) 2022/04/17 08:50:04 fetching corpus: 61850, signal 428885/451982 (executing program) 2022/04/17 08:50:04 fetching corpus: 61900, signal 428969/451982 (executing program) 2022/04/17 08:50:04 fetching corpus: 61950, signal 429094/451982 (executing program) 2022/04/17 08:50:04 fetching corpus: 62000, signal 429190/451982 (executing program) 2022/04/17 08:50:04 fetching corpus: 62050, signal 429301/451982 (executing program) 2022/04/17 08:50:04 fetching corpus: 62100, signal 429394/451982 (executing program) 2022/04/17 08:50:04 fetching corpus: 62150, signal 429484/451982 (executing program) 2022/04/17 08:50:05 fetching corpus: 62200, signal 429608/451982 (executing program) 2022/04/17 08:50:05 fetching corpus: 62250, signal 429712/451982 (executing program) 2022/04/17 08:50:05 fetching corpus: 62300, signal 429860/451982 (executing program) 2022/04/17 08:50:05 fetching corpus: 62350, signal 429960/451982 (executing program) 2022/04/17 08:50:05 fetching corpus: 62400, signal 430054/451982 (executing program) 2022/04/17 08:50:05 fetching corpus: 62427, signal 430115/451982 (executing program) 2022/04/17 08:50:05 fetching corpus: 62427, signal 430115/451982 (executing program) 2022/04/17 08:50:09 starting 6 fuzzer processes 08:50:09 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0185648, &(0x7f00000000c0)={0x0, 0x0, "0bd699ebda4ed0386b5c830b577d9a6b6cb0a6596e3c2b4466a8fe45a62893d8"}) 08:50:09 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002480)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000002400)={0x10, 0x0, r1}, 0x10) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, r1}, 0x10) 08:50:09 executing program 1: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000180)={0x0, 0x80000}) bpf$PROG_BIND_MAP(0x1a, &(0x7f0000000140), 0x4a) 08:50:09 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 08:50:09 executing program 5: bpf$PROG_BIND_MAP(0x5, 0x0, 0x0) 08:50:09 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="7f7c2daac5d3aaaaaaaaaabb86dd607641f80014ff00ca7d0258047a5dbd83d95180573c353bfe"], 0x0) [ 183.633618][ T3502] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 183.641186][ T3502] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 183.650760][ T3506] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 183.658940][ T3506] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 183.667608][ T3502] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 183.676520][ T3506] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 183.686251][ T3506] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 183.687338][ T3508] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 183.697908][ T3506] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 183.703206][ T3508] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 183.708756][ T3506] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 183.715974][ T3508] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 184.030947][ T3504] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 184.044639][ T3502] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 184.072520][ T3502] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 184.083482][ T3502] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 184.101895][ T3502] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 184.110002][ T3502] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 184.123073][ T3502] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 184.137142][ T3508] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 184.145442][ T3508] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 184.154807][ T3508] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 184.176169][ T3506] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 184.184309][ T3506] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 184.192573][ T3506] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 184.202518][ T3506] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 184.210204][ T3506] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 184.214168][ T43] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 184.220759][ T3506] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 184.226014][ T43] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 184.233368][ T3506] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 184.239927][ T43] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 184.284959][ T3495] chnl_net:caif_netlink_parms(): no params data found [ 184.341246][ T3506] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 184.400279][ T3506] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 184.409660][ T3506] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 184.418855][ T3506] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 184.556182][ T3493] chnl_net:caif_netlink_parms(): no params data found [ 185.051831][ T3499] chnl_net:caif_netlink_parms(): no params data found [ 185.196483][ T3495] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.204060][ T3495] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.213834][ T3495] device bridge_slave_0 entered promiscuous mode [ 185.229109][ T3495] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.236714][ T3495] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.246366][ T3495] device bridge_slave_1 entered promiscuous mode [ 185.394224][ T3498] chnl_net:caif_netlink_parms(): no params data found [ 185.496202][ T3495] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.507099][ T3493] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.514693][ T3493] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.524492][ T3493] device bridge_slave_0 entered promiscuous mode [ 185.600040][ T3495] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.616493][ T3493] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.624129][ T3493] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.633919][ T3493] device bridge_slave_1 entered promiscuous mode [ 185.782048][ T26] Bluetooth: hci0: command 0x0409 tx timeout [ 185.783558][ T123] Bluetooth: hci1: command 0x0409 tx timeout [ 185.869250][ T3493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.914008][ T3495] team0: Port device team_slave_0 added [ 185.959679][ T3493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.973816][ T3495] team0: Port device team_slave_1 added [ 185.980793][ T3499] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.988350][ T3499] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.998325][ T3499] device bridge_slave_0 entered promiscuous mode [ 186.064309][ T3501] chnl_net:caif_netlink_parms(): no params data found [ 186.125537][ T3499] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.133435][ T3499] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.143066][ T3499] device bridge_slave_1 entered promiscuous mode [ 186.182314][ T123] Bluetooth: hci2: command 0x0409 tx timeout [ 186.207332][ T3495] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.214625][ T3495] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.240866][ T3495] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.262351][ T26] Bluetooth: hci3: command 0x0409 tx timeout [ 186.340636][ T3499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.370408][ T3500] chnl_net:caif_netlink_parms(): no params data found [ 186.370564][ T26] Bluetooth: hci5: command 0x0409 tx timeout [ 186.437492][ T3495] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.444752][ T3495] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.471010][ T3495] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.486655][ T3493] team0: Port device team_slave_0 added [ 186.516631][ T26] Bluetooth: hci4: command 0x0409 tx timeout [ 186.531883][ T3499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.551556][ T3498] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.559024][ T3498] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.568817][ T3498] device bridge_slave_0 entered promiscuous mode [ 186.582365][ T3493] team0: Port device team_slave_1 added [ 186.589265][ T3498] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.589575][ T3498] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.606091][ T3498] device bridge_slave_1 entered promiscuous mode [ 186.797174][ T3498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.847172][ T3499] team0: Port device team_slave_0 added [ 186.864803][ T3499] team0: Port device team_slave_1 added [ 186.904452][ T3495] device hsr_slave_0 entered promiscuous mode [ 186.914558][ T3495] device hsr_slave_1 entered promiscuous mode [ 186.937819][ T3498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.999396][ T3493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.006619][ T3493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.032840][ T3493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.104723][ T3493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.112514][ T3493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.138783][ T3493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.217376][ T3499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.224584][ T3499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.251807][ T3499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.304909][ T3498] team0: Port device team_slave_0 added [ 187.366742][ T3499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.373927][ T3499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.400224][ T3499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.536583][ T3501] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.544738][ T3501] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.554532][ T3501] device bridge_slave_0 entered promiscuous mode [ 187.569061][ T3498] team0: Port device team_slave_1 added [ 187.639923][ T3500] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.647909][ T3500] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.657644][ T3500] device bridge_slave_0 entered promiscuous mode [ 187.667106][ T3501] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.674880][ T3501] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.684771][ T3501] device bridge_slave_1 entered promiscuous mode [ 187.775383][ T3493] device hsr_slave_0 entered promiscuous mode [ 187.784069][ T3493] device hsr_slave_1 entered promiscuous mode [ 187.791614][ T3493] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.799687][ T3493] Cannot create hsr debugfs directory [ 187.826580][ T3500] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.834235][ T3500] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.844073][ T3500] device bridge_slave_1 entered promiscuous mode [ 187.862018][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 187.873604][ T26] Bluetooth: hci1: command 0x041b tx timeout [ 187.909986][ T3499] device hsr_slave_0 entered promiscuous mode [ 187.918436][ T3499] device hsr_slave_1 entered promiscuous mode [ 187.926430][ T3499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.934184][ T3499] Cannot create hsr debugfs directory [ 187.941517][ T3498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.948778][ T3498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.975119][ T3498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.069240][ T3498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.076511][ T3498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.102752][ T3498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.153860][ T3500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.195277][ T3501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.222866][ T3501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.262076][ T26] Bluetooth: hci2: command 0x041b tx timeout [ 188.276144][ T3500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.342914][ T26] Bluetooth: hci3: command 0x041b tx timeout [ 188.429626][ T120] Bluetooth: hci5: command 0x041b tx timeout [ 188.451880][ T3500] team0: Port device team_slave_0 added [ 188.471485][ T3501] team0: Port device team_slave_0 added [ 188.569332][ T3500] team0: Port device team_slave_1 added [ 188.589649][ T3501] team0: Port device team_slave_1 added [ 188.608596][ T26] Bluetooth: hci4: command 0x041b tx timeout [ 188.647120][ T3498] device hsr_slave_0 entered promiscuous mode [ 188.657041][ T3498] device hsr_slave_1 entered promiscuous mode [ 188.666664][ T3498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.674737][ T3498] Cannot create hsr debugfs directory [ 188.920486][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.927797][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.954124][ T3500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.988397][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.995607][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.021979][ T3501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.061579][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.068895][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.095075][ T3500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.138156][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.145421][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.171878][ T3501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.197054][ T3495] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 189.251066][ T3495] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 189.354623][ T3495] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 189.465621][ T3495] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 189.494064][ T3500] device hsr_slave_0 entered promiscuous mode [ 189.510990][ T3500] device hsr_slave_1 entered promiscuous mode [ 189.519958][ T3500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.528228][ T3500] Cannot create hsr debugfs directory [ 189.571432][ T3501] device hsr_slave_0 entered promiscuous mode [ 189.581180][ T3501] device hsr_slave_1 entered promiscuous mode [ 189.589569][ T3501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.597244][ T3501] Cannot create hsr debugfs directory [ 189.802837][ T3493] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 189.866833][ T3493] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 189.942092][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 189.948352][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 189.964967][ T3493] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 190.009775][ T3493] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 190.028505][ T3499] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 190.066927][ T3499] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 190.162288][ T3499] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 190.258455][ T3499] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 190.342473][ T19] Bluetooth: hci2: command 0x040f tx timeout [ 190.442079][ T3546] Bluetooth: hci3: command 0x040f tx timeout [ 190.494760][ T3498] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 190.503056][ T3514] Bluetooth: hci5: command 0x040f tx timeout [ 190.528717][ T3498] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 190.559376][ T3498] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 190.578326][ T3498] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 190.662909][ T3514] Bluetooth: hci4: command 0x040f tx timeout [ 190.790503][ T3501] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 190.864603][ T3501] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 190.884417][ T3501] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 190.902569][ T3501] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 190.970022][ T3500] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 191.016207][ T3500] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 191.038837][ T3500] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 191.086486][ T3495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.123563][ T3500] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 191.256112][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.266359][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.327379][ T3495] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.378238][ T3493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.410905][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.421406][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.432554][ T3543] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.439952][ T3543] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.465514][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.527776][ T3499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.559984][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.570702][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.581900][ T3543] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.589262][ T3543] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.673682][ T3493] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.710831][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.722975][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.732546][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.741872][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.753450][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.762881][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.803994][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.814267][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.824983][ T123] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.832428][ T123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.853332][ T3499] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.861153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.870938][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.882305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.950305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.960910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.971508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.981427][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.988978][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.998467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.009621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.142633][ T3501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.153304][ T3495] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 192.163881][ T3495] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 192.221021][ T3498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.309443][ T3543] Bluetooth: hci0: command 0x0419 tx timeout [ 192.328775][ T3493] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 192.339645][ T3493] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 192.362651][ T3500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.373001][ T3543] Bluetooth: hci1: command 0x0419 tx timeout [ 192.379368][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.391218][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.401605][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.414309][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.425893][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.437096][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.446843][ T3543] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.454282][ T3543] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.463697][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.474066][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.484116][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.495285][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.506251][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.517335][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.529040][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.539210][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.550298][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.560646][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.570403][ T3543] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.577888][ T3543] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.587245][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.591960][ T19] Bluetooth: hci5: command 0x0419 tx timeout [ 192.598937][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.612949][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.622467][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.632013][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.642185][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.652253][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.663362][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.674230][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.682266][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.714642][ T3495] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.723025][ T3550] Bluetooth: hci2: command 0x0419 tx timeout [ 192.731452][ T3550] Bluetooth: hci3: command 0x0419 tx timeout [ 192.755921][ T3501] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.766202][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.767728][ T120] Bluetooth: hci4: command 0x0419 tx timeout [ 192.775846][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.790418][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.800559][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.809984][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.820496][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.831508][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.861115][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.871622][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.881504][ T3550] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.888946][ T3550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.918189][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.927944][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.937368][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.946760][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.958519][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.982860][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.992346][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.010066][ T3500] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.035358][ T3498] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.046772][ T3499] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 193.060451][ T3499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.107407][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.117963][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.128051][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.139840][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.149556][ T3546] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.156990][ T3546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.166375][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.177895][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.185943][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.193891][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.204186][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.213841][ T3546] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.221188][ T3546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.248674][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.258388][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.268825][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.278520][ T120] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.285930][ T120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.315781][ T3493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.453407][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.465724][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.476056][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.485967][ T3548] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.493406][ T3548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.502784][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.513338][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.523097][ T3548] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.530454][ T3548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.539848][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.551078][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.562965][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.574412][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.585754][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.596769][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.607699][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.619331][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.630344][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.661614][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.671289][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.681639][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.691973][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.702635][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.712686][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.723747][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.775313][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.837112][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.847429][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.857983][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.866081][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.874069][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.885158][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.909693][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.946490][ T3499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.036968][ T3498] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 194.048172][ T3498] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 194.128431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.139874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.150413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.161647][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.172961][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.183970][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.194287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.204494][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.214922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.225181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.233303][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.241288][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.251750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.271224][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.281266][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.310091][ T3501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.471354][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.479698][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.541516][ T3500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.574668][ T3498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.598713][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.607606][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.729844][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.740800][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.903384][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.914232][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.941097][ T3495] device veth0_vlan entered promiscuous mode [ 195.014375][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.024024][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.087521][ T3495] device veth1_vlan entered promiscuous mode [ 195.144153][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.331255][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.342618][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.379760][ T3495] device veth0_macvtap entered promiscuous mode [ 195.450600][ T3495] device veth1_macvtap entered promiscuous mode [ 195.673742][ T3495] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.702568][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.713156][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.723316][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.733949][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.769268][ T3495] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.811810][ T3495] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.820760][ T3495] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.830483][ T3495] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.839597][ T3495] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.932593][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.943799][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.954927][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.965546][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.092398][ T3499] device veth0_vlan entered promiscuous mode [ 196.164735][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.175819][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.187078][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.197992][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.208767][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.219576][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.290727][ T3499] device veth1_vlan entered promiscuous mode [ 196.427740][ T3500] device veth0_vlan entered promiscuous mode [ 196.449260][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.459039][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.468821][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.479500][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.490156][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.500498][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.511959][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.522412][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.546250][ T3501] device veth0_vlan entered promiscuous mode [ 196.617915][ T3493] device veth0_vlan entered promiscuous mode [ 196.656953][ T3500] device veth1_vlan entered promiscuous mode [ 196.704681][ T3499] device veth0_macvtap entered promiscuous mode [ 196.719224][ T3501] device veth1_vlan entered promiscuous mode [ 196.778258][ T3493] device veth1_vlan entered promiscuous mode [ 196.809157][ T3499] device veth1_macvtap entered promiscuous mode [ 196.904293][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.914623][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.924478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.934700][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.944974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.954741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.964560][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.974774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.985033][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.995368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.006431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.016461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.026558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.037142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.047805][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.058007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.068719][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.089482][ T3500] device veth0_macvtap entered promiscuous mode [ 197.187275][ T3500] device veth1_macvtap entered promiscuous mode [ 197.202903][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.213570][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.227972][ T3499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.246314][ T3501] device veth0_macvtap entered promiscuous mode [ 197.309152][ T3493] device veth0_macvtap entered promiscuous mode [ 197.324047][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.334702][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.344701][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.355349][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.369845][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.386016][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.396732][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.410946][ T3499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.429060][ T3493] device veth1_macvtap entered promiscuous mode [ 197.448903][ T3501] device veth1_macvtap entered promiscuous mode [ 197.468628][ T3499] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.477907][ T3499] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.487004][ T3499] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.496008][ T3499] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.569326][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.580795][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.590922][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.601553][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.615952][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.629514][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.640064][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.649845][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.660141][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.670409][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.680197][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.690189][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.700664][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.710130][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.720659][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.730776][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.740925][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.750760][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.760376][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.770506][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.781063][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.791056][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.801424][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.811415][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.822011][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.832301][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.885316][ T3493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.896740][ T3493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.906829][ T3493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.917475][ T3493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.927531][ T3493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.938179][ T3493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.952554][ T3493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.974722][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.985329][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.995514][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.006222][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.017065][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.027488][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.043161][ T3500] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.052244][ T3500] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.061157][ T3500] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.070334][ T3500] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.084996][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.094906][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.134830][ T3493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.146639][ T3493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.156789][ T3493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.167580][ T3493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.178151][ T3493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.188806][ T3493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.203549][ T3493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.220316][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.231767][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.241811][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.252416][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.262392][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.273050][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.283065][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.293688][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.308152][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.329438][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.340550][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.351281][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.362182][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.395040][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.406017][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.416104][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.427799][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.437838][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.448584][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.458610][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.469321][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.483803][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.500335][ T3493] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.509370][ T3493] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.518385][ T3493] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.527371][ T3493] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.552911][ T3498] device veth0_vlan entered promiscuous mode [ 198.564848][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.576114][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.750208][ T3498] device veth1_vlan entered promiscuous mode [ 198.926161][ T3501] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.935207][ T3501] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.944294][ T3501] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.953278][ T3501] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.153686][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.164772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.209870][ T3498] device veth0_macvtap entered promiscuous mode [ 199.276351][ T3498] device veth1_macvtap entered promiscuous mode [ 199.421343][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.432386][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.442548][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.453234][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.463291][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.473947][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.484041][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.494782][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.504887][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.515638][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.530344][ T3498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.557274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.567729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.578181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.588969][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.974358][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.982739][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.082369][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.098589][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.111021][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.121090][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.131771][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.141820][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.152435][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.162441][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.173037][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.183002][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.193603][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.208349][ T3498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.294654][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.306183][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.355768][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.364213][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.431271][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.577238][ T3498] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.587741][ T3498] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.596826][ T3498] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.605831][ T3498] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 08:50:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000080)={@multicast2}, 0xc) 08:50:28 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x3) [ 202.307777][ T1065] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.316262][ T1065] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.326050][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 08:50:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140), 0x88) [ 202.545663][ T3576] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.554740][ T3576] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.564410][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.745878][ T3576] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.755368][ T3576] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.785873][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 08:50:30 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000140)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) [ 202.955426][ T3576] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.964498][ T3576] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.979042][ T3543] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:50:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x0, 0x0) [ 203.334753][ T1065] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.342881][ T1065] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.350738][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.493026][ T3576] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.500969][ T3576] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.520682][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 203.574833][ T976] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.583190][ T976] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:50:30 executing program 0: mount(&(0x7f0000000040), 0x0, 0xffffffffffffffff, 0x0, 0x0) [ 203.646932][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:50:30 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) [ 203.815347][ T3576] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.823662][ T3576] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.832677][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:50:31 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{}, {0x0, 0xffffffffffffffff}}, 0x0) 08:50:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 08:50:31 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) [ 205.195365][ T3576] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.203489][ T3576] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.243942][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 205.285927][ T3576] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.294215][ T3576] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.306215][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:50:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002640)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000002700)=ANY=[@ANYBLOB="140000008400090000000000a70d0500010000001c00100084"], 0x64}, 0x0) 08:50:32 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x2000)=nil, 0x0) 08:50:32 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x400, 0x4) 08:50:32 executing program 3: open$dir(0x0, 0x302, 0x0) 08:50:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000300)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 08:50:32 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0xf02e1545e90ffe74, 0x0) [ 205.653122][ T3766] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 08:50:32 executing program 1: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x0) 08:50:32 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x2b8}, 0x0) 08:50:32 executing program 3: mount(&(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 08:50:33 executing program 0: openat(0xffffffffffffff9c, 0x0, 0x403, 0x0) 08:50:33 executing program 2: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6) 08:50:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@un=@abs={0x8}, 0x8) 08:50:33 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0xa, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 08:50:33 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 08:50:33 executing program 0: socket$inet6_sctp(0x1c, 0x3, 0x84) 08:50:33 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000010c0)={&(0x7f0000000000)=@abs={0x8}, 0x8, &(0x7f0000001040)=[{&(0x7f0000000040)="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", 0x801}], 0x1, 0x0, 0x10}, 0x0) 08:50:33 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 08:50:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) copy_file_range(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 08:50:34 executing program 5: fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 207.061852][ C1] hrtimer: interrupt took 246620 ns 08:50:34 executing program 4: msgctl$IPC_INFO(0x0, 0x3, 0x0) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) 08:50:34 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x47, &(0x7f0000000000)=0x10001, 0x4) 08:50:34 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000080)="db", 0x1, 0x184, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 08:50:34 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom(r0, 0x0, 0x41, 0x80, 0x0, 0x0) 08:50:34 executing program 5: setitimer(0x1, &(0x7f0000000000)={{0x0, 0x1000}, {0x6}}, 0x0) 08:50:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendto(r2, &(0x7f0000000380)="8c", 0x1, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 08:50:34 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, 0x0) [ 207.800056][ T1198] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.806702][ T1198] ieee802154 phy1 wpan1: encryption failed: -22 08:50:35 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200, 0x0) link(&(0x7f0000000100)='./file0\x00', 0x0) 08:50:35 executing program 0: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000180)=ANY=[@ANYRES32], &(0x7f0000000080)=0x8) 08:50:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000480), 0x90) 08:50:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000740)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@init={0x14}], 0x14}, 0x0) 08:50:35 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 08:50:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x400, &(0x7f0000000040), 0x4) 08:50:35 executing program 3: getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=""/60, &(0x7f0000000080)=0xfffffffffffffd90) 08:50:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) 08:50:35 executing program 5: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5) 08:50:36 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, 0x0, 0x0) 08:50:36 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 08:50:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r4}, 0x10) 08:50:36 executing program 0: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3}) 08:50:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000004c0), 0x90) 08:50:36 executing program 5: syz_emit_ethernet(0x3b, &(0x7f0000000280)={@local, @broadcast, @val, {@ipv4}}, 0x0) 08:50:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x41, 0x0, 0x0) 08:50:37 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8}, 0x0) 08:50:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000740)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@init={0x14}, @sndinfo={0x1c}], 0x30}, 0x0) 08:50:37 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='dctcp\x00', 0x6) 08:50:37 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) 08:50:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x70bd2c, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TESTDATA={0xead, 0x45, "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"}]}, 0xec4}}, 0x0) 08:50:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xe0}}], 0x1, 0x0) 08:50:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:50:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$netrom(r0, &(0x7f0000000040)="af", 0x1, 0x0, &(0x7f00000000c0)={{0x3, @default}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 08:50:37 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000000c0)=""/94, &(0x7f0000000140)=0x5e) 08:50:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5450, 0x0) 08:50:37 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockname$netrom(r0, 0x0, &(0x7f0000000080)=0x4d) 08:50:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x13, 0x0, &(0x7f0000000100)) 08:50:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8922, &(0x7f00000001c0)={'vxcan0\x00'}) 08:50:38 executing program 5: socketpair(0x29, 0x2, 0x0, &(0x7f0000000ac0)) 08:50:38 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@local, @local, @val={@void}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "2cf35ab812bc4f4d35e9a023ba586a58ead96363341241feec0c48ada5fc6255ecd1082d81aca2d71f0696bd59797fb48ec1c27809acff75c7235b06967c4966"}}}}, 0x0) 08:50:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8904, &(0x7f00000001c0)={'vxcan0\x00'}) 08:50:38 executing program 0: syz_emit_ethernet(0xe3, &(0x7f0000000140)=ANY=[@ANYBLOB="0ac3c59a87ba68739e6f734e81002b0090"], 0x0) 08:50:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="6d92806cd035d569", 0x8) 08:50:38 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt(r0, 0x0, 0x19, 0x0, 0x0) 08:50:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001100)={&(0x7f0000000000), 0xc, &(0x7f00000010c0)={&(0x7f0000000080)={0x1018, 0x0, 0x0, 0x0, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_TESTDATA={0x1004, 0x45, "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"}]}, 0x1018}, 0x1, 0x0, 0x0, 0x880}, 0x4004000) 08:50:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfe, 0x7}}, 0x1c}}, 0x0) 08:50:39 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt(r0, 0x6, 0x1, 0x0, 0x0) 08:50:39 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)={0x94, r0, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}, {{@nsim={{0xe}, {0xfffffffffffffebe, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0xffffffffffffff9a}, {0x5}}]}, 0x94}}, 0x0) 08:50:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000080)={0xed4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TESTDATA={0xebf, 0x45, "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"}]}, 0xed4}, 0x1, 0x0, 0x0, 0x880}, 0x0) 08:50:39 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000001900), 0xc0, 0x0) 08:50:39 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000045c0)) 08:50:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x3c, r1, 0xe3d341bba1dd2809, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x24}]}, 0x3c}}, 0x0) [ 212.423528][ T3921] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 08:50:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 08:50:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x4, 0x0, &(0x7f0000000100)) 08:50:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'tunl0\x00', &(0x7f00000001c0)=ANY=[]}) 08:50:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x1c}}, 0x0) 08:50:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netrom(r0, &(0x7f0000000080)={{0x10, @default}, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}, 0x48) [ 212.759278][ T3929] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 08:50:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8936, &(0x7f00000001c0)={'vxcan0\x00'}) 08:50:40 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@local, @local, @val={@void, {0x8100, 0x0, 0x1}}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "2cf35ab812bc4f4d35e9a023ba586a58ead96363341241feec0c48ada5fc6255ecd1082d81aca2d71f0696bd59797fb48ec1c27809acff75c7235b06967c4966"}}}}, 0x0) 08:50:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x22}}, 0x14}}, 0x0) 08:50:40 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt(r0, 0x6, 0xa, 0x0, 0x0) 08:50:40 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt(r0, 0x1, 0x10, 0x0, 0x1e) 08:50:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x16, 0x2, 0x0, 0x6, 0x0, 0x1}, 0x48) 08:50:40 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, 0x0) 08:50:40 executing program 4: pipe(&(0x7f0000000840)={0xffffffffffffffff}) write$bt_hci(r0, 0x0, 0xb) 08:50:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$netrom(r0, &(0x7f0000000040)="af", 0xaf, 0x0, 0x0, 0x0) 08:50:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8929, &(0x7f00000001c0)={'vxcan0\x00'}) 08:50:40 executing program 0: r0 = socket(0x2, 0x3, 0x2) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) 08:50:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x80108906, 0x0) 08:50:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netrom(r0, 0x0, 0x7) 08:50:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 08:50:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x9}}, 0x1c}}, 0x0) 08:50:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xc, 0x0, &(0x7f0000000100)) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x3c, r2, 0xe3d341bba1dd2809, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x24, 0x5, 0xb}]}, 0x3c}}, 0x4) 08:50:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x27}}, 0x14}}, 0x0) 08:50:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX, @NL802154_ATTR_WPAN_DEV]}, 0xfffffe61}}, 0x0) 08:50:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x9, 0x4) [ 214.603770][ T3971] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 08:50:41 executing program 4: r0 = socket(0x18, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x7}, 0x0) 08:50:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r0) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x27, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x1c}}, 0x0) 08:50:41 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001900), 0x440, 0x0) 08:50:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}]}, 0x20}}, 0x0) 08:50:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) 08:50:42 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 08:50:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8993, &(0x7f00000001c0)={'vxcan0\x00'}) 08:50:42 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt(r0, 0x0, 0x2a, 0x0, 0x0) 08:50:42 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x17d800, 0x0) 08:50:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x300}, 0x0) 08:50:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, &(0x7f00000001c0)={'vxcan0\x00'}) 08:50:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}) 08:50:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x19, &(0x7f0000000180)=0xffffffffffffffff, 0x4) 08:50:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x25, 0x0, &(0x7f0000000100)) 08:50:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @dev, {[@ssrr={0x89, 0x3}]}}}}}) 08:50:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:50:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, &(0x7f0000000080), 0x4) 08:50:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8941, 0x0) 08:50:43 executing program 5: pipe(&(0x7f0000000840)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 08:50:43 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, &(0x7f0000000040)={0x1, @read_tx_power={{0xc2d, 0x3}}}, 0x7) 08:50:43 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 08:50:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) 08:50:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto$netrom(r0, &(0x7f0000000040)="af", 0x1, 0x0, &(0x7f00000000c0)={{0x3, @default}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x7ffffffff000) 08:50:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 08:50:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000003c0)={'sit0\x00', 0x0}) 08:50:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8905, &(0x7f00000001c0)={'vxcan0\x00'}) 08:50:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000400)={0x928, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_FRAME={0x908, 0x33, @data_frame={@no_qos=@type01={{}, {}, @device_b, @from_mac, @broadcast}, @a_msdu=[{@device_b, @device_b, 0x8db, "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"}]}}]}, 0x928}}, 0x0) 08:50:43 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x494181, 0x0) 08:50:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x25, &(0x7f0000000180)=0xffffffffffffffff, 0x4) 08:50:44 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x660880, 0x0) 08:50:44 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x18}]}, 0x1c}}, 0x0) 08:50:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000140)) 08:50:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8946, &(0x7f00000001c0)={'vxcan0\x00'}) 08:50:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000080)=""/207, 0x2b, 0xcf, 0x1}, 0x20) [ 217.214727][ T4034] TCP: TCP_TX_DELAY enabled 08:50:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5421, &(0x7f00000001c0)={'vxcan0\x00'}) [ 217.407169][ T4041] netlink: 'syz-executor.4': attribute type 24 has an invalid length. 08:50:44 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt(r0, 0x0, 0x16, 0x0, 0x0) 08:50:44 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 08:50:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x890c, &(0x7f00000001c0)={'vxcan0\x00'}) 08:50:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) 08:50:44 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x125340, 0x0) 08:50:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000280)) 08:50:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x200000, 0x0) write$tun(r0, 0x0, 0x0) 08:50:45 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt(r0, 0x0, 0x13, 0x0, 0x0) 08:50:45 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000000)=0x9, 0x4) 08:50:45 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, &(0x7f0000000000)={'vxcan0\x00'}) 08:50:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x40049409, 0x0) 08:50:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000180)=0xffffffffffffffff, 0x4) 08:50:45 executing program 0: r0 = socket(0x18, 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 08:50:45 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:50:45 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 08:50:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5452, &(0x7f00000001c0)={'vxcan0\x00'}) 08:50:45 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt(r0, 0x0, 0x3, 0x0, 0x0) 08:50:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) 08:50:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x0, 0x4, &(0x7f0000000380)=@framed={{}, [@func]}, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:50:46 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00'}) 08:50:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000980), r1) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x14, r2, 0x1}, 0x14}}, 0x0) 08:50:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89a2, &(0x7f00000001c0)={'vxcan0\x00'}) 08:50:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080), 0x4) 08:50:46 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:50:46 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt(r0, 0x0, 0xa, 0x0, 0x0) 08:50:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x14, r1, 0xe3d341bba1dd2809, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 08:50:46 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt(r0, 0x0, 0x29, 0x0, 0x0) 08:50:46 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 08:50:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) 08:50:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 08:50:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8901, &(0x7f00000001c0)={'vxcan0\x00'}) 08:50:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x40086602, &(0x7f00000001c0)={'vxcan0\x00'}) 08:50:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 08:50:47 executing program 4: r0 = socket(0x18, 0x0, 0x2) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 08:50:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x38}]}, 0x1c}}, 0x0) 08:50:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5421, 0x0) 08:50:47 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt(r0, 0x0, 0x21, 0x0, 0x0) 08:50:47 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x28}}, 0x14}}, 0x0) 08:50:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000040)=ANY=[]}) 08:50:47 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x7f, 0x4) 08:50:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @dev}}}}) 08:50:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x890b, &(0x7f00000001c0)={'vxcan0\x00'}) 08:50:47 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt(r0, 0x0, 0x23, 0x0, 0x0) 08:50:48 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x69, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x0, 0x0}]}) 08:50:48 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x69, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x7}}}}}]}}]}}, 0x0) 08:50:48 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="120100001b0000407f04ffff000000000001090224000100000000090400001503001000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0x501c4814, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000100)={0xc4, "e4d5ac58e3d1bd5bacf8f3d9bb10317874883d19a7f3b1d2108b0549eb40b9d3f7ec6c8a5dff19baff794485409f13f67aa80f649a4a598fcfc7b463ed3161ef7428c68c673e95706046a5114af46a0468890dcf8f93f1b6ae19e30f76e8db6f4a79ecaedb45aef131dcd729deeee797bada76e18459d74ae481f22c0b368999dc77dbe3b7a5a068d8d1e3032e87b36f8b536f62b7439f25e1492de5f4cfe5004a0f200c77af287b4af8d5500796241eff50558df7d92a15d44074a0b9c82760bafe56dc"}) r2 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io(r2, 0x0, 0x0) 08:50:48 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 08:50:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8982, 0x0) 08:50:48 executing program 5: clock_gettime(0x2, &(0x7f00000008c0)) 08:50:48 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="120100001b0000407f04ffff000000000001090224000100000000090400001503001000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000680)=ANY=[@ANYBLOB="00000f000000daf73248289e2f729534b3"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGUCODE(r1, 0x501c4814, 0x0) ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0x81044804, &(0x7f0000000100)={0xa6, "e4d5ac58e3d1bd5bacf8f3d9bb10317874883d19a7f3b1d2108b0549eb40b9d3f7ec6c8a5dff19baff794485409f13f67aa80f649a4a598fcfc7b463ed3161ef7428c68c673e95706046a5114af46a0468890dcf8f93f1b6ae19e30f76e8db6f4a79ecaedb45aef131dcd729deeee797bada76e18459d74ae481f22c0b368999dc77dbe3b7a5a068d8d1e3032e87b36f8b536f62b7439f25e1492de5f4cfe5004a0f200c77af"}) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 08:50:48 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x69, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x20}}}}}]}}]}}, 0x0) [ 221.703467][ T19] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 221.722996][ T3543] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 221.742268][ T3553] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 221.750426][ T26] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 221.955640][ T19] usb 4-1: Using ep0 maxpacket: 16 [ 221.962889][ T3543] usb 3-1: Using ep0 maxpacket: 16 [ 222.002583][ T3550] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 222.003393][ T3553] usb 1-1: Using ep0 maxpacket: 16 [ 222.082922][ T19] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 222.103170][ T3543] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 222.144441][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 222.155614][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 222.165912][ T26] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 222.179081][ T26] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 222.182895][ T3616] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 222.188440][ T26] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 222.204636][ T3553] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 222.217811][ T3553] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 222.228839][ T3553] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 222.238804][ T3553] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 222.248709][ T3553] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 222.273279][ T3543] usb 3-1: New USB device found, idVendor=056a, idProduct=0069, bcdDevice= 0.40 [ 222.283307][ T3543] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.291452][ T3543] usb 3-1: Product: syz [ 222.296172][ T3543] usb 3-1: Manufacturer: syz [ 222.300911][ T3543] usb 3-1: SerialNumber: syz [ 222.339818][ T26] usb 2-1: config 0 descriptor?? [ 222.382953][ T3550] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 222.394613][ T3550] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 222.404752][ T3550] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 222.420155][ T3550] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 222.429928][ T3550] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 222.443675][ T3553] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 222.450747][ T3543] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 222.453107][ T3553] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.468697][ T3553] usb 1-1: Product: syz [ 222.473192][ T3553] usb 1-1: Manufacturer: syz [ 222.478205][ T3553] usb 1-1: SerialNumber: syz [ 222.497083][ T3616] usb 6-1: Using ep0 maxpacket: 16 [ 222.530803][ T3550] usb 5-1: config 0 descriptor?? [ 222.615763][ T3553] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 222.623686][ T3616] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 222.650714][ T19] usb 4-1: New USB device found, idVendor=056a, idProduct=0069, bcdDevice= 0.40 [ 222.660113][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.669201][ T19] usb 4-1: Product: syz [ 222.672638][ T3543] usb 3-1: USB disconnect, device number 2 [ 222.673561][ T19] usb 4-1: SerialNumber: syz [ 222.752282][ T19] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 222.783033][ T3616] usb 6-1: New USB device found, idVendor=056a, idProduct=0069, bcdDevice= 0.40 [ 222.792862][ T3616] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.801024][ T3616] usb 6-1: Product: syz [ 222.805507][ T3616] usb 6-1: Manufacturer: syz [ 222.810236][ T3616] usb 6-1: SerialNumber: syz [ 222.810276][ T19] usb 1-1: USB disconnect, device number 2 [ 222.892401][ T26] usbhid 2-1:0.0: can't add hid device: -71 [ 222.897037][ T3616] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 222.898714][ T26] usbhid: probe of 2-1:0.0 failed with error -71 [ 222.950112][ T3553] usb 4-1: USB disconnect, device number 2 [ 222.968131][ T26] usb 2-1: USB disconnect, device number 2 [ 223.020047][ T3550] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 223.040204][ T3550] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 223.098207][ T3550] usb 6-1: USB disconnect, device number 2 08:50:50 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x69, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 223.339933][ T4150] UDC core: couldn't find an available UDC or it's busy: -16 [ 223.348183][ T4150] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 08:50:50 executing program 1: r0 = syz_usb_connect$cdc_ecm(0x5, 0x52, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x2, {{0x5}, {0x5}, {0xd}, [@obex={0x5}]}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000580)={0x1c, 0x0, 0x0, 0x0}) 08:50:50 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x5b, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x49, 0x1, 0x1, 0x81, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x9, 0x5}, [@obex={0x5}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x1}}], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x0, 0x40}}}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0x0, 0x0, 0x1, 0x10}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}}) 08:50:50 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 08:50:50 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) r1 = syz_usb_connect$cdc_ecm(0x5, 0x61, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4f, 0x1, 0x1, 0x81, 0x40, 0x40, [{{0x9, 0x4, 0x0, 0x3, 0x3, 0x2, 0x6, 0x0, 0x2, {{0xb, 0x24, 0x6, 0x0, 0x0, "aa80c98504e0"}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x200, 0x9, 0x5, 0x81}, [@obex={0x5, 0x24, 0x15, 0x80}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x10, 0x0, 0x1, 0x81}}], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x6d, 0x40, 0xc3}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x2, 0x9, 0x1f}}}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0x1, 0x0, 0x1, 0x10, 0x5}, 0x19, &(0x7f0000000100)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x5, "573a42c5fcadb066893e0d325d5b37c8"}]}, 0x2, [{0x91, &(0x7f0000000140)=@string={0x91, 0x3, "5ccbd58f63d43eca2abf59884ceda3d394edb80b0c8d417063dd313ad27b0d93ce74d54f8308d9aefd209a8b45557988ee7361e7f08034deabe794a54903ed9f43e667291c4c06ff5d2a562d63e80f3640f3572e29c0f07470a0880af8437f5cf493f9a6359d09664430c6040b2a5d78625c57749204f4beafe9dd4d81ae16d36888c4e1befdbacddb7a13b1662d3a"}}, {0xcc, &(0x7f0000000200)=@string={0xcc, 0x3, "2a5bc3ceaaaaeea1901a72592698ab0ba1fb82421e3cc8a87c0fddc36f5ca56adc8b4bf320e4f5a667a6723eb9ac2d594477dcea6feeb2ba24bed1bbe8be81aff8e5954c61ec75e9d374d98861393f7934c15655165c6aed6f03065948b9ae748d08a552fd6817cb4735ea56a59602c8a6f0f1e5c537e04d111c6cd5156bb237e9d32091e641f8f6e574e458782887cf661a2ecb31b42f357f014638fa3be4a0065aa1a91dbe238a33ce172f16f045a20be23cf8db45e6f023723f5eb5b63890a872d69cacf58fd83891"}}]}) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000000440)={0x14, &(0x7f0000000340)={0x0, 0x31, 0x98, {0x98, 0x21, "711c96422a864ab33f5cf66796d6e3eeaea5aee3082d84a7c8496c8a0b58b7ca4cd85ab3718042987afbcfa5002281535b15aed96cb1088d29530fe980a9a4d7eb86e31bcc6ad572ed9e064eac5dd18b712a342c34aa93157d60c7a009ae1d8f4bd651ba3a95a54872c5514075805a3928aa8341594f2bdc40ac357399706e4e71a8650aa3a54ecf975eca4ea581a4a79ab37909da04"}}, &(0x7f0000000400)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000580)={0x1c, &(0x7f0000000480)={0x20, 0x5, 0x6f, "886486118f1d9e2fbac7f95bc983383fe910e346a50e467b5988d5ba352af05cbd8d5d3327906e0177dabfd98092b51a10de517ac4759414ddc657cfe018149a54120de51b18d2c4bb808bc8f47db0a0c66b4e182526346471bd22a6b63b65a9bb78f370b79a42baaee6f2e5c63260"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x6}}) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, &(0x7f0000000000)=0x3) syz_open_dev$usbfs(&(0x7f0000000640), 0x100000001, 0x10200) [ 223.972605][ T26] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 224.132142][ T3550] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 224.152247][ T3553] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 224.232542][ T26] usb 3-1: Using ep0 maxpacket: 16 [ 224.353348][ T26] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 224.356566][ T3543] usb 5-1: USB disconnect, device number 2 [ 224.377596][ T3550] usb 2-1: Using ep0 maxpacket: 16 [ 224.425142][ T3553] usb 1-1: Using ep0 maxpacket: 16 08:50:51 executing program 3: r0 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r0, 0xd01c4813, &(0x7f0000000100)) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) [ 224.502334][ T3550] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 224.583067][ T26] usb 3-1: New USB device found, idVendor=056a, idProduct=0069, bcdDevice= 0.40 [ 224.592756][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.600916][ T26] usb 3-1: Product: syz [ 224.605504][ T26] usb 3-1: Manufacturer: syz [ 224.610246][ T26] usb 3-1: SerialNumber: syz [ 224.632599][ T3553] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 224.723239][ T3550] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 224.733139][ T3550] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.741297][ T3550] usb 2-1: Product: syz [ 224.745929][ T3550] usb 2-1: Manufacturer: syz [ 224.750664][ T3550] usb 2-1: SerialNumber: syz [ 224.824481][ T3553] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 224.834134][ T3553] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.842461][ T3553] usb 1-1: Product: syz [ 224.846770][ T3553] usb 1-1: Manufacturer: syz [ 224.851502][ T3553] usb 1-1: SerialNumber: syz [ 224.876934][ T26] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 224.931940][ T19] usb 6-1: new high-speed USB device number 3 using dummy_hcd 08:50:52 executing program 4: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x69, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x4, 0x40, 0x8, [{{0x9, 0x4, 0x0, 0x3, 0x1, 0x3, 0x1, 0x0, 0xba, {0x9, 0x21, 0xff, 0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x8, 0x40, 0x7}}}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x300, 0xff, 0x1, 0x7, 0x40, 0x4}, 0x29, &(0x7f0000000100)={0x5, 0xf, 0x29, 0x4, [@wireless={0xb, 0x10, 0x1, 0xc, 0x20, 0xfd, 0x4, 0x2, 0xff}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0xf, 0x7, 0x3}, @wireless={0xb, 0x10, 0x1, 0x4, 0x20, 0x0, 0x8, 0x7fff, 0x80}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0x6}]}, 0x9, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x6c17}}, {0x2d, &(0x7f00000001c0)=@string={0x2d, 0x3, "50bbaf0777879f08acb8eb8b765fe7953f60c6d8e36a386f8f0f15e959664a5a7a901f58d03d2e4b2843fd"}}, {0x73, &(0x7f0000000280)=@string={0x73, 0x3, "28d619e60f5df84153ca745c3912c67aa5a7919c977a53b2e511f2b3ccbb2ec8b3a52f2a69e32643c1e1b62a0f0e2001ebeec8d45f781ebbb1e89b2c3a5c9d1c7b93083d8596e58caf07212b75d81967f527a156d2440e370366b8f5d8c5e20185ee1a66f1e76d558a1fc9c6c3c00d6ae4"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0xc0c}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x100c}}, {0x0, 0x0}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x3}}, {0x32, &(0x7f0000000440)=@string={0x32, 0x3, "29af488735a8b56c321e3246f53c64be015da2c07a132b213a6668ceae662abea92dd40a2e5f74fd9ed247322faa4b24"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x423}}]}) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000040)) socketpair(0xb, 0x2, 0x6, &(0x7f0000000000)) [ 225.066281][ T4156] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 225.086024][ T26] usb 3-1: USB disconnect, device number 3 [ 225.202053][ T19] usb 6-1: Using ep0 maxpacket: 16 [ 225.203975][ T3550] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 225.388146][ T3550] usb 2-1: USB disconnect, device number 3 [ 225.394213][ T3553] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 225.403973][ T19] usb 6-1: config 1 interface 0 altsetting 3 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 225.415231][ T19] usb 6-1: config 1 interface 0 altsetting 3 bulk endpoint 0x82 has invalid maxpacket 8 [ 225.425301][ T19] usb 6-1: config 1 interface 0 altsetting 3 bulk endpoint 0x3 has invalid maxpacket 32 [ 225.435297][ T19] usb 6-1: config 1 interface 0 has no altsetting 0 [ 225.472894][ T3553] usb 1-1: USB disconnect, device number 3 08:50:52 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x69, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x8}}}}}]}}]}}, 0x0) [ 225.788920][ T19] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 225.798309][ T19] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.806589][ T19] usb 6-1: Product: syz 08:50:52 executing program 1: r0 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r0, 0x5452, &(0x7f0000000100)={0x1, "e4"}) [ 225.810886][ T19] usb 6-1: Manufacturer: 嬪컃ꪪꇮ᪐奲頦஫ﮡ䊂㰞꣈ོ쏝屯檥诜꛵ꙧ㹲겹夭睄몲븤믑뻨꾁䲕瓓裙㥡礿섴啖尖ͯ夆륈璮ࢍ劥棽쬗㕇囪隥젂㟅䷠ᰑ핬欕㞲폩鄠䇦瓥壤⡸쾇ᩦ쬮됱㔯ſ㡆㯺ꃤ娆ꦡ븝訣츳⼗ꉅ䗛爣帿뚵逸犨鳖鄸 [ 225.841426][ T19] usb 6-1: SerialNumber: syz [ 225.862952][ T3616] usb 5-1: new full-speed USB device number 3 using dummy_hcd 08:50:52 executing program 3: r0 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000004c0), 0xc, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0x2000c080}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f00000003c0)='./file1\x00', &(0x7f00000012c0)=ANY=[@ANYRES32, @ANYRESHEX=r0, @ANYRES32=r0, @ANYBLOB="0cf9c4ba81c8eb003c334075b83e33b96ab9802017f5f92df5e9137bc9b191fa64f51fb2c287bb04b823bb42d3fa5d15efdf334788e4542f04a90a59c815dadc980d3840c19502254129265b1731680f1ae327437375feb906d8d8d4f80dca0854", @ANYRESDEC, @ANYBLOB="c356994556c9132d498211ffcc160feb79a0ec010001006522008067004afb351a70def378f70695087ff73908c29267810c400053c6382622f3a329858aa8ea9510626d4ef047c3c736d3d0ff0100000100000013c50900000000000090e8266e60890b2f8f52cef856f6e9925c05a9be9b81d8fa0cba37f5ebfe61d80ab0acc214", @ANYRESHEX], &(0x7f0000000240), 0x1400) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) name_to_handle_at(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000500)=ANY=[@ANYRESHEX=r1, @ANYRESHEX=r1, @ANYRESHEX, @ANYBLOB="3dc600"/15, @ANYRESOCT, @ANYRES64=r0], &(0x7f0000000900), 0x400) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="8000284ece0300a40f5f0d72be0004", @ANYRES16, @ANYBLOB="10002cff00dbdf254500000025000100706369001a2764a23283ef1658a611000200303030303800bab0313a2e300000000018008e0002000000080001007063690011000200303030300000303a31302e300000000008008e0003000000080001007631302e30002fbc09086e0000f18e7c5ee1de445d1b0000368ce8103f", @ANYRES32, @ANYRESDEC, @ANYRESHEX], 0x80}, 0x1, 0x0, 0x0, 0x20048000}, 0x40) r4 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000a80)='./file0\x00', 0x9, 0x3, &(0x7f00000007c0)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x600}, {0x0, 0x0, 0x10e00}], 0x2010080, &(0x7f0000000ac0)={[{@fat=@check_normal}, {@fat=@discard}, {@shortname_lower}, {@utf8}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x1ff}}, {@shortname_winnt}]}) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x2300) lchown(&(0x7f0000000280)='./file0\x00', 0xee01, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000340)=0xfffffffd) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000640)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400410}, 0xc, &(0x7f0000000600)={&(0x7f0000000b40)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x4000880}, 0x4084) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x5, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d80)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2bc", @ANYRES32=r3, @ANYBLOB="01840008000000001400350073797a5f000000000000000000000000113f59c3d7e0dde021f82c5da100282ddf6ba24b468ef75672e5bfd6ea58ef35d3c37171a8ecf3a8cf8c8c5126e0c66e3cd2335e55550892ae98a6c2ef5bbcdaaf459be0754e694e5b1e54e0c6eebc8d"], 0x34}}, 0x0) mount$fuse(0x0, &(0x7f00000005c0)='./file1\x00', &(0x7f0000000440), 0x28404, &(0x7f0000000940)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@allow_other}, {@allow_other}, {@blksize}, {}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@obj_role={'obj_role', 0x3d, 'fd'}}]}}) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 08:50:53 executing program 0: sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000006c0), 0xffffffffffffffff) [ 226.183163][ T4160] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 226.190388][ T4160] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 226.197865][ T3616] usb 5-1: not running at top speed; connect to a high speed hub [ 226.283232][ T3616] usb 5-1: config 1 interface 0 has no altsetting 0 [ 226.442865][ T3616] usb 5-1: New USB device found, idVendor=056a, idProduct=0069, bcdDevice= 0.40 [ 226.452289][ T3616] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.460448][ T3616] usb 5-1: Product: 혨崏䇸쩓屴ሹ竆ꞥ鲑窗뉓ᇥ돲믌젮ꖳ⨯䌦⪶ฏĠ퓈硟묞ⲛ尺Ო鍻㴈隅賥ޯ⬡朙⟵嚡䓒㜎昃엘Ǣ昚啭ᾊ웉샃樍 [ 226.479135][ T3616] usb 5-1: Manufacturer: 뭐ޯ蝷࢟뢬诫彶闧怿櫣漸ྏ晙婊遺堟㷐䬮䌨 [ 226.488878][ T3616] usb 5-1: SerialNumber: ఌ 08:50:53 executing program 1: syz_clone(0x31021080, 0x0, 0x0, 0x0, 0x0, 0x0) [ 226.594736][ T4176] loop3: detected capacity change from 0 to 270 [ 226.612441][ T26] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 226.773161][ T19] cdc_ether: probe of 6-1:1.0 failed with error -71 [ 226.852912][ T26] usb 3-1: Using ep0 maxpacket: 16 [ 226.895607][ T19] usb 6-1: USB disconnect, device number 3 [ 226.972789][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 08:50:54 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_trie\x00') openat(r0, &(0x7f00000008c0)='./file0\x00', 0x400, 0x0) [ 227.213029][ T26] usb 3-1: New USB device found, idVendor=056a, idProduct=0069, bcdDevice= 0.40 [ 227.213758][ T3616] usbhid 5-1:1.0: can't add hid device: -22 [ 227.222433][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.222548][ T26] usb 3-1: Product: syz [ 227.222635][ T26] usb 3-1: Manufacturer: syz [ 227.222734][ T26] usb 3-1: SerialNumber: syz [ 227.254309][ T3616] usbhid: probe of 5-1:1.0 failed with error -22 [ 227.334352][ T4179] bridge0: port 2(bridge_slave_1) entered disabled state 08:50:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000040), 0x4) [ 227.563170][ T26] usbhid 3-1:1.0: can't add hid device: -22 [ 227.569488][ T26] usbhid: probe of 3-1:1.0 failed with error -22 08:50:54 executing program 0: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)='G', 0x1, 0xfffffffffffffffc) [ 227.673925][ T3616] usb 5-1: USB disconnect, device number 3 [ 227.708466][ T26] usb 3-1: USB disconnect, device number 4 08:50:54 executing program 4: syz_emit_ethernet(0x1035, &(0x7f0000000100)=ANY=[], 0x0) 08:50:54 executing program 1: clock_getres(0x0, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) [ 228.011611][ T4179] device bridge_slave_1 left promiscuous mode [ 228.018161][ T4179] bridge0: port 2(bridge_slave_1) entered disabled state 08:50:55 executing program 2: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) 08:50:55 executing program 5: add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 08:50:55 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 08:50:55 executing program 3: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) 08:50:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)=""/150, 0x4b, 0x96, 0x1}, 0x20) 08:50:55 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000000)={[0x3]}, 0x0, 0x8) 08:50:55 executing program 5: sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, 0x0, 0x0) 08:50:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002700)={'batadv_slave_0\x00'}) 08:50:55 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) read$msr(r0, &(0x7f0000000040)=""/4096, 0x1000) 08:50:55 executing program 4: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000140), 0x200000, 0x0) signalfd(r0, &(0x7f00000007c0), 0x8) 08:50:56 executing program 1: add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 08:50:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x16, 0x0, 0xfffffff8, 0x6, 0x41, 0x1}, 0x48) 08:50:56 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000e80)) 08:50:56 executing program 2: r0 = epoll_create(0x72) epoll_pwait(r0, &(0x7f0000000480)=[{}], 0x1, 0x0, 0x0, 0x0) 08:50:56 executing program 0: syz_io_uring_setup(0x69da, &(0x7f0000000280), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300), 0x0) syz_io_uring_setup(0x63a2, &(0x7f00000003c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 08:50:56 executing program 4: r0 = memfd_create(&(0x7f0000000140)='net/fib_trie\x00', 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 08:50:56 executing program 3: openat$tun(0xffffff9c, &(0x7f0000000080), 0x200, 0x0) 08:50:56 executing program 1: r0 = getpgid(0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000000)=0x9) 08:50:56 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/cgroups\x00', 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), r0) 08:50:56 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x4}, {0x8, 0x2, 0x3, 0x4}]}) 08:50:56 executing program 5: add_key(&(0x7f0000000180)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0x0) 08:50:56 executing program 0: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140), 0x10) 08:50:57 executing program 3: r0 = add_key$keyring(&(0x7f0000000c00), &(0x7f0000000c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="99", 0x1, r1) 08:50:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) 08:50:57 executing program 2: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000300), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 08:50:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x1) 08:50:57 executing program 5: add_key(&(0x7f0000000140)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 08:50:57 executing program 0: add_key$keyring(&(0x7f0000000600), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='syz', 0x0) [ 230.428665][ T4242] trusted_key: encrypted_key: insufficient parameters specified 08:50:57 executing program 1: r0 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000080)='cifs.idmap\x00', 0x0, 0x0, 0x0, r1) 08:50:57 executing program 3: ppoll(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 08:50:57 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/cgroups\x00', 0x0, 0x0) 08:50:57 executing program 4: openat$bsg(0xffffff9c, 0x0, 0x470180, 0x0) 08:50:57 executing program 5: r0 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket$nl_generic(0x10, 0x3, 0x10) add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000007c0)={'wlan1\x00'}) request_key(&(0x7f0000000a00)='cifs.idmap\x00', &(0x7f0000000a40)={'syz', 0x0}, 0x0, r0) 08:50:57 executing program 0: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) 08:50:58 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x4000000) 08:50:58 executing program 2: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]) 08:50:58 executing program 1: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000002680), 0x0, &(0x7f0000002700)={[{@nodots}]}) 08:50:58 executing program 4: add_key(&(0x7f0000000880)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0x0) 08:50:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}, 0x80) 08:50:58 executing program 0: r0 = add_key$keyring(&(0x7f0000000c00), &(0x7f0000000c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) 08:50:58 executing program 3: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) openat$vcsu(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) [ 231.559781][ T4272] FAT-fs (loop1): bogus number of reserved sectors [ 231.566713][ T4272] FAT-fs (loop1): Can't find a valid FAT filesystem 08:50:58 executing program 4: syz_io_uring_setup(0xdb1, &(0x7f0000000080)={0x0, 0x286c, 0x8}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) [ 231.678907][ T4270] ISOFS: Unable to identify CD-ROM format. 08:50:58 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00000007c0), 0x8) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 08:50:58 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000c80)={&(0x7f0000000c40)='./file1\x00'}, 0x10) 08:50:59 executing program 0: r0 = add_key$keyring(&(0x7f0000000c00), &(0x7f0000000c40)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="9907fd1f26c2c409", 0x8, r1) 08:50:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, 0x0, 0x0) 08:50:59 executing program 4: syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) 08:50:59 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)) 08:50:59 executing program 5: keyctl$link(0x14, 0x0, 0xfffffffffffffff8) [ 232.307367][ T4287] trusted_key: encrypted_key: master key parameter '' is invalid 08:50:59 executing program 1: openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) openat$thread_pidfd(0xffffff9c, 0x0, 0x0, 0x0) 08:50:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb0100180000000000000028000000280000000b"], &(0x7f00000000c0)=""/150, 0x4b, 0x96, 0x1}, 0x20) 08:50:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 08:50:59 executing program 3: r0 = memfd_create(&(0x7f0000000140)='net/fib_trie\x00', 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000940)={0x0, 0x8}) 08:50:59 executing program 4: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="07ddff00000000002e2f66696c653000"]) r0 = request_key(&(0x7f0000000040)='logon\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='syz', r0) 08:50:59 executing program 5: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000640)=[{0x0, 0x0, 0x7ff}], 0x0, &(0x7f00000006c0)=ANY=[]) 08:51:00 executing program 2: add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 08:51:00 executing program 1: uselib(&(0x7f0000000840)='./file0\x00') 08:51:00 executing program 0: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) uselib(&(0x7f0000000840)='./file0\x00') syz_genetlink_get_family_id$team(&(0x7f0000000940), 0xffffffffffffffff) [ 233.059129][ T4307] loop5: detected capacity change from 0 to 7 08:51:00 executing program 3: keyctl$link(0x7, 0x0, 0xfffffffffffffff8) 08:51:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x6c000000, 0xc, 0xc, 0x2, [@union]}}, &(0x7f00000004c0)=""/182, 0x26, 0xb6, 0x1}, 0x20) [ 233.155464][ T4307] isofs_fill_super: bread failed, dev=loop5, iso_blknum=16, block=32 08:51:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) 08:51:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f00000004c0)=""/182, 0x26, 0xb6, 0x1}, 0x20) 08:51:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7, 0x1}]}, &(0x7f0000000200)='syzkaller\x00', 0x6, 0x93, &(0x7f0000000240)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:51:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x7) 08:51:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x6, 0xa2, &(0x7f0000000240)=""/162, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:51:00 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}, @call], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xc8, &(0x7f0000000080)=""/200, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:51:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x3, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x0, 0x0, 0x5f, 0x5f]}}, &(0x7f0000000040)=""/195, 0x2a, 0xc3, 0x1}, 0x20) 08:51:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x10}]}}, &(0x7f00000004c0)=""/182, 0x26, 0xb6, 0x1}, 0x20) 08:51:01 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003200)={0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000000e00)="758aefcf77061bc833034c8a69c7753d5026dbf539cd7aa3b0b899a903824ab835d96c1850866efbe839a8c2cf1e4baa4917c3904a24f692740c39f04d2560f2b11a0f405b3c258f0854fa1d27ad386cca921b114be8db250b03e8f2255b3c6997bd7babe664516dcd3b6e61db52ecee6ed725a1ed4cbd0872cecd29bee1ab2a83ce71c2d42ebdf0873e8a90a6eae0ba64e67eebf70074d90ad497", 0x9b}, {&(0x7f0000000ec0)="de56aaf48f16c1347b0c5f4acadf4a5b83e784fef0a3689f0ef67a71ab68156a39d50a72972e874658", 0x29}, {&(0x7f0000001000)="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", 0x1000}, {&(0x7f0000002000)="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", 0xdfd}], 0x4}, 0x0) 08:51:01 executing program 3: syz_clone(0x1400, 0x0, 0x0, &(0x7f00000011c0), 0x0, 0x0) 08:51:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@union={0x7, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000004c0)=""/182, 0x2d, 0xb6, 0x1}, 0x20) 08:51:01 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) syz_clone(0x40120000, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 08:51:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000018c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000002000000000000000320000d"], &(0x7f00000017c0)=""/209, 0x3e, 0xd1, 0x1}, 0x20) 08:51:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x15, 0xc, 0x9, [@union]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000004c0)=""/182, 0x2d, 0xb6, 0x1}, 0x20) 08:51:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000}}, &(0x7f0000000200)='syzkaller\x00', 0x6, 0xa2, &(0x7f0000000240)=""/162, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:51:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}}, &(0x7f00000004c0)=""/182, 0x2a, 0xb6, 0x1}, 0x20) 08:51:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000027f71f5954f6fc5d000095"], &(0x7f0000000200)='syzkaller\x00', 0x6, 0xa2, &(0x7f0000000240)=""/162, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:51:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002d40)={0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002d80)=ANY=[@ANYBLOB="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"], 0x12a0}, 0x0) 08:51:01 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x0, 0x0, 0x2}]}, &(0x7f0000000200)='syzkaller\x00', 0x6, 0x93, &(0x7f0000000240)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:51:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 08:51:02 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 08:51:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@union]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000004c0)=""/182, 0x2d, 0xb6, 0x1}, 0xe3) 08:51:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x2042) 08:51:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:51:02 executing program 4: syz_clone(0x8020000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) 08:51:02 executing program 2: socketpair(0x11, 0xa, 0x100, &(0x7f0000000000)) 08:51:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x17, 0x2, 0x0, 0x2}, 0x48) 08:51:02 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003200)={0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000000e00)='u', 0x1}, {&(0x7f0000001000)="6a4bf592d72aca0994779b0a9025f7b7227aea70af56360f91425f6de319872236c54560d2de801ad153867a2833718377702d039eb7ab7c9488cbfc5923c4a5d3f4102295fe5e464123dbcd93c171930c1bb7f5e926ed637d3ffc61ab29cca4ad046c20b6dcf06fee2b2d32c4d747de721b9dd581d0e0273f776ac25f3e95c7a4dadd61bc213293d5dbc69919d6664799a58c476dfe3f168b89b6da3a0e2d57f0b054a8973fff61b370209ffb088689f8400d58ad65f1f426a9b0b41eb9da80eb3d7197d768a12a7865c3657321a5308a75b3b1666a5e2eda76b0ba0d4195b17e3f1dee4e02971d66d892481b35ad834d18e2968c5ba9cb2faeaf5670888ceaab6b9f7223e65a57e7fa105d52e839d0c1469ee2804502f0ab81c4581302f3c4e1e15b959a3325a8d265701c5e6b5712b2dcaf251b36c5fe06c953fb543207097f749a0b5949ab3a9355bd4708b86e8e841e4f940a19fc4fe9aac3eac40e321dfb2286f0cbf3998492058555c6bc1624dc88b44699cbcb22b9605acbbb58f79b04156ec90f1d20d927d1cfd63a40cdc33967308bfd1ec103dc594da70239ba5ecf579035120aebab40d7c3475b001dfe771a5a8070aae6a3b22f370eb1bef980bd6c4862dca62f426eca99cdaf1b38b03445a4a0635220323098e9841827153bc968610c04b66dc4d813b45d5f763b53f4b73be762bfe69037ea0b67cb58a384c93088f762a48c19ad6929b87957c9c6d8f88bd23ae2466f93de7248c9dab0df652601be29eb8e2e7c6ffc92e18b90e5bc6f3cad13a859a2fdf5f19c75e79b484711fc403cca5528c58114d08356eb4e4db52ee8a73584bfe6a03ad8446b19d8da79b027bfd42390c684b4530fbbc55497e693364701022ac6f172686e4dde4ce921e886251ae59d7540da82fe2ddc6e0c31180c81ba9ab561f3cd29fafee5a0b74a89c5895c650227b827e16874ccc77a874d795c006e69ea3d386f7127a4ca02e43a105c6119d4cee061fbe5f99c6b9b5a41c933bccd6ebad98df80b45e3dd8b11a661c196e5f60ef632025b7e6fafe155b0ce0a44cdf84e8eedee6b8dce2c044860d227622199005889067052e29cc4d689355d5499b2c35d1e487153d7b403498f623bdc0cbed45743e6696e0a3b5419d76829871a69a42d2909d3763c0f25da5d8bafaac6bf7a8f3d0cd2236ae96129a8889ce69685d675d884580f4096b9ed2751cf028c6cbaf7fe8dc17d3bda1f795b316cc2c5cf118bdcc7560380a735f27c2d6a6ca9d590360dd1d4c65f9129994603bdea19eb67c93b2eb506365ce3a63c72552cf52e0b1f3bd6e1688d6abe07df94df86ab4eaceaa3ebef9a91c8e90177196cf584006e7092fe2b884c8053b72ad4db2783d33528ac1c53dc95a181092450e75395f53f8aafc739d8091d44bb9da3808299c24f5c9d343b15dd3f06718ac3d9f6ef0dd012d648ee888b46465ec8d17d0e05d3c937663bc569d39f080c3866db8c96087c5c2acd64aa040cf9a8e9f3b45c0e3c57bddc5c0d7faad3a4b525dc1e964cf27c588b88800fc930c761c2c04a963bfea985f7096575a7331ae9210a2d28ff43ef002e51db21d5188f44c062331571204a2d40c867725ca1012138851cfbf0423e0d1dbe52e7e93d16729f8fd6c30ea7ca82d383b8700fa6a225d983ce1213df6d7b99be85a1548411128fe4a7daecdcce46f87f41fa4168e36f2e9e68031671d3603eb3a7b5ef28ae7c37bf1a6f204bf1e1d9014c09d536a23b3d4fefc1c4f9130fabab492f4ba1d29916a50b8109f7e90db3aac51e79c068ce802700e584c17a763d06a908dd58c654ebe7c3475fda4a0881487092538e2a816e253297e3d3b42b334c3461d56ffa4ad66c22a9fb51e10955361348888f1d9f0aab899a531d3389bf37da7d2f8b2854843020eb8e9b816947f6154f3bcd792734ea226c303b56338c675b47126b09a41f7e5ec6dac3a10d489fa5b3d6d9621ea7fb3e40d445778e13a93671adb1bad989610d366495706817f0348ff60f1773fd4f399d828837088ea5a7235970d04aae76696498ea5546fff1cdc5380e7239635ee73447a6d3cdd3b9fd7dd560e23fa09b602ed227fdaf2895b6275c251b2baaa12bc444b182ffb2adc7ac9bffcfe93ffb3a08ad2bc24e3e61b1808b2f480f0b6cd200af141724e39512538837c8476260adab3331ac1e622ca13ad1c6593d6d58dc4848cd4add07add0bc13a6455455494cb66a18fc60488629c90256791f9bbdbfb89f3bdb91d08e0e1c66cd4aba438a2d225ca279d1befb4db8bc35fdb3175e2610f95eae58b2367fa196822b42f8b2f82740fa73bd6e51d12ee71b78420afa0af5ce571fccdbad4aa9bfd0824c125c574d7d2b0353ea2129e0445167e0b6a8f75a29e0eefbf19700febfbe71d93448e6749b2c0e2e11f41b4f567459f155db9e69a887ea8397db13a3dec753329c9774585492d313953b2c5a1fd7821ac5bd96517011351a6d7b7ca0657298bbba81653a6c0f3356836b1dd7523d25a96c0e0e4de81aa75b0dc30206059d41d7f4b247bedd7e5a0fa4248f54bc6ca7f7e6cb63c31d0792ead109e19163804391fc88c7fd9339ae23de53b7a6f3b5e283a4440b11b07d27a70b92b6756bd5ef8fc5a63ec9b088488f3b96ad87ddce9bcbe14370b2e4d719b6d767032a11828ae89adaa685ea436730a023c9d330c0039a672b49dbfbf425a609a3b2a69de2654eae2da40547b0617502eef5d239dc708cf79bf7ab6ab0b5c28bc59e586c6da6eb10d79386f6ab4a35f107e73ccc39e5a5c456b417b0f1609a966c3b2eba60187870b3a2792c499533233d8ee97d41e6fa2edad7489ecc20e7bdccacda0bd9b00b7bd2f4fbe6e0794c0ba20a73b07de6960bf41ee8c3a317c2fb2b8e77472387d31fd673a6373d60a64dda893a1477d6a536dbe78e64b14b2ec9a1a265b49eac479247f936ea1ab6ba8088303eb67eabee32284c0cae153961d0a6ff52a5c29e227ede4db83d72cc6609bd1242a4b3e4fbfc97a7eeddc7ad2c244dea36bfa515fe2c8eefa4e490f57be379a2d5f16ac0f7417722ee5235206edd71dfdc79751559e4b4e2b3f4f7556d2d326db5fd1601000c6ee6444022413204110a5b9f8497b41725be534de38274bdd87e5a8e6920bd4a37e88ce5a403fd6b71a87dbef87bde57bc7ef51123afcfeb679a234933a322737aa970d04c1570e06ee74eb9ff8df85786285474a1200b08e7adf12b73ba67b3732c1edcd4db6ae40ca0ca3221571bdef169b914d1d228b6177ae5eba115dcaebe401b2e21c0f881607e680268aa733caa343b2038c4e169f5fcc13c37b8710529986a4720352436fd2996b14f3a656f9762b91be16cbdccee7d528fca6c0b318c2b35d2e4ced92a0bc418e0e68ad9ae4355846d38d65151b4a1a6a3679dfcca90510cab767ac784c40a055534fbbd800974b6280158ffc29517d2925cf8b99eefc692311c9f60ffe4a8d98beda6c6a74b3896cd89b17dc9b199e8293b5079f787d8a22b679a5adcc1038fdd1852bb98f0bcd2d04cd4a3203545d83dc192e20aa09879e937cab9739e0d3805ae82524f1880f12131c1175ed640202b2a8c84934e3192052964abd0a63f195fd25fcb3e47f922c9270acd71cb486d0317c71b71930919ab756b6894f1453545031a859050376d65c355e435104afba9e863d84e14f3d208401f82ae16cf089bed423443f9247f4bc16c41c74171d91398e545598e7f255c33a367e85b66c576179d8ce2a4336373338b1cb4b346d98fb68cc1b495d1b935b967a0f3f31956444faf2f43c3c63c276231fb4fb502c08300222ee5cd1523cb626229a5c2e7bd95317e7798eba70304fd82a81e12264d8c70e8a25e4e39165e7ab6d6cbb3e8598e3f3a7c07e72cbc3221e37dd37e96f4fa9d109332badf0f08f1bbb2140011be4e531b7697ec548c713ea4f7ece0540b4f07af8ec1355cc1136364c5296931e0a5c2dea3aa52a27f76879e22844e01ce83808fa90226d4dec6cc25763f1a4806657ef61fd7ef881b3d5b4457cf2f158e68e9268dff3ac107ba7a3335521c5e04fa37e1ba5f76686774284b27695b08fb7b5555f6a770170153272b504d680ba3fa6ab3c437c24894f72e5b5a7f624051668bf44c4a22c06184342c0c7c321c48413a29c86be8d1f2f2fa9ad195efb4568efdc1b458dc2e0e5c5c8767f8794bb30fbe6592c648863105381f2f1823147788023daf03c4217ae8d3d7acb4e32a0633174997e6b3d3a74e35cc078a6d598bc02b3b040c59f3d733ade86741dd83eb29f55a919ca770081160f07d472cd3a41b460db9665d7e85a8109fa4dc94b9dff8f5ce56d9f9cc294bc5e02d77c2515b1cf53bd62b82f4cee610e17ae387dedee7d53b279abff9a42b9b6f45ab84f286c8f76100c0706972520714b7f5dd681a3deb3b76a6802be3397b92910c933d892e87bc750990096e91d8d41ccea97567cdda20933da092e0285ef49d1c95d50fbbc285245840dcf4096397f04bc59886558110849c81902524da18611cc72ec631a41377dc5ebbda33117d48e765f74f44d03104ae7d5b79cfc99e4ea869525f4bf503bf20466ee264a99f088a7ee88a8e268e1f54362794ae73ef8b60fabcbabdc0d8fd2cb86d0960b6d5bffaa3c49edb6f5a7fc8d3961a3964a8381d449e07ec4c24405eb2cb3c6a738a963f2eea69d59abda5a40e6083832bb9beb603e1464fe1982ca4130f2aa4019cace0601bdf9b567243bd583f27efca8db5f87a7cd87cf8696ee27acf0196e64e8446bd4341dae36ef8ed14fcdab1f7ff009849e8b722ec79fcab03413f469e41bcfa3d74e34c0c2b66c7ac107ff52ffa586bd078f8e75d8423ba117f59ac4dd434b7659c3a8eb1e15d14e15c194f4eba66206154006f7b0f10bf5e894aa0580f6a7e7acb29fd125f72ee45c52f027f38e6a4ef6072a599c7d875c67faea0fa19ebb7b40d4dc9ffb93a8269db6511c0031f6bcad04f168273d8421497acc8da806cbe7c42fef4e78844e5feaa5f03fb876bafaffa529b9c24b35bf6e1f377c0cca1b169f8aec551deeb89e4e4d1748aa2a2ba54a6736b134ac169c68949565ad76da1e10a155e98787ee078ba5e60700826193aecdc0ad75a7f9db12f72d4d832cf927c66a5ced68906165282e062876395b119615e87e79cd4566b9aa5eb509bdb945229e1adf04353f5782c8c0527cbb97e4c9990d888e357e8bc7af790d7a9dee049ae5fcd22841ee2b4b6aaf51c937fb9aaeb6532efb2a1cd7e53ae216305b043887b91ebaaf1b590ea41c2c633e91cfebc04fab0b9876803f7b45608d79b079019562e4dc62c047907a7a80d959735818cc3c80f4f23117b5e5de5c8a8b04fe4035125d026070f5ad23abc86e13c9c33ec4274a2085f65a2a1d8dd7180436ed0a6ff3e23cca1d231b670b0bc150f740b04c944a3c810ff31f7c7487a14922d20a2df3499f9329ef7905b37bd46e638675e9bc7d53695a4374d811b14353003c9ddd8c84b6556235233cb69d67d104f14318352f1f217e8b8e18fed53ec1da3c49b8237f9458d41e2b7ee1dd0a40f52de769878c2451ce86705a3d18da1d3ac199a2b34e74bcba0af27e369c11e8da1595c212b5837916699b1b54c9043a0d93cfcebc649a0e89fb6c95804a621639dfa2c409d7e65a79db8d22a886008efe459729f5107db1f4e141377a986032f06d708113e8bd1e9e716f86154f5e1ca4f9b1ec7517af0ac38f2d778ac33830fd0b03903c0a1df", 0x1000}], 0x2}, 0x0) 08:51:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@txtime={{0x18}}], 0x18}, 0x0) 08:51:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 08:51:03 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040)={0x7fffffff}, 0x0, 0x0) dup2(r1, r0) 08:51:03 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$TIOCNOTTY(r1, 0x20007471) 08:51:03 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x80f, &(0x7f0000000180)={0x2, 0x1}, 0xc) 08:51:03 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, 0x0, 0x0) dup2(r1, r0) 08:51:03 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="5494b9e9", 0x4) 08:51:03 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) select(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x7fffffffffffffff}, 0x0, 0x0) dup2(r1, r0) 08:51:03 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 08:51:03 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x810, r0, 0x0) 08:51:03 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 08:51:03 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x8000000000000001}) 08:51:03 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0xa78820238624b7b6, 0x0) pwritev(r0, &(0x7f0000001180)=[{&(0x7f0000000000)="d0", 0x1}, {&(0x7f0000000080)='\b', 0x1}, {0x0}], 0x3, 0x0, 0x0) 08:51:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xd8, &(0x7f00000000c0)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:51:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000019c0)={&(0x7f00000017c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000018c0)=""/209, 0x1000000, 0xd1, 0x1}, 0x20) 08:51:04 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f00000012c0)={0x0, 0x0, 0x18}, 0x10) 08:51:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000019c0)={&(0x7f00000017c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000018c0)=""/209, 0x32, 0xd1, 0x1}, 0x20) 08:51:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x17, 0x60000000, 0x0, 0x4, 0x0, 0x1}, 0x48) 08:51:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000019c0)={&(0x7f00000017c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000018c0)=""/209, 0x32, 0xd1, 0x1}, 0x20) 08:51:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000019c0)={&(0x7f00000017c0)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000018c0)=""/209, 0x32, 0xd1, 0x1}, 0x20) 08:51:04 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 08:51:04 executing program 3: r0 = syz_clone(0x40000000, &(0x7f0000000000)="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", 0xfb, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="767ee63c02e4d2dab30ea40d63e4781e54ad5ba589c2c51ec3eccc652ba99bb27b12c80a3d329b1daea08ade2f83fabb4f0dad548c787ee6e769fd756f2d3faff67e3084d8b504f6f83251c6b9b236180ebcc1d39f9d77c0fc30258e72fe5ebb71d3b27572634f37f33992a8700d7a7c59a5b85a37a740b968df94c327fde63bc94862010902aa4dca09c3d877f4f2e97f7c3622d9b592aff5d11a4e433a01734e962a540b96ca271f91d27d97a0007d63cff45177baec25f503ad7536a4c26b66a7e25be7efe30a3e95bb3d768cb967dfb9fc3215625c8eb77c21") r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000280), 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r0, r1, 0x0, 0x3, &(0x7f00000002c0)='(\\\x00'}, 0x30) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0xb5c8195afb12dcf0) 08:51:04 executing program 4: bpf$BPF_BTF_LOAD(0x8, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 08:51:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000019c0)={&(0x7f00000017c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x2}]}}, &(0x7f00000018c0)=""/209, 0x32, 0xd1, 0x1}, 0x20) 08:51:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000019c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xb}, {}]}]}}, &(0x7f0000000180)=""/220, 0x36, 0xdc, 0x1}, 0x20) 08:51:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xa}}, &(0x7f0000000080)='GPL\x00', 0x1, 0xd8, &(0x7f00000000c0)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:51:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc002, &(0x7f0000000000)=@framed={{}, [@ldst]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xd8, &(0x7f00000000c0)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:51:05 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001800)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0), 0x4) 08:51:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000019c0)={0x0, &(0x7f0000000000)=""/209, 0x0, 0xd1, 0x1}, 0x20) 08:51:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x1, 0xd8, &(0x7f00000000c0)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:51:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:51:06 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)={&(0x7f00000005c0)='./file0/file0\x00'}, 0x10) 08:51:06 executing program 4: ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) syz_clone(0x400c0000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="051c") write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000200), 0x12) 08:51:06 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x400c0000, 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)) 08:51:06 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 08:51:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x7, 0x32, 0x0, 0x0) 08:51:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x0, 0x0, 0x7fffffff}, 0x48) 08:51:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001680)=@base={0x14}, 0x48) 08:51:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$sock(r0, 0x0, 0x0) 08:51:06 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x12, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:51:06 executing program 5: socketpair(0x28, 0x0, 0x0, &(0x7f0000001500)) 08:51:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa, 0x0, 0x0, 0x0, 0x180}, 0x48) 08:51:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x8002, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000280)=0x8) syz_clone(0x400c0000, &(0x7f00000000c0)="ac4ceaafc002baaeee5b1037a8f3685eb2acca6dae3f41b29cffa5df406971afb750f9f26f41946401574ef330681606e061ea1664c92dcbad63d80a989bd88414ba1a78993aa92975c54cb98bff1a9ee33eb3805b35740841ba9fc0aa30fbbc72a1a7228674515297d5d2138206b6410b75", 0x72, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="051c") 08:51:07 executing program 2: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, 0x0) 08:51:07 executing program 4: bpf$MAP_CREATE(0x8, &(0x7f0000000300), 0x84) 08:51:07 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) 08:51:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0xc0) 08:51:07 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x3e80, &(0x7f0000000640)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x30}, 0x0) 08:51:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9}, 0x48) 08:51:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000080)="0c74ec1ee5b9b88e1406d9d08ed5fc3e403d71d1353d3ce0ca169c5571f92d36b598e84ac72e92ca895e9ac4bb81f6198aa59b168650ea09e6efdba8e67a7845487bff09958db43db3867fcb3aa9a93154651b31eea349af8c22cec794a6", 0x5e}, {&(0x7f0000000100)="be88d0cb4f6a34f9ab1f1bdaa9bf0a8680442df0a483cccf33302900891e82f9437e53b3777779ce67a8b08276f51b76983f95f2db0d8f2965075fe43436284f16c4d6d932c691e51a5d3aded4b7bdd181932296d0007a883d35ae0785188ecbf10f354b415f1105c877581328", 0x6d}, {&(0x7f0000001280)="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", 0xdf6}], 0x4}, 0x0) 08:51:08 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000540)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000080)="36638907ee0e6c0551a5dec04617702b67500e03c9677c7a4aaede21985a52302f45d6e63e88940a33f6ca290339eb37cf8b471c9dc6c203f4db1f34d83b328046af025e74e0ee24168f8e0fe32cae0d42297192ab171fd55cc2d6888ecaacd05bfad309a770b5c537758b7470039d0a38c59ab25109af1d48bd3d4cfae693ae61b2f56fd218c4a218460f0a8a20a531246235b3afe25e56ce1fdd9fdf77f6a39e7a9c016e02492ffa975d8288f75c8d2c656e6372b8e24a9897fc2674a50edb6efc77516af466a0984a882f5f5d1787d07838c6a149174ab4a0798b11addb0a5c5697e0bd9236c47be9f3cb7d", 0xfffffffffffffebd}, {&(0x7f0000000180)="956671f581c0df63640d5488c6c0520c179d00519754", 0x16}, {&(0x7f00000001c0)="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", 0xfb}, {&(0x7f00000002c0)="ec9bbe31c544d9088d69674ea194f7b51bbd6a90c7bb946a156144868aebf96066ff16b4430ad745c5aeb1455f030000000000000016a31e846b63990428a1451ef95faaa217d0b4da89550e1b9d44857b158687210decf61a2408a3f24a24b517edfae686172f33f3331d7a8896e0b42468ebbc598ea564461f04000000000000004d708a3ac164596fd221af650c2d439bc9a9241344026ea70400000000000000b146bc5fd84d134e766a62ca9b05ba482627ef8c80e74d718e883bd6fd5406b8a2", 0xc3}, {&(0x7f00000003c0)="9bae41b6cbb8109568013fd3c0e1835121b61169f769b544287bdd22d0dcb462963161de77757a861fa62421486d1d661ac841e21c58e48b01a1ee350042a7007c32eadb74cda22e789b5b8498e4a56b52b5768ae0b8b896fb974e664599ef24d21c3a8d9a0a28d40243150678a2c5f0e5e2a21b459203f12ee2f1285a0490f682b9b4ebdd591bc40804aa2b4ee771626adccb788aa6a66f13", 0x99}], 0x5, 0x0, 0x13}, 0x20000005) 08:51:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000028c0)={&(0x7f0000000280)=@isdn, 0x80, &(0x7f0000002800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 08:51:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x0, 0x0, "34d026ac92d4d26820bc314de01fa225a0"}], 0x28}, 0x0) 08:51:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'wlan1\x00', 0x1}) 08:51:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3e80}, 0x0) 08:51:08 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 08:51:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 08:51:08 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000012c0)="8c2e6760290987e3dab5df8d1f155afe98e11c54f27cd01d757644620090b4af93188ee75ca1b77f73cec93fb1188d9a73a5e7b8afcc3ee4d48332deac3c5a8139cd0eb5b449122588b72771e2316b2ba911fa7415ab6aad2c941adf9902ec5e1102d4ee5ba12d463c64d5de7554486006817be471d0b41683feb89a6ba9f6c0c0a2bf8cc41ce6bda1b39d168878c75a1bab4951362688755cea246f395b7f0bc5262d77751b5a0b3be926505b84d476ad3e280753b211f874170948489e69cba04205a14bf0c7de85f2d932b5a1ee39c4905005958bc7a798de23a25f2bdb7fa877371a2967a50693cd6b8a20", 0xed}, {&(0x7f0000000240)="4e2811fae7518d451caf9f7e1cab79d9b5ffc0fae74cd6d1152266662e8cd91f1ba462b488aac4a34a75731a68f9cdeeab6fffa167889736121c74a850e63b", 0x3f}, {&(0x7f00000013c0)="522a9590e16aec5a21c63b3141b778fcaa20d3cb1f2d53ce19ee7437383c583d3d50f3513afc9e068ad3870eaa25220c5f0048c68c2f9cf5479147410262658a7237da", 0x43}, {&(0x7f0000001440)="4ce843b8d01886dfc41089351417ac00a372168f17d0b797d441db052575790ae27569cfa1e3f97d9f8f74ba46e1ff8bb2860dee880af7fd68ba74e4ad7be5e2f42480084c89727a0f5ed4754d36ce5ca5d40aa9325ad3f611b78c3645b54ecbf33f25151ad120fafe17153c9e2551a4483765850e8dbbf4c3d7883413", 0x7d}, {&(0x7f00000014c0)="cb6c4daa6d58c8e422c45a7c00d77ec9b2cdc2c93c1663282670b585c921e4d97328c1feeb0ae3114123f9f7388aa015966ad4b5278b004a3ca0939c25e9f415cd6804d91b18ab55ffb8bc4e3a21c87dc329a7485cfa749a14442243d2355045fe2c0b962f6325c56bc09d67597a3414b27d94a9e9e20d43063e61527d19e301a6e0584822fcf1967bf472cfd89238b74b1627f4d15eb3f984abc8380153fb8083d550c2cb7251f064e2f78f4e389b01c109e74c010d0fa38e9a048a65b08f2b20cd65a6f0756909003da8d086dbc12146c903f55c95e979fc8b424646024c525b5e6e7553291b9499d04451522b73", 0xef}, {&(0x7f00000015c0)="56ad8de12b3ca647684c62279aad8e6ca79ee08e99801af14efe4f6ef53bd8f1bca92e42cf75234acbae2f11d0f3e0bc150b67a6e1036a2c12007591006acb4d5b77a0d943a7a291298f83ff3139f4ba0c33e1020aa8c173bbbc04caf088e339f225f29b57f97d10b2a49fc867e52c63a8c4f3d6d42999d43e0990a9076568659339220982406acd7526111e1e7f8a2598fca3b6d0b8b306e0c9db1550f51e1a88a92f5ee636dace1e075fb9fc25126cdc632512152cf52ecc9b0321804e4f9dc4c5fa04afaa2ea233eae1883439084cdd6e5bac3331afee9b4c50f2df2b21675fade7f2d7cf9373748389c9580e098a82d30ee274ae8985c0575df202f0c572ed86460ac1efd674d66ac7cc365565e860f891875ecbcc1b01ae2d61b34d349b5a2fa9d78c013b8ed6fc793450ea5f58fa0932a1bcded4f8c019e4fe6e76c7eb6647663b9cf3bbf76358b6c35cf3aaf0627548c1d442beb8cdc7b4d4a47971593f1bc19df6ce7f4aa8cea704b9bbf431e35f7dba7f7abdd88db27b1d9119b2ee2ce4da56fffb9a4e5a072b74837b8e2a637e44061ac46463c4adb0b234b4e95edac087a4000c5847a305b2cf2a1d5d23f3a4c1dab3e5ef961c59292737c04eb9b4395d9aac297017719fd154677e7b5a33f3281fc91a6acb098d65169de6b79cf6c65068f03a701141186534f3850c79af81a9d88853c405424d16c280a324317e5331c2dcf85951bec2ab597285c61534b8f997fb25d2cd0424a262cdf75f4c346205a02aed66d0a5675fbd8dd31a9a424aa513e08c3ee35e5cd73b5696b4634e569e1c1ab86a173e071b3150c9d43661b97181cf36c4ff49b68429b3db84009ef05774fd7b8926042fee4f8233e619f81fa95a1d11bfce48f73c9d4091adb1da12a14d30a3c58986bcc44b1072d6c7fa948abc596927ad4fcf982bdf4ec8e9a1045788adbd558df347ade2eb286ff692bcc2924cc2801304a7cfa2580d575048e63f19d331f6a13abb21900c6323f67da81032c446feae210248d9bacfe30f9356fcab6033e7dff11aac8395270c50989a7d2020a44050da1c2db62a12a09423dedf900f6221e20ca10713e793100194a46646eed12726edc2e32ca8c2228ada2fbda84129c705b8e5add79bd6443cba900e38d1dadc011cf6593ee9af3a7947293d7ce373ffb367e82630495f2036365d3913caa43e2b6e9cf91d21153cc1bda7c33270a6ab9a6a1082ba7f19c4e5f82f78b63fca968bd53291a29cb6cf4048a2f6355b599f95cbc22c8d87a0eaa7ba0db35d2b049b86a26bbb32c1d85d3c0f60cf27b014618b050693f51f893f2b5fe9c52cca6c752355a71c515c5d82ae115459b960cc0c28e2abac885e4d3f3aafc6a1bf9491098454b6d9b3aabe5250da57ff0f2d5e9558b64c76cc5448f9478dd85c176fc597ac8da2cde0387f86e6101f3e7e2d79ebe4558dec58d488359439e4b89375fef93d3c36c93ed4364cc53af23f13705ee999c5bf164aab231c567e034f86c2acf5d1931efc4bbe53723b030bf8fe7242ec1e19822a4dc4f528eafbf102c6cfa77842007daaa7d46d919f8a681f150b24f6fced1af56ca3e72b707ab63ebf584373afbf0c7250b2de65f947fdcfa3a4a59a3cf334f01e75b750118beeb5d7c19a3cfef2a3fd82243c0338fe5829ce16961bda8dbe9c0bfc960fbef580e19f5e7414aa41893047d0a489dd1bb65ec3a75493795244f79e8442767acebaae77ca209b551f1f48ed1a0cfe194c5013d162591a90411801ea2680854ce465145979550ce5284e77561b1c329b4be5600ad4c4528bf43b85b809a77619a3d3b18b40ad8def8b252f44652bd87d7a78fe8cc56ca034f95ec6d5a2f72cc96e4b24035a6e0d0a9b0e99d01a8f33b0ac7baeb0baa98ce6ec3fa19273caa40ad5802b19a2b392c63b4639545f648a4cc8da811229f18985e30891923ae46e2544f0ae0de7334ae4bed1469e2ec67206a0375e80e920492c956de40e26f61a20895536a17d80a7b7324d73d9ceaf30983bc96a984ac14da4e718d346e245733a96386cf47254c18a7686dbbd213857cc66b9b25246090f7ebac443af609489820d946c9d8d3ddf68ace3e693555383bf1cc4f00ad06ab666174cacd08d04b4b82700ae3fd6fee0bdfbfc4bc3c384bc94acb48dc46ddae012ebbb4497df5a47918511112a764ae7a832108de1168b56876dfc8d12584dd5709a38ae8e91a56687431b38921dcef0f4ead2117094f54807216d5a5162efc6c35612daed1914d6c08809921d7552551989b920da11fab1b52a14fe59928e97e853279e0ddd94f8c330816ef711222fc5bbad4665c886aaa91783041f6cd0cc10a4d41cf1c24a1cf109f0be212cdef1dc4a91b8a26199321d2c8154a8e3699fc03a5c9a37cff7992b8a3e8f3a40c3034e2292bfa7b473e5fda2b54d77186850afa56cf37ea54da9d282a4780b95b9b9ce8b2d14f68dc68ed080dc3711432779d29d9c025b4aa6640fadd29cb2a50d69a80a14ced10c913db31151cec5d5f2d86d7b98084759d243b2158e54eb388285219b1b02153b69386348e3d4b87e09c43aec2aaf12248d0624421c735733f3a3f58fe225c89a8fbfb3d857ed9bec385f310cecbd38f11a412d6d35c6d3a66ed5ef12ce68f5094baf22a5e81367e2c8dd4a550e72298287135488dca03e06207d230d836c0438b512733c2f0e3364b15728238283e95cf55018f43c875e8d79da671e3da53680f5fbc96cb8a079cab8c4de1cec232b6d06a3079d589af75c7630da0773b1fa9c5a4362060b50b92bc948e756b324fa8c229829ee50c234ab634d0e80eb0a214518534a09e125622bdee64e3b6f3b3beca7e71726b77eb592ebdeab1f1175d00b7b3ea0d8186be673f2b150c1dd5bb01680cbd3eb7d464119977c4ef456552980b19fa96bc8e09af5470040e5dfca63aac4eb45f7b58161f55e72701ed3be0466a84c23e9322744c2e95aba413cb3b2cd4f48e6b38796c399ccf55b2d57b080bcaeafeee2faf934ae8781c0aa5665475051dc3534b6138ab1ca70105ae2f088b5d80f815115eff88cdb90175bbc12fea99f3d568f75c22c0254a541fb35f317dea5fc71854f8ee94e543c307af92abe4b57b584d3fed615cb20d24e973cc735251ebbce1c9bb12d85f35e8402a6808e8f941e74e4740361db5b8f04959d18ed8036ccb0adf36f2e057773f1e39cddcc6c61095d3ac80251401dbb31e0f4129dd41ec513987b5f621f31ab1908ba4945c8a4a6c8de6753aba97741d3e281850f23fb7e6d8939f55eaa6a4621bbe7d5fb772983224ee4d37654ae168c6dfad5572a38956c222ec6c5886f30100c212e09aacbb7faf585e4cc512c9264cf100ec0430b025a38824c6cb5713971f3359f0a520060c47d36e632b634a81cdcad6ba0b189b42518086f919476045d3a0af51515bbfd519dc56d22eb2fd120fa8084ad8e685215ad7c11ae646186b22eb86ee43220d269a64c23355823434efee2ef340afb7a5b6ce766b9dda96a275d096649bd397343aabcdab74d02166c086eabb944a1085ba3f2a767123383b386188675e2d04fc1ec3451fda8dfdf922e89d35ec1672b7516da41cd0a05fbd71d04207fa37826626b3372bcd84f0cb38cbab4e59f0b07acd42e207f75f25f9786077b1232bc246dbe4b6ea0c2f779c70dc6081b13cb748d037346fe553bfc52fba836c2ff114fbc23a1e358b0671b502182f23984e96b8f12616c58be037d54422bc124400edeedd77ec3660432c02ec7495f20bbf2a9cb8c5dd1dc7ab7748efca61115659ccfacda996965ef06e62330f80e5bbd62dee684c409300c46ea135dae3352fcd64f069d4440aa7b5abdb30ade382b92e10fb464a080d1bcd9e4eea5642a3f86e630ae11807118834db9c50a4e921b22cdbac5599ab46793de1a72281a6d555981f797d0651eaabcb8757fe9792f641ade42d5107b1e9f51e50f598c59471eb577ebff74ecef0ceedc539214e439469e5e4743fe1c60f8af37d40e590d49437abd7feb21d890fcda05f7f4349ff4fc48fe6dd2602e7a731836e85c63ea93757d1d28ae5606c4861b116cdd460e460ae1c424e737830303895b80240b6bc7bade2bb249f7660d15d0ffd65fd5c83ae51fbe7c6827cddd6dd04a547c159d44d64a3f14f8b05fd4268a9044e289d2fe3b4dfb09f1dba05ef2d42017f3445e01b926755cd46b68905b5c9fabba236b6e775dfe308788e9b0f61cb5cbb0e9aae88b2bf3a58ceb4bd3370665f6c09c1005dbc93a0c48b78111058e88aaf4cfff63a8d61f1e588bc6bca09664ff15f3adc7fbbeab97a514e114820c426aa337575e6185ed48e82133b077c395340e3b7b8d511930d258e6dba5cdb65804b19c7a2ef77f12a2f2ffd9d3aefac6a3dc7d05c78de5821922ddc940a3305db87e0cbb14d6cc98bf5906b12b2352f7c817e5364854dda8933f8997d3ce8b16e88ae1678de9830827901ba93fdb52960f0ddec05067c5e5d7867718e582082f975d6750da6da1442b3ab4956d9f64491161421eb858a1becd176bf65e2a6187e23f8abf94fe4d9cb72d93bef80e5af0713875369886a391046f35d7c04f5ed9f3ede5e58fae863cec08064c4fb428dde393fa49caa47dd5be31eabd274def7af4f367ad266a7898e7e6e221e6010c75abdbecde5b200ab505a21d95f7c9e781785cc326ffc3d20db234e9548c8fddc9f675827082f14394a2ad89a2056c51a7", 0xd26}], 0x6}, 0x0) 08:51:08 executing program 4: syz_clone(0xc0000800, 0x0, 0x0, 0x0, 0x0, 0x0) 08:51:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 08:51:09 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x120) 08:51:09 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8980, 0x0) 08:51:09 executing program 1: r0 = socket(0x15, 0x5, 0x0) bind$802154_raw(r0, 0x0, 0x0) 08:51:09 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40045201, 0x0) 08:51:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8924, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 08:51:09 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000008600)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8932, &(0x7f0000000040)) 08:51:09 executing program 5: syz_open_dev$dri(&(0x7f0000000100), 0x800000003, 0x12d940) 08:51:09 executing program 0: r0 = socket(0x18, 0x0, 0x1) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 08:51:09 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000008600)) 08:51:09 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 08:51:10 executing program 5: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x894c, 0x0) 08:51:10 executing program 2: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) r2 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000000580)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x80, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 08:51:10 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000008600)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:51:10 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000008600)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@newchain={0x2c, 0x64, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xc}}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) 08:51:10 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/arp\x00') read$proc_mixer(r0, 0x0, 0x2) 08:51:10 executing program 3: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xeffdffffffffffff}]) 08:51:10 executing program 5: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x80047453, 0x0) 08:51:10 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 08:51:10 executing program 2: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f00000004c0)={0x0, 0x0, 0x1000000, 0x0, 0x0, r1, 0x0}]) 08:51:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000003380), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003480)={&(0x7f00000019c0)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:51:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f0000001700)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)='O', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)=ANY=[@ANYBLOB="3000000000000000000000000700000094040100940401008618000000010008edb379397676020aad08eb1897b12f1d1c000000000014"], 0x80}}], 0x2, 0x0) 08:51:11 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000009c0)=ANY=[@ANYBLOB="6c00000031add5"], 0x6c}}, 0x0) 08:51:11 executing program 5: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0x40002}]) 08:51:11 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) 08:51:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xf, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 08:51:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000003380), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003480)={&(0x7f00000019c0)={0x18, r1, 0x1, 0x0, 0x0, {0x10}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 08:51:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000003380), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003480)={&(0x7f00000019c0)={0x14, r1, 0x1, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 08:51:11 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={0x0, 0xf0ff7f}}, 0x0) 08:51:11 executing program 5: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000040)="0cfbcbe2a0288e", 0x7}]) 08:51:11 executing program 0: io_setup(0x9, &(0x7f0000000180)=0x0) io_getevents(r0, 0x7, 0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}], 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f00000004c0)={0x0, 0x0, 0x3, 0x0, 0x0, r1, 0x0}]) 08:51:11 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={0x0}}, 0x4000040) 08:51:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000003380), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003480)={&(0x7f00000019c0)={0x14, r1, 0x1, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 08:51:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') read$proc_mixer(r0, 0x0, 0x2) 08:51:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fffffff0000000000eb0b"], 0x2c}}, 0x0) 08:51:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc02864c9, &(0x7f0000000040)={0x0, 0x0, {}, {0xee01}}) 08:51:12 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89a0, 0x0) 08:51:12 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) r2 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000000580)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x80, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 08:51:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000012c0)="8c2e6760290987e3dab5df8d1f155afe98e11c54f27cd01d757644620090b4af93188ee75ca1b77f73cec93fb1188d9a73a5e7b8afcc3ee4d48332deac3c5a8139cd0eb5b449122588b72771e2316b2ba911fa7415ab6aad2c941adf9902ec5e1102d4ee5ba12d463c64d5de7554486006817be471d0b41683feb89a6ba9f6c0c0a2bf8cc41ce6bda1b39d168878c75a1bab4951362688755cea246f395b7f0bc5262d77751b5a0b3be926505b84d476ad3e280753b211f874170948489e69cba04205a14bf0c7de85f2d932b5a1ee39c4905005958bc7a798de23a25f2bdb7fa877371a2967a50693cd6b8a20", 0xed}, {&(0x7f0000000240)="4e2811fae7518d451caf9f7e1cab79d9b5ffc0fae74cd6d1152266662e8cd91f1ba462b488aac4a34a75731a68f9cdeeab6fffa167889736121c74a850e63b", 0x3f}, {&(0x7f00000013c0)="522a9590e16aec5a21c63b3141b778fcaa20d3cb1f2d53ce19ee7437383c583d3d50f3513afc9e068ad3870eaa25220c5f0048c68c2f9cf5479147410262658a7237da", 0x43}, {&(0x7f0000001440)="4ce843b8d01886dfc41089351417ac00a372168f17d0b797d441db052575790ae27569cfa1e3f97d9f8f74ba46e1ff8bb2860dee880af7fd68ba74e4ad7be5e2f42480084c89727a0f5ed4754d36ce5ca5d40aa9325ad3f611b78c3645b54ecbf33f25151ad120fafe17153c9e2551a4483765850e8dbbf4c3d78834", 0x7c}, {&(0x7f00000014c0)="cb6c4daa6d58c8e422c45a7c00d77ec9b2cdc2c93c1663282670b585c921e4d97328c1feeb0ae3114123f9f7388aa015966ad4b5278b004a3ca0939c25e9f415cd6804d91b18ab55ffb8bc4e3a21c87dc329a7485cfa749a14442243d2355045fe2c0b962f6325c56bc09d67597a3414b27d94a9e9e20d43063e61527d19e301a6e0584822fcf1967bf472cfd89238b74b1627f4d15eb3f984abc8380153fb8083d550c2cb7251f064e2f78f4e389b01c109e74c010d0fa38e9a048a65b08f2b20cd65a6f0756909003da8d086dbc12146c903f55c95e979fc8b424646024c525b5e6e7553291b9499d04451522b73", 0xef}, {&(0x7f00000015c0)="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", 0xbe7}], 0x6}, 0x0) 08:51:12 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='schedstat\x00') read$eventfd(r0, &(0x7f0000000000), 0x8) read$eventfd(r0, 0x0, 0x0) 08:51:12 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)={0x0, 0x7000000}) 08:51:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') read$proc_mixer(r0, 0x0, 0x0) 08:51:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') read$proc_mixer(r0, 0x0, 0x2) 08:51:13 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='schedstat\x00') io_submit(r0, 0x2, &(0x7f0000000200)=[&(0x7f00000004c0)={0x0, 0x0, 0x4, 0x0, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 08:51:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') read$eventfd(r0, &(0x7f0000000040), 0xffffffffffffff34) 08:51:13 executing program 1: r0 = socket(0xa, 0x2, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 08:51:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/psched\x00') read$proc_mixer(r0, 0x0, 0x10000000000000) 08:51:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000003380), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003480)={&(0x7f00000019c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x8, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) 08:51:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') read$eventfd(r0, &(0x7f0000000040), 0xffffffffffffff34) 08:51:13 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) socket$phonet_pipe(0x23, 0x5, 0x2) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 08:51:13 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:51:14 executing program 3: r0 = socket(0x1, 0x5, 0x0) bind$802154_raw(r0, &(0x7f0000000000)={0x24, @long}, 0x14) [ 246.963990][ T4601] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 246.973518][ T4601] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:51:14 executing program 1: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 08:51:14 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000200)={'fscrypt:', @desc1}, &(0x7f0000000240)={0x0, "8e3f874b0b05b38a1218d0a00a8996453a6394bced7c13517b20ef8f20c19cb4bee9e10e032596be5ac8dddb3cb90b32cd5c20569247894e61279e02c0ff115b"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0) 08:51:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_targets\x00') read$proc_mixer(r0, 0x0, 0x2) 08:51:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') read$eventfd(r0, &(0x7f0000000040), 0xffffffffffffff34) 08:51:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') read$proc_mixer(r0, 0x0, 0x0) 08:51:14 executing program 3: r0 = socket(0x18, 0x800, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) 08:51:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') read$proc_mixer(r0, 0x0, 0x0) 08:51:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/psched\x00') read$proc_mixer(r0, 0x0, 0x2) read$proc_mixer(r0, 0x0, 0x0) 08:51:14 executing program 0: socketpair(0x1e, 0x805, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:51:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') read$eventfd(r0, &(0x7f0000000040), 0xffffffffffffff34) 08:51:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000003380), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003480)={&(0x7f00000019c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) 08:51:15 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000008600)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f00000018c0)={&(0x7f0000000140), 0xc, &(0x7f0000001880)={0x0}}, 0x4000040) 08:51:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000018c0)={&(0x7f0000000140), 0x0, &(0x7f0000001880)={0x0}}, 0x0) 08:51:15 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000008600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:51:15 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8904, 0x0) [ 248.505558][ T4633] Zero length message leads to an empty skb 08:51:15 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0xb101, 0x0) 08:51:15 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)="4c08207a6727e992316a6de122af85a189", 0x11}}, 0x0) 08:51:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') read$proc_mixer(r0, 0x0, 0x2) 08:51:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={0x0}, 0x8}, 0x0) 08:51:16 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000008600)={0xffffffffffffffff, 0xffffffffffffffff}) bind$phonet(r0, &(0x7f0000000000), 0x10) 08:51:16 executing program 2: symlinkat(&(0x7f0000000080)='./file0/file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00') [ 249.118979][ T4645] ieee802154 phy0 wpan0: encryption failed: -22 08:51:16 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x1) 08:51:16 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5421, 0x0) 08:51:16 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x7fffffff}]) 08:51:16 executing program 5: clock_getres(0x2, &(0x7f0000000100)) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, 0x0) syz_clone(0x40180680, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)) 08:51:16 executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/binder0\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs2/binder1\x00', 0x0, 0x0) 08:51:16 executing program 2: r0 = socket(0x1e, 0x4, 0x0) ioctl$IMGETCOUNT(r0, 0x401c5820, 0x0) 08:51:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x3, 0x0, &(0x7f0000000040)) [ 249.824892][ T4656] loop1: detected capacity change from 0 to 264192 08:51:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 08:51:17 executing program 1: r0 = socket(0x1e, 0x4, 0x0) ioctl$IMGETCOUNT(r0, 0x89a0, 0x0) 08:51:17 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)=@fd={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7787d723"}}) 08:51:17 executing program 0: r0 = socket(0x1e, 0x4, 0x0) ioctl$IMGETCOUNT(r0, 0x2, 0x0) 08:51:17 executing program 3: setgroups(0x0, 0x0) getgroups(0x1, &(0x7f0000000240)=[0x0]) 08:51:17 executing program 4: clock_getres(0x2, &(0x7f0000000100)) clock_gettime(0x1, &(0x7f0000000140)) r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0xa4044, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000380)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000003c0)=""/131, 0x83}) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = syz_clone(0x40180680, &(0x7f00000005c0)="5ffefd560f16bc284f53504ecc22abf5de19935f4b3fd4b33f7605012ff765ff60d82f046cfb7cea30c41c0516293d4411854d6ecd0f2f36e8f29e029c104ede565865d46761862e814cb3ec54bafbdb04000853bb5f6cb4b48f843adbe97ec72b37606f88531b37e237c89863fc7f08f6c7a35f3d81920b3691e7c7e5d2f55f38d978441d8353d850037fc34d85fdd7dd100e77e1f5d6ac2d134f8309c2f66f347bb8aa9b3ed50af605128ee9e440c1cd6fd2536caaa4a4c32c63934f9613ebac7571ee8369a54bde1470cd07128e6462963bbbfe98bafe10ec6a67b0ff8d3e452086eaf051e93ac48dbe927c5ae0f3227d503037e7b15ef602cb6310e310b9fa6c5af717fa3842a7351c435c8fb9c4e3048ce736a0169a91ec2058ffee969158f54c9388e77ef02a5923202358935e8535e4ad5cf6224a49131847a29c88caa60e9d2defa23876b2a1e5dfed88c4e4ef2fa40fc23879c390", 0x159, &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000480)="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") sched_rr_get_interval(r2, &(0x7f0000000340)) socket$alg(0x26, 0x5, 0x0) 08:51:17 executing program 1: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000040)) 08:51:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004b00)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f000000be00)={0x0, 0x0, 0x0}, 0x21) 08:51:18 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) 08:51:18 executing program 3: socketpair(0x25, 0x1, 0x10000056, &(0x7f0000000000)) 08:51:18 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') 08:51:18 executing program 0: add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 08:51:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {}]}) 08:51:18 executing program 3: r0 = syz_open_dev$media(&(0x7f0000001340), 0x0, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f00000001c0)) 08:51:18 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="53886374", 0x4, 0x7fffffff}]) 08:51:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000001440)=ANY=[@ANYBLOB="9feb010018000000000b0000000000000c05000000000009"], &(0x7f00000001c0)=""/233, 0x7b, 0xe9, 0x1}, 0x20) 08:51:18 executing program 1: clock_getres(0x2, 0x0) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0xa4044, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_clone(0x40180680, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000480)="aff4fafe4d0a8081411ed4dd576c92cf7041ca0fdcb9d29bb8fc91d97f8a84a56f27ea1d2226cdeec5a827cc9c3249c302934f20a60445d03300023ba3aaa069ae2d5fbc613b442538cc40db9b607785922a9e0dffa2be5d05b25f6b8293572b180fc590bc12b070e7548131b7c12964e61f39712f5250222361839586c87f4b1dd027c2") socket$alg(0x26, 0x5, 0x0) [ 252.106535][ T4698] loop2: detected capacity change from 0 to 264192 08:51:19 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000280), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x541b, 0x0) 08:51:19 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) r1 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 08:51:19 executing program 3: r0 = socket(0x29, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:51:19 executing program 5: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000300)={0x0, 0x0, "664362465ae52859038c56016c0de3e6256c74e805a3bc93e19786454e24b29cafe3ed182ec0bda350389195abca29b74b771153435fc58543db5e01fa52dea20f1675d48f3f64167dfa450ba3930b1b767c7fa0fd57aaab2f689b23d1e4ac212de6bc6245dd808b3e85f8e4fe179da4c34b96692bf657c13a199bb0a50ee609c220836cfa3d1daae444a760c9f3270e3c537b396ec4500731306a0b6223eef2de2be67a8e1c771069ac3b18408538b1b1caddf1484c658c4977388c02e1f8607d7b46694618945c296e6db19ca9e748cdabba49a147f6310c67dc68086165a26100b7967a086ce3a10ca88636046e69a49c9c18ebe1c03e9d2f137caa19aa84", "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"}) r0 = syz_open_dev$media(&(0x7f0000001340), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f00000010c0)={0x80000000, 0x0, &(0x7f0000001040)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000001140)={r1, 0x0, 0x0}) [ 252.245128][ T2839] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 252.254600][ T2839] Buffer I/O error on dev loop2, logical block 0, async page read [ 252.262971][ T2839] ldm_validate_partition_table(): Disk read failed. [ 252.269806][ T2839] Dev loop2: unable to read RDB block 0 [ 252.275738][ T2839] loop2: unable to read partition table [ 252.377284][ T2839] loop2: partition table beyond EOD, truncated 08:51:19 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000000)=0x80) 08:51:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0xc, 0x0, &(0x7f0000000040)) 08:51:19 executing program 0: syz_80211_inject_frame(&(0x7f0000000000)=@device_b, &(0x7f0000000440)=ANY=[], 0x38e) 08:51:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e) 08:51:20 executing program 4: syz_clone(0x102b080, 0x0, 0x0, 0x0, 0x0, 0x0) 08:51:20 executing program 2: syz_read_part_table(0xfffffffffffffffc, 0x0, &(0x7f00000005c0)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) [ 253.126869][ T4715] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 08:51:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 08:51:20 executing program 1: r0 = socket(0x1e, 0x5, 0x0) sendmmsg$alg(r0, &(0x7f0000003d40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18}], 0x18}], 0x1, 0x0) [ 253.391297][ T4721] loop2: detected capacity change from 0 to 264192 08:51:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}]]}, 0x30}}, 0x0) 08:51:20 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x2, &(0x7f0000000080)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000009) 08:51:20 executing program 2: r0 = syz_open_dev$amidi(&(0x7f00000000c0), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, 0x0) 08:51:20 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x300, 0x0, 0x0, 0x0) 08:51:20 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x9}, 0x0, 0x0) [ 254.171502][ T24] audit: type=1800 audit(1650185481.214:2): pid=4732 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1175 res=0 errno=0 08:51:21 executing program 1: r0 = socket(0x1e, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000680)={'syztnl0\x00', 0x0}) 08:51:21 executing program 2: socket(0x21, 0x0, 0xa) 08:51:21 executing program 3: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x24240, 0x0) [ 254.362672][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #310!!! [ 254.365624][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! [ 254.371977][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #310!!! 08:51:21 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000240)=@multiplanar_userptr={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\tt0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 08:51:22 executing program 0: io_setup(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000009) 08:51:22 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x7, r0, 0x0, 0x0) 08:51:22 executing program 1: r0 = socket(0x1e, 0x4, 0x0) ioctl$IMGETCOUNT(r0, 0x4020940d, 0x0) 08:51:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 08:51:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{}]}) 08:51:22 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) accept4$phonet_pipe(r0, 0x0, 0x0, 0x80400) 08:51:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004380)={&(0x7f0000000080)=@abs, 0x6e, 0x0}, 0x0) [ 255.736012][ T24] audit: type=1800 audit(1650185482.784:3): pid=4759 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1164 res=0 errno=0 08:51:23 executing program 3: r0 = socket(0x1e, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 08:51:23 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x80000000, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)=@multiplanar_userptr={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "38dd3c90"}, 0x0, 0x2, {0x0}}) 08:51:23 executing program 1: syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) clock_gettime(0x6, &(0x7f0000000000)) 08:51:23 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000140), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000001340), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r1, 0xc0287c02, &(0x7f00000010c0)={0x80000000, 0x0, &(0x7f0000001040)=[{{0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f0000000180)={{}, {r2}}) 08:51:23 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "848527140766a613263c5a1479d266e22de534363ee895387911be7939ed71c5a56f876d57399eebcb99937eeffa580dcdcff4a98e7233fd6556e2a3c03d3ff5"}, 0x48, r0) keyctl$search(0xa, r1, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0) 08:51:23 executing program 0: io_setup(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000009) 08:51:23 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x240, 0x0) 08:51:24 executing program 5: uname(&(0x7f0000000200)=""/77) 08:51:24 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000280), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 08:51:24 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000280), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x40086602, &(0x7f0000000300)={0x0}) 08:51:24 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x541b, 0x0) 08:51:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x2) [ 257.404232][ T24] audit: type=1800 audit(1650185484.454:4): pid=4785 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1156 res=0 errno=0 08:51:25 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x900) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000300)={0x0}) 08:51:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 08:51:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f00000007c0)=""/247, 0x32, 0xf7, 0x1}, 0x20) 08:51:25 executing program 0: syz_read_part_table(0xfffffffffffffffc, 0x0, &(0x7f00000005c0)) socketpair(0x0, 0x0, 0x3ff, &(0x7f0000000000)) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x684880, 0x0) 08:51:25 executing program 1: r0 = socket(0x1e, 0x4, 0x0) ioctl$IMGETCOUNT(r0, 0x8982, 0x0) 08:51:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x29, 0x0, &(0x7f0000000040)) 08:51:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x10, 0x0, &(0x7f0000000040)) 08:51:25 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000003800), 0x0, 0x0) read$FUSE(r0, &(0x7f0000001580)={0x2020}, 0x2029) [ 258.894069][ T4804] loop0: detected capacity change from 0 to 264192 08:51:26 executing program 3: clock_getres(0x2, &(0x7f0000000100)) clock_gettime(0x1, &(0x7f0000000140)) r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0xa4044, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, 0x0) syz_clone(0x40180680, 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000480)) 08:51:26 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380)={0x80000001}, 0x8) 08:51:26 executing program 0: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x4e, &(0x7f0000000380)=""/78, 0x0, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:51:26 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e80)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000c40)=@raw=[@initr0], &(0x7f0000000c80)='syzkaller\x00', 0x5, 0xcd, &(0x7f0000000cc0)=""/205, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:51:26 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@map, 0xffffffffffffffff, 0x4}, 0x10) 08:51:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x200442, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 08:51:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:51:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000200), 0x4) 08:51:27 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x12000, 0x0) 08:51:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 08:51:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x1, &(0x7f0000000280)=@raw=[@kfunc], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xb2, &(0x7f0000000300)=""/178, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:51:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0, 0xfffffffffffffe78}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000002380)="670f001166ba4000b000ee66660fae3366b8be008ec8c4c1245da30e000000b9830400000f320f72e200660f38808703000100b9800000c00f3235010000000f30c4e3f963298c", 0x47}], 0x1, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)={0x0, 0x9}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:51:27 executing program 3: syz_mount_image$v7(&(0x7f0000000400), 0x0, 0x0, 0x2, &(0x7f0000001a00)=[{&(0x7f0000000680)="e7", 0x1, 0x8001}, {&(0x7f0000000700)="c503c1a0a8d5352935550f04a6b7e528cfe599c48b516f410ef7381e3cee5d81d86c48a0c6fc44f901fb3299eedaacb4bdd7029c386bf03a5846f76caefdca4b9634775d25cd611217bef898639f59f67cda7d43b05ce6a23b9a48e580a4d3f1fe93dbf814b91d4375fbad351f4bfd2e3a9165695113d5ec34c17cb3e6cbd6b7d2ed8e5957295dd0e05219bfbc9a585a5e3b7010e9bc93705a9064f208c7a12d63650963469c7f8f5d2b31a3e061f7db580af42b00974c7c62860b14a753cb49a3d2e3542c562660f9ffc152ddc59c2cab1bcd4abafbd036ae285ea0c4e3e0c66e6bbc6c93dd6c622715be1b8f4d7c9712f1a73a2969d18bcb9f79e175390a595e3cb59ffab55f62663d5369938b0677bd5c8cf2d513e572a61b17aa9de70661f78ef4fc226799d097210242b5d2f6633fc2de63b92655c41c2dea8f3ca3f7f27ea6c8d193f693ec1df932f643c6f3f9bfd46c20a163401be6e92a7522765d0423adaa44c3a5883c6eacad08e4354ec56162d999b422a5835afc5492188012f497abf05fbeb6a29dbb8deaa42c005faa39bf7bd7241e864d0f2c9a5f31539ebfc3c133758ec19f0951c808aebdae15672d74ae1a93648ac4428a01ae8a96ea60ec7bdcea08973eb87c80c527329e14461316c5a479ee57da9039deaba882648a4dfabac1fd2be3bc4b7c0ac78821ae2c7d8876fb1c6c193a590964e2d0714703a722a82947ab84dd9ee3343c69c4b64ace1540169b4513f903ae68dcee4062478ffbfb9ff976033e399a9cc690e46ce408aa085882adf57b05e4f5927729be6a2e88376976306b142d6b4a5fd345a373d88729cf3d3491dc01b5f3419e7399b8fd817415f6d68d7671f6eed12c089e2ceabd72359632e79733a6cbe9f641b72731aa029f96f81ca77e8c96436cc534d0cc9a4828caaef1fbe4b2f998a1f64bf5dfb01ca1a585319e0b08c4fdfe8b491a994005e3d17463dba399ae8852909f13fa086cc2d3b0a800bff0c020fa87c424f151e52efddd837279f833abf30856e733a2701dcdd7be382daaf99a4600dcc3c6be0ba37e919c3d4caf6f128e2a4f119286ecbc979bfb77668bad4443c84d9f0d9c4ea8c09328e664aaf7db8f350e591cb1696c6cc2a50df9c50145a28a6c0e635d45b69bc9acb267973a61a971aada4fc5179b36ef0f1c90c30084dff3c1d15cd6c361d247bb37b4a74cc099dd9f01af8d2723859c96f71a551f86cda4ea561589734a28db49339189a08bb8336a96badeb9959c2f037eb836e881bceda4f6e90f0ebcc5ebbc38d5691cd2e763b7b376956cdb1f5e9b0ef416a93d5f95ef0bca4bd1be04e5a11788367ee7735c8f6cc84385c8895ab1d28751a292bea1560176d4a220e4793402fc1482d9a10c7c5cd0e1b0a4e4a07b3e00639c5fab52b38fa6af79943b5424cd64c80a2bede4bfa084f93399641d9aee06545d2cc1a3917c8640a07f2122603e01683a37da2d28391bea86563ffe4ba46729d22a7aa47b2270e255e25bc49d3647d770a9c70715ba081d1f42e17e86f72e715ec383579d2863c5c034074f296925f4a6d1f627f768f404ff0a0d57255a1ae8e3b5854f276d17efa3c269999699a682320dc62fec7a5110296dc12c1a82ce2e4f307025187240c3373b4292aa0963adc860aa7b57d37f217885ed31ffeaa31fc8ef178ad68f3a9f65a910b03b9dc3e75847b1f84ded8c3f61c795925c120e7608aaf01289792a3a781bfa70f2e578533b99d475c887ab797438180120b38f9258ee9ed6dd48f7190a7a53d69b5ff0f9fc3e56f7489340c3501f1a6df330d629c508b636ff59e189dc050ec8f93d87b5dcb0bd60b78c85f2027430ca22202ec28834bf9f521a8a01188434c371c49d9ad5c532d08bafc4e1ff23b919fccbe14071b6aaa4cadb7814c09dd37ebcd2a79d84ededd26930ae508258d002c68ff5d238e99943c6040442adc09e353d890512c473eb93a9431f805c0f850ea68f5fa8c7d597323d4fd797c7c4376dde811a098ff8a11b006738585e6d2a52ae3acc6432a8546b4cb4aa43824bcca869b491f0df61ccb68b861d62c3ea46a6a855f2e36e25ec9b4f6377008a89a3dec6ed9bae02c1de5aa84358e3d0154bfeeeab1b61d4f786796bb197ba353a23d439f51cab643f52558953de63f529d9eee4907699375cd3450313df11815505bc847b675411396546a3c89c67516560bf9a808f2a489b5113612d602712e7ee65cc1e34b19b2a403bfb22fb3ba5fd24af0171283afa8118e660325e3e763b77dee76193eb6b5f9b6a454ed4acad24bb6d6cc32605c945907f4fef704fd0a47a3040c8f72f0a1317c27ce2ef8b98ecbfe9daa4b2d73d3e1866b619267463b7d42245ee66cf518fdcadec466cf6d9a943bd650df278cd12503f43632df88c66bd54bcd42f733528cf4bd440b8a94d90a2f103849d75a664b0f424a376c1242c83dc404ed825f03455d815a174a06d4bb5bd61941cebdf72e6f6cde907901f13a8f5075258e4c17e73de4debd3103f226b23bfdd15e59b7cc929e5c4f3430d05da148ba878cee1e85421338f5240d916e761ce92f16fff014ceec0cd0315824cd652a512d3cac31d101a9a0da6d45f2be80e185bb18ca039001d84f33c06b5f8d3c00ef26b25785078607aa0f5ae5d91a86a0ebd8b59f422969bc326d8b1b2bcecb4abf47803b586a5470bd4e272c3006e9c516f8a8063c9b269dc07e30710cdb030ae773f889d700fa4157afb25981dd1d0ed262fd886fb34a788655a2c94ad27ff8f0caa7765bbe5ba70f1b3b0505d6984e4b2a6675ccf6b9650d9826669ebc5e07b099761e991f85a384324d3d1aa3b2a6c9ff6a0fa88679327ed383b65a5b9943f7b9eace4818de65e054166fd4a665630d4b68b8c15eabf92f72e555b0ccbd5d750cef547673355af0226b72d54ac82697e8be7f3cd84a385aa90ddca7cf5ad4f6a41f330de5cf43218b1d32bcd4ac4fec173a8c249967ccc32c7dc0e82002204340716ccf28f8a71625731308ee6b751858ca3814c967c7459b27703624d2de676129d9259683963608e2a17137c86353b1ec19e079a07756bfbf55ab1653bbb852026aba404ae8cd8428804357cb1a2d7b13a09b5566fd773b8716110fcb83280129a37216679f65d1208514f1b93c2b61174bcf63a34aae0418354ca8eaa4ddbe1b07a7492e8783f651b5228d5a0852ee1d4a001f7ae735eb7878aa5cc8119d36f482fd73554d994e312e4a9621ea132f46bbe34c1d14a8cfececcbb9e222b5f47ecb35c61bf004ba17ce6fefecf5974c67459f85c57f825c34be3b131edd141a37b1b48a69a44fa4bfd29803956426b55206616d529de39a8d0e6d3c3521656a535273528e3679f4207ff7aa5bfff1a1aa292951c744e65a565360aa27160ca536d8cd66eca0bc7998b8eebc31bc0d7e5119edf48280766761076ed6621990905e1deae2234141c405a2143c07e976c12c060abc288a1c8def881d7f68ba40efc2a8b8216d00fcc221503097a0b75bdda06bdcdbc29a0ce0fc4c43e04c6883bb9c7fb613e45088c530484c367df19d85c447a2dde6fef5c4675e903598317c5b67e44afa60d296f844fa55c75baa748abf544647fbdb934c177bf0ca8f12b4ca95a27a3ee31c3fd3d4e2b353f82d4d1c7a4bb1ef2b19883b10b67abdf79d9f0d6af055252949a1cf895f51fdc9d8cc8e19e0382dbcd877d35b1a2e21478d1e01739a2f4fd342f20a0a61a4c2af326cde2324b12f5bbdb96f59e13cb4f7d10ce0f610ac6ebcb77751cd3b9e28d0cefebb1463b117af3749ba464078398128601cb16f0fbd37a41b839a1dec1b264e20db1c82b752aee66dcf84edd2165c5b29e83deb3f03533eaf8fa0e87678f471031b27e7622fe8b2ac244257750366181875a6d60250720892ef826d840c53a01a6fc58cf9568b4b10382adb6eafe22653afe07e87edb6a4732e44baa65b5fc5ac9ffbf349a1f7d80e1e1e55fa114a83bbae3e317aadd751bcc3d12c7daa06aa83dc1655061d8991104819119b9e08c5eb68242184e076bf0fe9f04343c4b64a7bac477b1fd01c6f252a4833ac2a0f571fc10117639d6b5626b8f1a5a0501b5aac54cd66e63c547c02dee6c62b96f55536eb9958eacd1f6067c12db9c119ba8f1d6426959661de3f13bc10084eacf5f4e9367cd8fe1abbfedbf99cde441d9da7edc22312dc525b2b4ea892075a213c9bb8742d9fd5459928da9e3f7c882e165dfcc401674cf648499905d301929d9ef12639f3e54e4ec0952c44dd3103b6bf7386799f94ca84e0e86ff3f6f143e625e440788db07f1ca7dd0f15ea3f17768958f77fb5fb3aa077c33262a6622a0f1590a57f38b414b6b2f4aa2f7e4eedaad896515c0a0b0d3d47e442a900150cca128a56105bdc78fa7e025650906548098f964bafafd6ff6bdf7c7377388078dc063295d380827570b2a3576a249dfb07c483d1cf25575f5f790ea23e24f2702f72c02541f737a5d958845fd7c1aa2a13b44271a1274b4815e6a79b88779877c8b7498c88648bbabfab800ead0b61f61885c272f326b4f6baf333c23703cb0f8baabbb9616c5262af955d25491a46da0963a969dba8eebf30f34288347f6c318fff133ef2e4adc5f9bdcfab5631712a736c9dbc4aada4fcfd860a5f6285556a94df2f8037e89f520238fc7c0a11e31c6a2446cf6cfb45031df3159c8403bc5563d1b331256ae4fe9def2752e35b1cdb2e8018abdd66aad3fd695f18ec86e34253b2e11c08220c5b8f45dad3d5069421607a3cfa2b9d452304358e3a812c0f153a3fd3463c2e37b4b610529ac821dedbc8a1b2d291d6ca346d58c0b175c02ebf358b70220ff09ff536b125c2735aa29c76c9f6ac3b970d552f6a78dc68f96d3832e99faaa5d2ac2bbec4e6818bdbcb6d3e0322e5d3f3746bd72ed0aa46e0a79bf56f9583841a8a42621119ecb3eca41b1ae6570076c8428eb72b983c0c1f35ddcf5e9a84f32483bbce916b13b5ee4085ec0f1c8765887b1fa438d17bbb5e801e206845d43913abcfb8ec5203fc40c973084ccce1b35ab4f1ad2d77a50e117c1458f5dccafcfcd08a9c46dda3cc009bea6bc1ce87428cb7eb46e7782d25e4fdba7a2fa6529fb2b4f9a49285a3f61d9a9a01d7496abbacec913c67a5dedad65a7a4754bab587dc1c61dad134a414b043759e832752fc2768e82c7952b5312a5bedf16947221b45eb80e751f2e02fb4bdd987dbecdc2c0b0ddd3d2af3ded298676cbf012006f8081ff7c321c0c96cde4176c7c9354f5a7cc2180b2b486dca1c54977360a906665668f51e7a764acee4ebaf60893164b8eb69e9cb60b34801a65cc38deb0b9907be7e2be74b7b700db649598211d04bbc4e6ca992762ce39b4e56093d259b94ebe1433acb24377e772d4498a3e2eb48faee0a56b2ecae9907b750451db3f62e4e05bd64870a42c0bf44eb7577f26fa863dbac017ddedf022328321be97f00b16bf042a1a90682ce5e971f611707dbe10044bfa27fbef1f8294b882f79216781435b0efeca38e3bff0cde2b49e9e1417a0ccdf2a64f07db8a7d105b74751c44ccde11606c753dc36104e057a6e0a152488b629e8ea466aef7712f7119c78f7f4fe38668d1317fed8d566c9d7d6fbfb5ba43d3b142d516c41f57be37ba6ab1f617d923178385db6008fa8e82d3926433add308ad64ddf3bec0aeda4213ae0ab416548d0a09af13336a2b442d39d7487473005039d865027e4696aee7c4321cc861e687a1b6e88f7b8c", 0x1000, 0x1}], 0x0, 0x0) 08:51:27 executing program 0: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) 08:51:27 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:51:27 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000001d00)={&(0x7f0000000b40)=@id, 0x10, &(0x7f0000000cc0)=[{&(0x7f0000000b80)="de", 0x1}], 0x1}, 0x0) 08:51:27 executing program 4: r0 = epoll_create(0x80) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x40, &(0x7f0000000100)={[0x4]}, 0x8) [ 260.773471][ T4839] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 260.884749][ T4845] loop3: detected capacity change from 0 to 128 08:51:28 executing program 0: syz_open_dev$video4linux(&(0x7f00000001c0), 0x8, 0x101842) 08:51:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) 08:51:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ff2b37153b05f74a56fbaa3ab1c26cffc4577c1ae934f27f3cabb2465b2f50917b0da3f6d2a1d162ab7fbe15cfad5d19c272cc66bdf9d7dfb60c3fffb56c39a1", "e7c7defccc38279482510066f3b1865d30960dbc8d9ce7ff16c0e915323d48b13bad35ca7051f8808dff3df4cde2917ae36de273f672781660807ab58da0735d", "00c2450797d19a99d2662320145f1ba8624c42e4c83d12993ed762af7f3e0831"}) 08:51:28 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002740)='/proc/locks\x00', 0x0, 0x0) accept4$ax25(r0, 0x0, 0x0, 0x81800) 08:51:28 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000061c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x0) 08:51:28 executing program 4: ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) syz_clone(0x2c000, &(0x7f0000000280), 0x0, &(0x7f0000000080), &(0x7f0000000480), 0x0) 08:51:28 executing program 0: syz_io_uring_setup(0x3e74, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 08:51:28 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000061c0)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x49, 0x0, &(0x7f0000000100)) 08:51:28 executing program 5: r0 = syz_io_uring_setup(0x6c82, &(0x7f0000000240)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) io_uring_enter(r0, 0x0, 0x5382, 0x1, &(0x7f0000000340)={[0xab9a]}, 0x8) 08:51:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140), r0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x4}]}, 0x1c}}, 0x0) 08:51:28 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0x5452, &(0x7f0000000040)={{0x1, 0x1, 0xfffffcbf}, './file1\x00'}) 08:51:29 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = epoll_create(0x80) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x10002001}) 08:51:29 executing program 3: syz_mount_image$v7(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)) 08:51:29 executing program 0: syz_mount_image$v7(0x0, 0x0, 0x0, 0x1, &(0x7f0000002480)=[{&(0x7f0000000080)="ed1133cb87", 0x5}], 0x0, 0x0) 08:51:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x1d, &(0x7f0000000500)=[@timestamp, @sack_perm, @sack_perm, @sack_perm], 0x4) 08:51:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x40, 0x5, 0x2, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x48) 08:51:29 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x100006]}, 0x8}) 08:51:29 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000700), 0x3, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0xa30000, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, '\x00', @p_u16=0x0}}) 08:51:29 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = epoll_create(0x80) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) 08:51:29 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002740)='/proc/locks\x00', 0x0, 0x0) process_madvise(r0, 0x0, 0x0, 0x0, 0x0) 08:51:30 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0x5460, 0x0) 08:51:30 executing program 1: syz_usb_connect(0x0, 0x24, 0x0, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000634000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_FSYNC={0x3, 0x2, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x10, 0x3, 0x0) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) write$binfmt_elf64(r4, &(0x7f0000000440)=ANY=[], 0x78) 08:51:30 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x795, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:51:30 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000140)={0x41, 0x0, 0x3}, 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) socket$phonet(0x23, 0x2, 0x1) 08:51:30 executing program 2: r0 = syz_io_uring_setup(0x6c82, &(0x7f0000000240), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:51:30 executing program 0: syz_mount_image$v7(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000002480)=[{&(0x7f0000000080)="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", 0xfff, 0x4}, {&(0x7f0000001080)="cf6d232df9ec3a1012763f5c3c0a6bda2c3467046fce40142c1cdaa43300bb22f5f96f303c031b12f689301e213cd02834d9f3bbd44ff87d1277c96600f85ae1d7ee76a2af54811592eaeadc188c21985f150538324f03c08c8482e59867d1842bff64240ece008fad8df863bce07a11a6ef0287140bc0cc8440f903baaf793398b5b090b14050b744b7677810ac6fcde90381b67a6b9627c94d208d6d26c308190848b6306649682b7a5fcb946a29c203127b463f622ea8d38d", 0xba, 0x5}, {&(0x7f0000001140)="28a9a606883a50ad524cf8789b222b8eae93ca1a0c546c0ccef22c059926726051d00e3e440151f64cb878de58bbd88c529cfe6cfd3e74b8aebdea423369f8b38c62d780f48ebaef3179e25cc0e31ade53456737bac1cfb5e11a02c7f104d4193304e209f78efa8122a9e91180d3992d203133f35d939b5f978044", 0x7b, 0x8}, {&(0x7f0000001300)="4faeb93f058bd43d7249ba76cbf08b6b10c0ee573a051630dbe9672ca71b7745f53375c6736176b5baefddebbc7bfdd5392be92571958f2725b370d78f32c2", 0x3f, 0x4dac}], 0x2192008, &(0x7f0000002540)={[{'!'}, {'/[$\''}], [{@obj_user}, {@subj_role}]}) 08:51:30 executing program 5: socketpair(0x6, 0x0, 0x0, &(0x7f0000000300)) 08:51:30 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0x401c5820, 0x0) 08:51:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) [ 263.912668][ T4918] loop0: detected capacity change from 0 to 77 08:51:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x5, &(0x7f0000000500)=[@timestamp, @sack_perm, @sack_perm, @sack_perm], 0x4) 08:51:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x3, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', 0x0}) 08:51:31 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 08:51:31 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) 08:51:31 executing program 3: r0 = epoll_create(0x80) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x90002019}) 08:51:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x33, 0x5b, 0x0, 0x1}, 0x48) 08:51:31 executing program 2: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)) syz_clone3(&(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001680)=[0x0], 0x1}, 0x58) sched_rr_get_interval(0x0, &(0x7f0000000000)) 08:51:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x24, &(0x7f0000000500)=[@timestamp, @sack_perm, @sack_perm, @sack_perm], 0x4) 08:51:31 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) 08:51:31 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000001c0)={{0x4}}) 08:51:32 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000140)="dde04d937b367f7d", 0x8) 08:51:32 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001780)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000080)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, &(0x7f00000016c0)=[{&(0x7f0000000100)="6804270fb7b68fa8f5469ea4966a97eb008c1d74f4cf9183c2bb898380965534dd4a5141950066595b2d5a3e1f564f4272fa3ea514ba59f7748af89337394b2bb69cefd080f5879d0074002d0541cebc86f81c9da537b5d3cb57bc448f9803433be5e418bb21a33c403aec34a5423a72311e18fc7cbf5e28", 0x78}, {&(0x7f0000000180)="f6a6235269d1d881495593b400b70045ef800c95e58332dd81a021fd93e9a23dcf35d9bc921673335e7d95cf19ee7b80551feb537d9428c1cbefad7353591bb76fc79879f7ce0b60eea9c17dc84a47b69d284ce717fc5d8a108c1e57f8bbf8e56c86c1", 0x63}, {&(0x7f0000000200)="ac1a4bf9854ee4a485281e6e90db8365d80504c8bf98d90fbf00ff63274490e31f3dd6288f516aa9c0494c77f917fe82749842541cfc28aa8ea15ad13e63b383d0f7d321b312d5e128ee43085fb14ed2e7d71917a42af815938c150a8dedf80d9a29ea29102c375d96e233ec9eba5080743644e41936ee1f10b6120d56fc78bc31b495f7c16cdba8fb8c63e75198c47dedcb2c733cef7ef2cc1186dc2b61ccfb25aee315a2524272905205cf3fc02987b51e75a1a0242255138caeb5abcf9456f89f75edaf434f413638", 0xca}, {&(0x7f0000000300)="ca2ab126288596ee5023852361d483100e8f342835ae657a624b33c6e32dbbeaa33a485cf054aa00ce3be78d2547889cf41772588d7e42cd23756759a9f10e2641054bd7f97ed7745d2f68a83ef97311d8d13c8ca8571808188480f85d7f6350b574ed01942cc13e0c75342b60b3be149704a1c6f9a6bc1bd763aea1f97d7ab8139cf7a01fd7757417a28d7caeb0232d682d8fae6d2481193a8d4fae47330b999d99909eced7e62ad0564589", 0xac}, {&(0x7f00000003c0)="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", 0xb4c}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 08:51:32 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 08:51:32 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x40005) read$usbmon(r0, 0x0, 0x0) 08:51:32 executing program 4: process_madvise(0xffffffffffffffff, &(0x7f00000016c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 08:51:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x40, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 08:51:32 executing program 5: socketpair(0x2b, 0x1, 0x5, &(0x7f0000000000)) 08:51:32 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0}, 0x0) 08:51:32 executing program 1: r0 = syz_io_uring_setup(0x5399, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xb6}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10010, r0, 0x10000000) syz_io_uring_setup(0x6c82, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x0, 0x260, 0x0, r0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 08:51:32 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000008000000000000000600000018110000", @ANYRES32, @ANYBLOB="00000000000000001843000002000000000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x8c, &(0x7f00000000c0)=""/140, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:51:33 executing program 4: syz_mount_image$v7(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x5, &(0x7f0000002480)=[{&(0x7f0000000080)="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", 0xfff, 0x4}, {0x0, 0x0, 0x5}, {&(0x7f0000001140)="28a9a606883a50ad524cf8789b222b8eae93ca1a0c546c0ccef22c059926726051d00e3e440151f64cb878de58bbd88c529cfe6cfd3e", 0x36, 0x8}, {&(0x7f0000001240)="dffee130d0b6cffc2fefde68af903f6d6b802810a4a955d983a823a69a9386d0fb105303", 0x24, 0x8}, {&(0x7f0000001300)='O', 0x1, 0x4dac}], 0x2192008, 0x0) 08:51:33 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x17}, './file1\x00'}) 08:51:33 executing program 5: socket$inet6_udplite(0xa, 0xa, 0x88) 08:51:33 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc0045516, 0x0) [ 266.364775][ T4970] loop4: detected capacity change from 0 to 77 08:51:33 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0xffffffff, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000040)={0x0, "f8328137b389b3fb1929da428ca86f9800806a14dcde52be71c871aad8c9355f"}) 08:51:33 executing program 2: syz_mount_image$v7(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x5, &(0x7f0000002480)=[{&(0x7f0000000080)="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", 0xffd, 0x4}, {&(0x7f0000001080)="cf6d232df9ec3a1012763f5c3c0a6bda2c3467046fce40142c1cdaa43300bb22f5f96f303c031b12f689301e213cd02834d9f3bbd44ff87d1277c96600f85ae1d7ee76a2af54811592eaeadc188c21985f150538324f03c08c8482e5", 0x5c}, {&(0x7f0000001140)='(', 0x1, 0x8}, {&(0x7f0000001300)='O', 0x1, 0x4dac}, {&(0x7f0000001400), 0x0, 0x54}], 0x0, 0x0) 08:51:33 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000001c0), 0x6) 08:51:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 08:51:33 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x18}, './file0\x00'}) [ 266.940588][ T4983] loop2: detected capacity change from 0 to 77 08:51:34 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmmsg$nfc_llcp(r0, 0x0, 0x0, 0x0) 08:51:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x8, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:51:34 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0x6}) 08:51:34 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x9b0000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:51:34 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000040)={{0x1}}) 08:51:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x1, &(0x7f0000000280)=@raw=[@jmp], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xb2, &(0x7f0000000300)=""/178, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:51:34 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000001d00)={&(0x7f0000000b40)=@id={0x1e, 0x3, 0x0, {0x0, 0x4}}, 0x10, 0x0}, 0x0) 08:51:34 executing program 0: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000140)={0x41, 0x0, 0x3}, 0x10) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) 08:51:35 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x10) 08:51:35 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc1105518, 0x0) 08:51:35 executing program 3: socketpair(0x23, 0x0, 0x1000000, &(0x7f0000000080)) 08:51:35 executing program 1: bpf$MAP_CREATE(0xb, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x10}, 0xc) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040), 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file1\x00'}, 0x10) syz_mount_image$v7(&(0x7f0000000400), &(0x7f0000000440)='./file1\x00', 0xdf, 0x6, &(0x7f0000001a00)=[{0x0}, {&(0x7f0000000680)="e7ec15cde169e85dcb4cb61a0a3eafd93ccdf7e24e24b4e2fa870f10b6810c811a0c131794c3874f7c3f74b70460fb4b5e9aa0482a8884add641183d9e1306a0ef59c6f481aee64784dda6b27a64868a8de1354dd3903573eb73cb49758b127645bf694f1c744309ff7be60883066ba1", 0x70, 0x8001}, {&(0x7f0000000700)="c503c1a0a8d5352935550f04a6b7e528cfe599c48b516f410ef7381e3cee5d81d86c48a0c6fc44f901fb3299eedaacb4bdd7029c386bf03a5846f76caefdca4b9634775d25cd611217bef898639f59f67cda7d43b05ce6a23b9a48e580a4d3f1fe93dbf814b91d4375fbad351f4bfd2e3a9165695113d5ec34c17cb3e6cbd6b7d2ed8e5957295dd0e05219bfbc9a585a5e3b7010e9bc93705a9064f208c7a12d63650963469c7f8f5d2b31a3e061f7db580af42b00974c7c62860b14a753cb49a3d2e3542c562660f9ffc152ddc59c2cab1bcd4abafbd036ae285ea0c4e3e0c66e6bbc6c93dd6c622715be1b8f4d7c9712f1a73a2969d18bcb9f79e175390a595e3cb59ffab55f62663d5369938b0677bd5c8cf2d513e572a61b17aa9de70661f78ef4fc226799d097210242b5d2f6633fc2de63b92655c41c2dea8f3ca3f7f27ea6c8d193f693ec1df932f643c6f3f9bfd46c20a163401be6e92a7522765d0423adaa44c3a5883c6eacad08e4354ec56162d999b422a5835afc5492188012f497abf05fbeb6a29dbb8deaa42c005faa39bf7bd7241e864d0f2c9a5f31539ebfc3c133758ec19f0951c808aebdae15672d74ae1a93648ac4428a01ae8a96ea60ec7bdcea08973eb87c80c527329e14461316c5a479ee57da9039deaba882648a4dfabac1fd2be3bc4b7c0ac78821ae2c7d8876fb1c6c193a590964e2d0714703a722a82947ab84dd9ee3343c69c4b64ace1540169b4513f903ae68dcee4062478ffbfb9ff976033e399a9cc690e46ce408aa085882adf57b05e4f5927729be6a2e88376976306b142d6b4a5fd345a373d88729cf3d3491dc01b5f3419e7399b8fd817415f6d68d7671f6eed12c089e2ceabd72359632e79733a6cbe9f641b72731aa029f96f81ca77e8c96436cc534d0cc9a4828caaef1fbe4b2f998a1f64bf5dfb01ca1a585319e0b08c4fdfe8b491a994005e3d17463dba399ae8852909f13fa086cc2d3b0a800bff0c020fa87c424f151e52efddd837279f833abf30856e733a2701dcdd7be382daaf99a4600dcc3c6be0ba37e919c3d4caf6f128e2a4f119286ecbc979bfb77668bad4443c84d9f0d9c4ea8c09328e664aaf7db8f350e591cb1696c6cc2a50df9c50145a28a6c0e635d45b69bc9acb267973a61a971aada4fc5179b36ef0f1c90c30084dff3c1d15cd6c361d247bb37b4a74cc099dd9f01af8d2723859c96f71a551f86cda4ea561589734a28db49339189a08bb8336a96badeb9959c2f037eb836e881bceda4f6e90f0ebcc5ebbc38d5691cd2e763b7b376956cdb1f5e9b0ef416a93d5f95ef0bca4bd1be04e5a11788367ee7735c8f6cc84385c8895ab1d28751a292bea1560176d4a220e4793402fc1482d9a10c7c5cd0e1b0a4e4a07b3e00639c5fab52b38fa6af79943b5424cd64c80a2bede4bfa084f93399641d9aee06545d2cc1a3917c8640a07f2122603e01683a37da2d28391bea86563ffe4ba46729d22a7aa47b2270e255e25bc49d3647d770a9c70715ba081d1f42e17e86f72e715ec383579d2863c5c034074f296925f4a6d1f627f768f404ff0a0d57255a1ae8e3b5854f276d17efa3c269999699a682320dc62fec7a5110296dc12c1a82ce2e4f307025187240c3373b4292aa0963adc860aa7b57d37f217885ed31ffeaa31fc8ef178ad68f3a9f65a910b03b9dc3e75847b1f84ded8c3f61c795925c120e7608aaf01289792a3a781bfa70f2e578533b99d475c887ab797438180120b38f9258ee9ed6dd48f7190a7a53d69b5ff0f9fc3e56f7489340c3501f1a6df330d629c508b636ff59e189dc050ec8f93d87b5dcb0bd60b78c85f2027430ca22202ec28834bf9f521a8a01188434c371c49d9ad5c532d08bafc4e1ff23b919fccbe14071b6aaa4cadb7814c09dd37ebcd2a79d84ededd26930ae508258d002c68ff5d238e99943c6040442adc09e353d890512c473eb93a9431f805c0f850ea68f5fa8c7d597323d4fd797c7c4376dde811a098ff8a11b006738585e6d2a52ae3acc6432a8546b4cb4aa43824bcca869b491f0df61ccb68b861d62c3ea46a6a855f2e36e25ec9b4f6377008a89a3dec6ed9bae02c1de5aa84358e3d0154bfeeeab1b61d4f786796bb197ba353a23d439f51cab643f52558953de63f529d9eee4907699375cd3450313df11815505bc847b675411396546a3c89c67516560bf9a808f2a489b5113612d602712e7ee65cc1e34b19b2a403bfb22fb3ba5fd24af0171283afa8118e660325e3e763b77dee76193eb6b5f9b6a454ed4acad24bb6d6cc32605c945907f4fef704fd0a47a3040c8f72f0a1317c27ce2ef8b98ecbfe9daa4b2d73d3e1866b619267463b7d42245ee66cf518fdcadec466cf6d9a943bd650df278cd12503f43632df88c66bd54bcd42f733528cf4bd440b8a94d90a2f103849d75a664b0f424a376c1242c83dc404ed825f03455d815a174a06d4bb5bd61941cebdf72e6f6cde907901f13a8f5075258e4c17e73de4debd3103f226b23bfdd15e59b7cc929e5c4f3430d05da148ba878cee1e85421338f5240d916e761ce92f16fff014ceec0cd0315824cd652a512d3cac31d101a9a0da6d45f2be80e185bb18ca039001d84f33c06b5f8d3c00ef26b25785078607aa0f5ae5d91a86a0ebd8b59f422969bc326d8b1b2bcecb4abf47803b586a5470bd4e272c3006e9c516f8a8063c9b269dc07e30710cdb030ae773f889d700fa4157afb25981dd1d0ed262fd886fb34a788655a2c94ad27ff8f0caa7765bbe5ba70f1b3b0505d6984e4b2a6675ccf6b9650d9826669ebc5e07b099761e991f85a384324d3d1aa3b2a6c9ff6a0fa88679327ed383b65a5b9943f7b9eace4818de65e054166fd4a665630d4b68b8c15eabf92f72e555b0ccbd5d750cef547673355af0226b72d54ac82697e8be7f3cd84a385aa90ddca7cf5ad4f6a41f330de5cf43218b1d32bcd4ac4fec173a8c249967ccc32c7dc0e82002204340716ccf28f8a71625731308ee6b751858ca3814c967c7459b27703624d2de676129d9259683963608e2a17137c86353b1ec19e079a07756bfbf55ab1653bbb852026aba404ae8cd8428804357cb1a2d7b13a09b5566fd773b8716110fcb83280129a37216679f65d1208514f1b93c2b61174bcf63a34aae0418354ca8eaa4ddbe1b07a7492e8783f651b5228d5a0852ee1d4a001f7ae735eb7878aa5cc8119d36f482fd73554d994e312e4a9621ea132f46bbe34c1d14a8cfececcbb9e222b5f47ecb35c61bf004ba17ce6fefecf5974c67459f85c57f825c34be3b131edd141a37b1b48a69a44fa4bfd29803956426b55206616d529de39a8d0e6d3c3521656a535273528e3679f4207ff7aa5bfff1a1aa292951c744e65a565360aa27160ca536d8cd66eca0bc7998b8eebc31bc0d7e5119edf48280766761076ed6621990905e1deae2234141c405a2143c07e976c12c060abc288a1c8def881d7f68ba40efc2a8b8216d00fcc221503097a0b75bdda06bdcdbc29a0ce0fc4c43e04c6883bb9c7fb613e45088c530484c367df19d85c447a2dde6fef5c4675e903598317c5b67e44afa60d296f844fa55c75baa748abf544647fbdb934c177bf0ca8f12b4ca95a27a3ee31c3fd3d4e2b353f82d4d1c7a4bb1ef2b19883b10b67abdf79d9f0d6af055252949a1cf895f51fdc9d8cc8e19e0382dbcd877d35b1a2e21478d1e01739a2f4fd342f20a0a61a4c2af326cde2324b12f5bbdb96f59e13cb4f7d10ce0f610ac6ebcb77751cd3b9e28d0cefebb1463b117af3749ba464078398128601cb16f0fbd37a41b839a1dec1b264e20db1c82b752aee66dcf84edd2165c5b29e83deb3f03533eaf8fa0e87678f471031b27e7622fe8b2ac244257750366181875a6d60250720892ef826d840c53a01a6fc58cf9568b4b10382adb6eafe22653afe07e87edb6a4732e44baa65b5fc5ac9ffbf349a1f7d80e1e1e55fa114a83bbae3e317aadd751bcc3d12c7daa06aa83dc1655061d8991104819119b9e08c5eb68242184e076bf0fe9f04343c4b64a7bac477b1fd01c6f252a4833ac2a0f571fc10117639d6b5626b8f1a5a0501b5aac54cd66e63c547c02dee6c62b96f55536eb9958eacd1f6067c12db9c119ba8f1d6426959661de3f13bc10084eacf5f4e9367cd8fe1abbfedbf99cde441d9da7edc22312dc525b2b4ea892075a213c9bb8742d9fd5459928da9e3f7c882e165dfcc401674cf648499905d301929d9ef12639f3e54e4ec0952c44dd3103b6bf7386799f94ca84e0e86ff3f6f143e625e440788db07f1ca7dd0f15ea3f17768958f77fb5fb3aa077c33262a6622a0f1590a57f38b414b6b2f4aa2f7e4eedaad896515c0a0b0d3d47e442a900150cca128a56105bdc78fa7e025650906548098f964bafafd6ff6bdf7c7377388078dc063295d380827570b2a3576a249dfb07c483d1cf25575f5f790ea23e24f2702f72c02541f737a5d958845fd7c1aa2a13b44271a1274b4815e6a79b88779877c8b7498c88648bbabfab800ead0b61f61885c272f326b4f6baf333c23703cb0f8baabbb9616c5262af955d25491a46da0963a969dba8eebf30f34288347f6c318fff133ef2e4adc5f9bdcfab5631712a736c9dbc4aada4fcfd860a5f6285556a94df2f8037e89f520238fc7c0a11e31c6a2446cf6cfb45031df3159c8403bc5563d1b331256ae4fe9def2752e35b1cdb2e8018abdd66aad3fd695f18ec86e34253b2e11c08220c5b8f45dad3d5069421607a3cfa2b9d452304358e3a812c0f153a3fd3463c2e37b4b610529ac821dedbc8a1b2d291d6ca346d58c0b175c02ebf358b70220ff09ff536b125c2735aa29c76c9f6ac3b970d552f6a78dc68f96d3832e99faaa5d2ac2bbec4e6818bdbcb6d3e0322e5d3f3746bd72ed0aa46e0a79bf56f9583841a8a42621119ecb3eca41b1ae6570076c8428eb72b983c0c1f35ddcf5e9a84f32483bbce916b13b5ee4085ec0f1c8765887b1fa438d17bbb5e801e206845d43913abcfb8ec5203fc40c973084ccce1b35ab4f1ad2d77a50e117c1458f5dccafcfcd08a9c46dda3cc009bea6bc1ce87428cb7eb46e7782d25e4fdba7a2fa6529fb2b4f9a49285a3f61d9a9a01d7496abbacec913c67a5dedad65a7a4754bab587dc1c61dad134a414b043759e832752fc2768e82c7952b5312a5bedf16947221b45eb80e751f2e02fb4bdd987dbecdc2c0b0ddd3d2af3ded298676cbf012006f8081ff7c321c0c96cde4176c7c9354f5a7cc2180b2b486dca1c54977360a906665668f51e7a764acee4ebaf60893164b8eb69e9cb60b34801a65cc38deb0b9907be7e2be74b7b700db649598211d04bbc4e6ca992762ce39b4e56093d259b94ebe1433acb24377e772d4498a3e2eb48faee0a56b2ecae9907b750451db3f62e4e05bd64870a42c0bf44eb7577f26fa863dbac017ddedf022328321be97f00b16bf042a1a90682ce5e971f611707dbe10044bfa27fbef1f8294b882f79216781435b0efeca38e3bff0cde2b49e9e1417a0ccdf2a64f07db8a7d105b74751c44ccde11606c753dc361", 0xf80, 0x1}, {&(0x7f0000001700)="f98504d1a599bce8e5f1eb949f849767f5375307c77dcc96275bbc27b3b64c47ce6909474902f365eeff512bad4128752dcf7877a92d8f284f063be1e2af5f66649d70fe6da7a723e2ceeb54fd96cdc1504ac04688ed1b2ee48f2ce806c36131aebf84cac1c41dde1c16cd23bba7b59110481476b71429439c933bb717915d906c975dc6cee4f71022b0e087f9a146ca4e73dbfce8b6ffa610d11bd08e8d5d3b391ead9a2f4c8f6c9af3fd1012c91a17327b0af15f", 0xb5}, {&(0x7f00000017c0)="e0b98e67a6df18b02f73adb86d98680485e70b8b1722830cf6ba0c8b73bfd17bcd74c73161dcb9ec015df1a1101d4cd8b8f5f4ffcc6cf5", 0x37, 0x1}, {&(0x7f00000019c0)="cbdf2824967b66cb57cf0c4742b25ae3cc5452b10297a9af6f0112c070301ffe5bf3abe5e7a488c539b0", 0x2a, 0xc54}], 0x0, &(0x7f0000001b00)=ANY=[@ANYBLOB="a5242c646f6e745f6d6561737572652c7065726d69745f646972656374696f2c736d61636b66736465663d263a257b293a252121272b2c61707072616973652c6d6561737572652c66736d6167693d3078303030303030"]) 08:51:35 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:51:35 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, 0x0) 08:51:35 executing program 5: ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) r1 = syz_clone(0x2c000, &(0x7f0000000280)="d97d4350fc368abc9c9570ba3f8f2c2d5231dc9ab64017be09c0f19664c4f61fa403b72f02f01c11de0c54", 0x2b, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r0, &(0x7f00000005c0)={r0, r0}) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000040)=0x7fffffff, 0x4) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) 08:51:35 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0x80086601, 0x0) [ 268.733294][ T5018] loop1: detected capacity change from 0 to 128 08:51:35 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x10000, 0x21, 0x11}, 0x18) socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_dev$evdev(&(0x7f0000000440), 0x200, 0x8080) openat$vim2m(0xffffffffffffff9c, &(0x7f0000002640), 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}]}}}]}, 0x40}}, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="200000002a0005000000000000000000040000800c0001"], 0x20}], 0x1}, 0x0) [ 268.806969][ T5018] VFS: could not find a valid V7 on loop1. 08:51:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000200)) 08:51:36 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0x40405514, 0x0) 08:51:36 executing program 2: socket$inet6_udplite(0x2, 0x3, 0x88) 08:51:36 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "02ca84e13dfb7c5e97f30f56796ee93fb72da8299a0dc6ecc5029b99e7ccb71b36eadab8ec4b416ccbd9981c5e087772f5204c4cf5c3f6f09210ede45b2e61"}, 0x60) [ 269.148475][ T5029] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 269.232363][ T1198] ieee802154 phy0 wpan0: encryption failed: -22 [ 269.238884][ T1198] ieee802154 phy1 wpan1: encryption failed: -22 08:51:36 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 08:51:36 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000000a80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 08:51:36 executing program 4: timerfd_create(0x0, 0x80400) 08:51:36 executing program 2: getpeername$llc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x5800) 08:51:36 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xffffffff}, &(0x7f00006d5000/0x2000)=nil, &(0x7f0000634000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_FSYNC={0x3, 0x2, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x10, 0x3, 0x0) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) write$binfmt_elf64(r4, &(0x7f0000000440)=ANY=[], 0x78) 08:51:36 executing program 1: socketpair(0x3e, 0x0, 0x0, &(0x7f00000003c0)) 08:51:36 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0x800455d1, 0x0) 08:51:36 executing program 3: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x88800, 0x0) 08:51:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x0, 0x0, 0x5}, 0x48) 08:51:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 08:51:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x10, &(0x7f0000000500)=[@timestamp, @sack_perm, @sack_perm, @sack_perm], 0x4) 08:51:37 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002740)='/proc/locks\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 08:51:37 executing program 3: syz_mount_image$v7(&(0x7f0000000400), &(0x7f0000000440)='./file1\x00', 0x0, 0x2, &(0x7f0000001a00)=[{0x0}, {0x0}], 0x8002, &(0x7f0000001b00)=ANY=[]) 08:51:37 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xffffffff}, &(0x7f00006d5000/0x2000)=nil, &(0x7f0000634000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_FSYNC={0x3, 0x2, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x10, 0x3, 0x0) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) write$binfmt_elf64(r4, &(0x7f0000000440)=ANY=[], 0x78) 08:51:37 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1c, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x80) 08:51:37 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000001c0)={{0x4}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) 08:51:37 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @default, 0x1}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 08:51:37 executing program 4: syz_mount_image$v7(0x0, 0x0, 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000000140)="8e", 0x1}, {&(0x7f0000000180)="9922", 0x2, 0xffffffffffffffff}, {&(0x7f00000001c0)='#', 0x1, 0x7fff}], 0x0, 0x0) [ 270.944031][ T5072] VFS: could not find a valid V7 on loop3. 08:51:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @quota={{0x12}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 08:51:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0xc0}, 0x14}}, 0x0) [ 271.238891][ T5084] loop4: detected capacity change from 0 to 264192 08:51:38 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x100006]}, 0x8}) 08:51:38 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0x0, 0x20}, 0xc) 08:51:38 executing program 4: syz_mount_image$v7(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000002480)=[{&(0x7f0000000080)="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", 0xfed}, {&(0x7f0000001080)="cf6d", 0x2, 0x5}, {0x0}, {0x0}], 0x0, &(0x7f0000002540)={[{'!'}, {'/[$\''}], [{@obj_user}, {@uid_lt}, {@subj_role}, {@uid_lt={'uid<', 0xffffffffffffffff}}]}) [ 271.556104][ T5092] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 08:51:38 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xffffffff}, &(0x7f00006d5000/0x2000)=nil, &(0x7f0000634000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_FSYNC={0x3, 0x2, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x10, 0x3, 0x0) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) write$binfmt_elf64(r4, &(0x7f0000000440)=ANY=[], 0x78) 08:51:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x3, 0x3a) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 08:51:38 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000001c0)={{0x4}, 0x0, [0x3]}) 08:51:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) [ 271.796942][ T5100] loop4: detected capacity change from 0 to 7 [ 271.880434][ T5092] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 271.915811][ T5100] VFS: could not find a valid V7 on loop4. 08:51:39 executing program 4: sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0xffffff7f) 08:51:39 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x92ddbf1da8d39919, 0x0) 08:51:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 08:51:39 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x77359400}) 08:51:39 executing program 0: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000000580)=ANY=[]) 08:51:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @sco={0x1f, @none}, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000340)='syz_tun\x00'}) 08:51:39 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000000)=0x4) dup(0xffffffffffffffff) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private=0xa010102, @in6=@private0, 0x400, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x1, 0xafe}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) 08:51:39 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 08:51:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x40002040, 0x0, 0x0) 08:51:39 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) io_setup(0x6, &(0x7f0000000300)=0x0) io_submit(r1, 0x1, &(0x7f0000000700)=[&(0x7f00000003c0)={0x0, 0x0, 0x5, 0x0, 0x0, r0, 0x0}]) 08:51:39 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fanotify_mark(r0, 0x42, 0x2, 0xffffffffffffffff, 0x0) 08:51:40 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000017c0)='/proc/key-users\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 08:51:40 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f0000000140)=@string={0x2}}, {0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0x0, 0x0}]}) [ 273.105103][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! 08:51:40 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, 0x0) 08:51:40 executing program 5: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000001640)) 08:51:40 executing program 2: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bind$ax25(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 08:51:40 executing program 3: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000002540)=[{&(0x7f0000000100)="b57f4f46d3b3cf4b612d7390b147db39448fc2e2e8c42a092964c413c41043c956663662fb27e09e5a", 0x29}, {&(0x7f0000000140), 0x0, 0x80000001}, {&(0x7f0000000280)="10", 0x1, 0xffffffff80000001}], 0x1022, &(0x7f0000002640)={[{'}&:-}\'&.'}], [{@dont_hash}, {@subj_user={'subj_user', 0x3d, '\x0e)!'}}, {@appraise}, {@subj_user={'subj_user', 0x3d, 'ext4\x00'}}, {@pcr={'pcr', 0x3d, 0x10}}]}) [ 273.813390][ T3553] usb 5-1: new high-speed USB device number 4 using dummy_hcd 08:51:40 executing program 0: syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f0000001640)) [ 273.931364][ T5145] loop3: detected capacity change from 0 to 264192 [ 274.064980][ T3553] usb 5-1: Using ep0 maxpacket: 32 [ 274.192858][ T3553] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 274.204461][ T3553] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 274.214559][ T3553] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 274.224559][ T3553] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 274.237666][ T3553] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 274.247990][ T3553] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 08:51:41 executing program 1: select(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000680)={0x1400000000000000}, 0x0) 08:51:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000002ac0)={0x0, 0x0}) recvmmsg$unix(r1, &(0x7f0000002900)=[{{&(0x7f0000000040), 0x6e, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20, &(0x7f0000002b00)={0x0, r2+10000000}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 08:51:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}], 0x20}}], 0x2, 0x0) 08:51:41 executing program 3: syz_mount_image$cramfs(&(0x7f0000000180), &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)) 08:51:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c07, 0x0) [ 274.430010][ T3553] usb 5-1: language id specifier not provided by device, defaulting to English 08:51:41 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x7}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10, 0x0, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x2}}}}}}}]}}, &(0x7f0000000380)={0xa, &(0x7f00000000c0)={0xa}, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000140)=@string={0x2}}, {0x4, &(0x7f0000000240)=@lang_id={0x4}}]}) [ 274.863239][ T3553] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 274.872939][ T3553] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.881094][ T3553] usb 5-1: SerialNumber: syz [ 275.242684][ T3553] cdc_ncm 5-1:1.0: bind() failure [ 275.257592][ T3553] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 275.264655][ T3553] cdc_ncm 5-1:1.1: bind() failure [ 275.296549][ T3553] usb 5-1: USB disconnect, device number 4 [ 275.372193][ T26] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 275.622947][ T26] usb 4-1: Using ep0 maxpacket: 32 08:51:42 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x2, [{0xfd, &(0x7f0000000140)=@string={0xfd, 0x3, "bae334b02483201feb314f1f2866e4b620eedb5d432aa82549ad83638dc0233a0cbdff1342d324920c5caba6d106d5c7ab60dd9931b6f258af3af7b7a20e9b489996dc7b70109323a229e05d519a8e4cd33dbc126429232bad29828ea3a35383cbd4d7f6140c4321eb6e3722d177acf41d63506142988fb4c9268d848f41e8c6dea5617cede13718c01eee759c19139e53107c47a77ed1556456b0839501446a705e713e0c5c5bab0a708f92916a5c0790a25e88b5e51bb90a8e9017d9340459e52da278810ff3cc8cbc9f6fbf9f9012af46543c41c968cfc01d022aa7d2a8b3fcbe05bcf638a18ba60eef2b01afd8218bd8149e4f877867e77df0"}}, {0x0, 0x0}]}) 08:51:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) memfd_create(&(0x7f0000000100)='w\xbb\x0e\x00\x00\x00\x00\x00\x97D\xf1\xe4\x9d\x80\x9c\xd0\x9e-\xc8\x1a\xba\x00\x01\xfe', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r1, r0, &(0x7f0000000000)=0x7ad, 0x1) 08:51:42 executing program 5: r0 = syz_io_uring_setup(0x1703, &(0x7f00000073c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000100)) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xe) 08:51:42 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000040)={@empty, @link_local, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @broadcast}}}}, 0x0) 08:51:42 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x41102, 0x0) [ 275.772235][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 275.784784][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 275.794843][ T26] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 275.804946][ T26] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 275.814828][ T26] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 08:51:43 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), r0) 08:51:43 executing program 1: fanotify_mark(0xffffffffffffffff, 0x9, 0x0, 0xffffffffffffffff, 0x0) 08:51:43 executing program 0: r0 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="d1", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000240)={0x0, r0}, 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={'cbcmac(khazad)\x00'}}) [ 276.372755][ T26] usb 4-1: language id specifier not provided by device, defaulting to English [ 276.560195][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 276.569688][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.578113][ T26] usb 4-1: Product: syz [ 276.582482][ T26] usb 4-1: SerialNumber: syz 08:51:43 executing program 1: syz_mount_image$ext4(&(0x7f0000001740)='ext2\x00', &(0x7f0000001780)='./file0\x00', 0x0, 0x0, &(0x7f0000001840), 0x0, &(0x7f00000038c0)=ANY=[@ANYBLOB='grpquota,journal']) 08:51:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r1, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="a6", 0x1}], 0x1}, 0x0) [ 276.762173][ T3553] usb 5-1: new high-speed USB device number 5 using dummy_hcd 08:51:44 executing program 5: add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) [ 276.973004][ T26] cdc_ncm 4-1:1.0: bind() failure [ 277.140643][ T5182] ext2: Bad value for 'journal' [ 277.208676][ T3553] usb 5-1: Using ep0 maxpacket: 32 [ 277.226586][ T26] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 277.233878][ T26] cdc_ncm 4-1:1.1: bind() failure [ 277.342616][ T26] usb 4-1: USB disconnect, device number 3 [ 277.355349][ T3553] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 277.366840][ T3553] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 277.376979][ T3553] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 277.382560][ T5177] could not allocate digest TFM handle cbcmac(khazad) [ 277.387032][ T3553] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 277.407024][ T3553] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 277.417469][ T3553] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 08:51:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f7bee9aa324a5b04a2a7818f274b27717300e75187e8fb3ed4f4d0d4f7ce4ede6419aee1400ceb1afc9a088d3116b4b82bec4b9b2fea18426edac671b6be2cb1", "9facb0608680ce1d576e9b7ad4313932c952fe7caac4833b0f6ddbf16a243423a07bf2f1038347d2a3e8f0542f80845609196eac41d66bd70df1324e1d3a3849", "26e624cb87f3b195f767f5fd224aa312288679ff85a2eeced0fb6c23e7682aa6"}) [ 278.212564][ T3553] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 278.225448][ T3553] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.234261][ T3553] usb 5-1: Product: syz [ 278.238577][ T3553] usb 5-1: SerialNumber: syz [ 278.612479][ T3553] cdc_ncm 5-1:1.0: bind() failure [ 278.784677][ T3553] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 278.791831][ T3553] cdc_ncm 5-1:1.1: bind() failure [ 278.882243][ T3553] usb 5-1: USB disconnect, device number 5 08:51:46 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x2, [{0xfd, &(0x7f0000000140)=@string={0xfd, 0x3, "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"}}, {0x0, 0x0}]}) 08:51:46 executing program 2: select(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000680)={0x1400000000000000}, &(0x7f00000006c0)={0x77359400}) 08:51:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x71, 0x0, 0x0) 08:51:46 executing program 0: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002540)=[{&(0x7f0000000140)="08f53aeeb751ee4e540f363bf035c2e163c8c50168c6", 0x16, 0x80000001}], 0x1022, &(0x7f0000002640)={[{'}&:-}\'&.'}], [{@dont_hash}, {@subj_user={'subj_user', 0x3d, '\x0e)!'}}, {@appraise}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ext4\x00'}}, {@subj_user={'subj_user', 0x3d, 'ext4\x00'}}, {@pcr}, {@dont_measure}]}) 08:51:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="a6", 0x1}, {&(0x7f0000000100)="a4", 0x1}], 0x2, 0x0, 0x2}, 0x0) 08:51:46 executing program 5: add_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='S', 0x1, 0xfffffffffffffffc) [ 279.399583][ T5197] loop0: detected capacity change from 0 to 264192 08:51:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 08:51:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="a6", 0x1}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x10022, 0x0, 0x0) 08:51:46 executing program 1: io_setup(0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) r1 = dup(r0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20}, 0x20) write$6lowpan_enable(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000009) 08:51:46 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000340), 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 08:51:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, 0x0, 0x0, 0x0) 08:51:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000980), r0) [ 280.182218][ T3550] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 280.402110][ T24] audit: type=1800 audit(1650185507.444:5): pid=5210 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1156 res=0 errno=0 [ 280.442214][ T3550] usb 5-1: Using ep0 maxpacket: 32 [ 280.563901][ T3550] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 280.575118][ T3550] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 280.587035][ T3550] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 280.597429][ T3550] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 280.607335][ T3550] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 280.617177][ T3550] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 281.423834][ T3550] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 281.433387][ T3550] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.441546][ T3550] usb 5-1: Product: syz [ 281.446100][ T3550] usb 5-1: SerialNumber: syz [ 281.862303][ T3550] cdc_ncm 5-1:1.0: bind() failure [ 281.877922][ T3550] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 281.885002][ T3550] cdc_ncm 5-1:1.1: bind() failure [ 282.016977][ T3550] usb 5-1: USB disconnect, device number 6 08:51:49 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 08:51:49 executing program 0: r0 = openat$mice(0xffffff9c, &(0x7f0000000000), 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, 0x0) write$apparmor_current(r0, 0x0, 0x0) 08:51:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) 08:51:49 executing program 3: openat$cgroup_root(0xffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) 08:51:49 executing program 2: stat(&(0x7f0000000040)='./file0\x00', 0x0) pipe2(&(0x7f0000000780), 0x0) 08:51:49 executing program 1: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 08:51:49 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000000780), 0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 08:51:50 executing program 0: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000240), r0) 08:51:50 executing program 2: r0 = openat$uinput(0xffffff9c, &(0x7f0000000480), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0b9b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) 08:51:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x3, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x2}, {0x10}, {0x5, 0x2}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3}}, @fwd={0xe}]}, {0x0, [0x0]}}, &(0x7f00000006c0)=""/132, 0x63, 0x84, 0x1}, 0x20) 08:51:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 08:51:50 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000000780), 0xffffffffffffffff) 08:51:51 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000340), 0x2, 0x0) 08:51:51 executing program 2: openat$audio1(0xffffff9c, 0x0, 0x0, 0x0) 08:51:51 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x2040, 0x0) close(r0) 08:51:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000540)='posixacl\x00', 0x0, 0x0) 08:51:51 executing program 3: r0 = memfd_secret(0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 08:51:51 executing program 0: socket(0x0, 0x0, 0x0) getsockname$l2tp(0xffffffffffffffff, 0x0, 0x0) 08:51:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 08:51:51 executing program 3: r0 = openat$mice(0xffffff9c, &(0x7f0000000000), 0x20002) write$apparmor_current(r0, &(0x7f00000000c0)=@profile={'stack ', '&@\x00'}, 0x9) pipe2$watch_queue(&(0x7f0000000100), 0x80) 08:51:51 executing program 1: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) 08:51:52 executing program 5: ioctl$mixer_OSS_ALSAEMULVER(0xffffffffffffffff, 0x80044df9, 0x0) socket$inet(0x2, 0x1, 0x2) 08:51:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0xc091) 08:51:52 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000940)=0x1, 0x4) timer_delete(0x0) 08:51:52 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000009) 08:51:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xd000061}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 08:51:52 executing program 2: getsockname$unix(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000780), 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000002040), 0x7, 0x0) [ 286.059624][ T24] audit: type=1800 audit(1650185513.094:6): pid=5275 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1177 res=0 errno=0 08:51:53 executing program 4: pipe2(&(0x7f0000000780), 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000800), 0xffffffffffffffff) 08:51:53 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000180)={0x1d, r3, 0x2}, 0x18) bind$can_j1939(r0, &(0x7f0000000180)={0x1d, r3, 0x2}, 0x18) 08:51:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 08:51:53 executing program 5: getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 08:51:53 executing program 2: openat$ipvs(0xffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) 08:51:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x0, @multicast2}], 0x20) 08:51:53 executing program 1: r0 = socket(0x2, 0x3, 0x4) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @fixed}, 0xe) 08:51:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:51:54 executing program 0: r0 = socket(0x1, 0x5, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), r0) 08:51:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xead, 0xa9, @random="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"}]}, 0xec4}}, 0x0) 08:51:54 executing program 2: r0 = socket(0x1d, 0x2, 0x2) connect$caif(r0, &(0x7f0000000140)=@dbg, 0x18) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:51:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [{@pci, {0x8}, {0x6}}]}, 0x44}}, 0x0) 08:51:54 executing program 4: socket$unix(0x1, 0x9f3b66c545664de7, 0x0) 08:51:54 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 08:51:54 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x515002, 0x0) 08:51:54 executing program 3: r0 = socket(0xa, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 08:51:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x4, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4}, {0x6, 0x0, 0x0, 0x7}]}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) [ 287.784912][ T5301] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 08:51:55 executing program 5: r0 = socket(0x11, 0x3, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 08:51:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000080)='N', 0x1, 0x0, 0x0, 0x0) 08:51:55 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000ac0)) 08:51:55 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000004a40), 0x0, 0x0) [ 288.096688][ T24] audit: type=1326 audit(1650185515.144:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5310 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6e8a549 code=0x0 08:51:55 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 08:51:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000bc0), 0xffffffffffffffff) 08:51:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000bc0), r0) 08:51:55 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x46, 0x0, 0xf}, 0x0) 08:51:55 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000009100)='ns/pid_for_children\x00') 08:51:56 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) write$FUSE_WRITE(r0, &(0x7f00000026c0)={0x18}, 0x18) 08:51:56 executing program 0: syz_open_dev$loop(&(0x7f0000000940), 0x0, 0x0) 08:51:56 executing program 2: openat$cgroup_type(0xffffffffffffffff, &(0x7f000000f400), 0x2, 0x0) 08:51:56 executing program 3: r0 = socket(0x2, 0x3, 0x4) recvmsg$can_bcm(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 08:51:56 executing program 4: socketpair(0xb, 0x0, 0x0, 0x0) 08:51:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x34, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0x34}}, 0x0) 08:51:56 executing program 5: r0 = socket(0xf, 0x3, 0x2) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x81) 08:51:56 executing program 0: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004900)={0x77359400}) 08:51:56 executing program 2: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f00000025c0)) 08:51:56 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 08:51:56 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004a00)={0x1, &(0x7f00000049c0)=[{0xf5d}]}) 08:51:57 executing program 2: r0 = socket(0x1, 0x3, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) 08:51:57 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000200), 0x101000, 0x0) 08:51:57 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$tipc(r0, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10) 08:51:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 08:51:57 executing program 3: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getresgid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) 08:51:57 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name, 0x10) 08:51:57 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002700), 0x101001, 0x0) 08:51:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:51:57 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000006a00), 0xe001, 0x0) 08:51:57 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000140), &(0x7f00000001c0)=0x4) 08:51:57 executing program 3: sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0xb9a8af87e529610f) [ 290.902082][ T5367] tipc: Can't bind to reserved service type 0 08:51:58 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000180), &(0x7f0000000000)=0x4) 08:51:58 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @private2}}, 0x24) 08:51:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000002c80)=ANY=[@ANYBLOB="9c140000fad98b"], 0x149c}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), r0) 08:51:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000bc0), r0) 08:51:58 executing program 3: socketpair(0x28, 0x0, 0x3, 0x0) 08:51:58 executing program 1: socketpair(0x22, 0x0, 0x0, 0x0) 08:51:58 executing program 5: r0 = socket(0xa, 0x3, 0x40) sendmsg$SOCK_DESTROY(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0, 0x12f8}}, 0x200048c1) 08:51:58 executing program 2: r0 = socket(0x1d, 0x2, 0x2) connect$caif(r0, &(0x7f0000000140)=@dgm={0x25, 0x1}, 0x18) 08:51:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x101}, 0x14}}, 0x0) 08:51:58 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 08:51:58 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xdb91d1f7968242ab) 08:51:58 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000009c80)) 08:51:59 executing program 5: r0 = socket(0x1d, 0x2, 0x2) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 08:51:59 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000004a40), 0x4042, 0x0) 08:51:59 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$FUSE_POLL(r0, 0x0, 0x0) 08:51:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:51:59 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x2}}}, 0x10) 08:51:59 executing program 1: syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x802c0) 08:51:59 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) [ 292.528467][ T24] audit: type=1326 audit(1650185519.574:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5405 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6e8a549 code=0x0 08:51:59 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) 08:51:59 executing program 4: r0 = socket(0x2, 0x3, 0x2) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 08:51:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000000c0)) 08:51:59 executing program 1: syz_genetlink_get_family_id$net_dm(&(0x7f0000000180), 0xffffffffffffffff) 08:51:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000068c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 08:52:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001640)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x0) 08:52:00 executing program 2: r0 = socket(0x2, 0x3, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r0) 08:52:00 executing program 3: r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="c9", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 08:52:00 executing program 0: socketpair(0x1, 0x0, 0xb, 0x0) 08:52:00 executing program 1: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x125000) 08:52:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 08:52:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001640)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 08:52:00 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10) 08:52:00 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f00000000c0), 0x9) 08:52:00 executing program 0: get_robust_list(0x0, &(0x7f0000001140)=0x0, &(0x7f0000001180)) 08:52:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000600)=@abs, 0x6e, 0x0}, 0x0) 08:52:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) 08:52:01 executing program 2: r0 = socket(0x1, 0x5, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 08:52:01 executing program 1: syz_open_dev$loop(&(0x7f0000002600), 0x0, 0xc8000) 08:52:01 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 08:52:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000140)={&(0x7f0000000040), 0x3, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_REASON_CODE={0x6}, @NL80211_ATTR_REASON_CODE={0x6}, @NL80211_ATTR_REASON_CODE={0x6}]}, 0x2c}}, 0x0) 08:52:01 executing program 5: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000480), 0x208000, 0x0) 08:52:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000140)={0x1, &(0x7f0000001980)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = request_key(&(0x7f0000000280)='keyring\x00', &(0x7f00000007c0)={'syz', 0x1}, &(0x7f0000000d00)='\xf5&&\xfb\x0e\xa8$\x85h\xda_\x046\x95\f o\x85\"e\x9d\xdd@\xf2\bL%G\x93\xf8\xf4\x15V\xcd\xef\xff\xa2\x9f\x96mQ\xb5N\xab\xda\x83\xbe\x9e\x1f\x81\xc3\xc0\x8b\x1a}\xd3\xe6\x8eW\x06\xf8\x99\x83\x14K\xc6\x04\x00\x00\x00\x00\x00\x00\x00\x84\x92Li\xdd\xbfD\fLt@', 0xfffffffffffffff8) r3 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x4, &(0x7f0000000200)=[{0x32c, 0x1, 0x9, 0x7}, {0x0, 0x1, 0x6, 0x1}, {0x5, 0x2, 0x1, 0x4}, {0x8001, 0x3f, 0x9, 0xfb}]}) keyctl$negate(0xd, r2, 0x81, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc050}, 0x800) r4 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) truncate(&(0x7f0000000240)='./file1/file0\x00', 0x59c) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000002b40)=ANY=[@ANYRESDEC=r3, @ANYBLOB="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", @ANYBLOB="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"], 0x88}, 0x1, 0x0, 0x0, 0x20048000}, 0x40) r5 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000440)='./file0\x00', 0xfffffffffffffffe, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000900)="57595a4b414c4c45522020085ac19f691107ff0000097eb3541980b01c42d149ffc610de7800000000135eed1df1d1001cc2de850f1fffb2aed768635ef7e75eff912ac4c15e29fb3418fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc04f62826086704df68ddcc2717a2dcd89932daf1c0e912e75558c8d25a7bb914c18f21f883d9096b3302646d6af8b5fd37a77a425c7d5c79403e8ed47e885689f6d9adc80eef58a57f069c4a5b73d3f5c70c4a13fa50731a24d798b503b9fe27842df49dc50", 0xd3, 0x600}, {0x0, 0x0, 0xd}], 0x2a0cc10, &(0x7f0000000f00)=ANY=[@ANYBLOB="666d61736b3d30303030303030303030303030303030303030303030372c74696d655f6f66667365743d3078303030303000003030303030303031332c636f6465706167653d3835372c756e695f786c6174653d312c6e6f6e756d7461696c3d302c73686f72746e616d653d6d697865642c001b7306c692dbf594bfa4779050643cf8", @ANYRESHEX=r0, @ANYRESDEC, @ANYRES32=r3, @ANYRESOCT=r4]) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000100), 0xc, &(0x7f0000000800)={&(0x7f0000000540)={0x60, 0x0, 0x820, 0x70bd25, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xfffffff9}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7fffffff}}]}, 0x60}, 0x1, 0x0, 0x0, 0x811}, 0x4000044) mkdirat(r5, &(0x7f0000000180)='./file1/file1\x00', 0x2248) mknodat$loop(r5, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d80)=ANY=[@ANYRESDEC, @ANYRESDEC=r1, @ANYBLOB="01840000000000001400350073797a5f74756e000000000000000000"], 0x34}}, 0x0) unlink(&(0x7f0000000a80)='./file0/file0\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESOCT=r2], 0x373) 08:52:01 executing program 1: r0 = epoll_create(0x4) r1 = getpid() r2 = getpgrp(0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000000)={r0}) 08:52:01 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000780)="9f60ebb1726a0aa4739b8d2e913fc67fafbf897dae8e2db927b406bd6bea0ee5efcc0e281cc96cda36bf06e82cf3b4147cabfde9a8b1b5700e7de26521c5e7a9491d483c93790ea9ad679fcdbc545f7f1d46065650077c59e9e7cfc7921c4cc265ec76223f4c2746828450997bfb3860c39231c3c325ef756af3cf01bf602d1f720e4f85e31e11fa8e11a25627c8f9517a0615e9b518e00877253c1d1503934d8d6e0ecad40522cdb6bdb55afe6c58246b0d0c8d05a2dc3f3baf0c8ab9f80e4750a4315aa46560ff5441074a091181211b09c0894fa33fb141216da9f16709215bb0ad82c05e7c61", 0xe8}, {&(0x7f00000000c0)="15dae30e55c31c7e1fc8b9152996638062151199ddc3025d7aed41918f965fc968be6327af8eeb0e6b537f219f1a54", 0x2f}], 0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000500), 0x10, &(0x7f0000001dc0)=[{&(0x7f0000000880)="286984c909eb43106ae5702c6ca24f3f712f333e5e3733ac8664824f68321ab4bee1c8e2dafa2facf55e88fb6a9144d9153dc0140d327209abba05bb7e7fdb1461a2f3c40bff8d0c037eadd93734be12e603dc8a5fb2a13799a9457a48d74c4619976e2a4284abb245749ec4464b656898cc2367d9b24211e6a0eb7d531db2681760eb5c461126a63bb46692f296475b2259bda755a5e43a403b9d7b111401f9f62f369976d76093ff0623878c6c4db6ee2752b8caad5916d20e8a7c0e1e9b6d6da8d6521d6ddee586b6e734b4", 0xcd}, {&(0x7f00000006c0)="b40fc5696ebdb51396de860b1f6bc3d3e0b9599a14aead372240c94cc6acc32456562384ecad0a8f1e1992d2", 0x2c}, {&(0x7f0000000700)="b05af52529f685d922c33556f36d06c80564e21b998e85e2460781b0fbad3da81ee7592fa23800d29473471b62add20d740c3164b69bd86b54e0566c5ad0460291abe4f4991dd0af8ab1318957a49b", 0x4f}, {&(0x7f0000000980)="c3a59efee671c3b12c03b8bc7c082e04a626e36e367e78714ee06f427ea9d96f0917940d495322060a842f22792e6cd0a64f96fb40a4cf60277830f8eea9f8379aa79d218a651545d12f1a4e575a9acddcfc98f49175f0ddaf8fa2f1489bbfe57efae266a5ae7bd6d65d66e806f1", 0x6e}], 0x4, 0x0, 0x0, 0x200000c0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d07000000", @ANYBLOB="00000000e60000001c"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@newneigh={0x50, 0x1c, 0x300, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@NDA_PORT={0x6, 0x6, 0x4e24}, @NDA_SRC_VNI={0x8}, @NDA_DST_IPV6={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x29}}, @NDA_NH_ID={0x8, 0xd, 0x1b00000}, @NDA_PORT={0x6, 0x6, 0x4e24}]}, 0x50}, 0x1, 0x0, 0x0, 0x80000}, 0x0) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/4, 0x4}], 0x1, 0x0, 0x0) 08:52:01 executing program 0: pwritev(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000780)="9f60ebb1726a0aa4739b8d2e913fc67fafbf897dae8e2db927b406bd6bea0ee5efcc0e281cc96cda36bf06e82cf3b4147cabfde9a8b1b5700e7de26521c5e7a9491d483c93790ea9ad679fcdbc545f7f1d46065650077c59e9e7cfc7921c4cc265ec76223f4c2746828450997bfb3860c39231c3c325ef756af3cf01bf602d1f720e4f85e31e11fa8e11a25627c8f9517a0615e9b518e00877253c1d1503934d8d6e0ecad40522cdb6bdb55afe6c58246b0d0c8d05a2dc3f3baf0c8ab9f80e4750a4315aa46560ff5441074a091181211b09c0894fa33fb141216da9f16709215bb0ad82c05e7c61", 0xe8}, {&(0x7f00000000c0)="15dae30e55c31c7e1fc8b91529966380621511", 0x13}], 0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000500), 0x10, &(0x7f0000001dc0)=[{&(0x7f0000000880)="286984c909eb43106ae5702c6ca24f3f712f333e5e3733ac8664824f68321ab4bee1c8e2dafa2facf55e88fb6a9144d9153dc0140d327209abba05bb7e7fdb1461a2f3c40bff8d0c037eadd93734be12e603dc8a5fb2a13799a9457a48d74c4619976e2a4284abb245749ec4464b656898cc2367d9b24211e6a0eb7d531db2681760eb5c461126a63bb46692f296475b2259bda755a5e43a403b9d7b111401f9f62f369976d76093ff0623878c6c4db6ee2752b8caad5916d20e8a7c0e1e9b6d6da8d6521d6ddee586b6e734b4", 0xcd}, {&(0x7f00000006c0)="b40fc5696ebdb51396de860b1f6bc3d3e0b9599a14aead372240c94cc6acc32456562384ecad0a8f1e1992d2", 0x2c}, {&(0x7f0000000700)="b05af52529f685d922c33556f36d06c80564e21b998e85e2460781b0fbad3da81ee7592fa23800d29473471b62add20d740c3164b69bd86b54e0566c5ad0460291abe4f4991dd0af8ab1318957a49b", 0x4f}, {&(0x7f0000000980)="c3a59efee671c3b12c03b8bc7c082e04a626e36e367e78714ee06f427ea9d96f0917940d495322060a842f22792e6cd0a64f96fb40a4cf60277830f8eea9f8379aa79d218a651545d12f1a4e575a9acddcfc98f49175f0ddaf8fa2f1489bbfe57efae266a5ae7bd6d65d66e806f1", 0x6e}], 0x4, 0x0, 0x0, 0x200000c0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d", @ANYBLOB="00000000e60000001c0012000c"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@newneigh={0x50, 0x1c, 0x300, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@NDA_PORT={0x6, 0x6, 0x4e24}, @NDA_SRC_VNI={0x8}, @NDA_DST_IPV6={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x29}}, @NDA_NH_ID={0x8, 0xd, 0x1b00000}, @NDA_PORT={0x6, 0x6, 0x4e24}]}, 0x50}, 0x1, 0x0, 0x0, 0x80000}, 0x0) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/4, 0x4}], 0x1, 0x0, 0x0) 08:52:01 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000780)="9f60ebb1726a0aa4739b8d2e913fc67fafbf897dae8e2db927b406bd6bea0ee5efcc0e281cc96cda36bf06e82cf3b4147cabfde9a8b1b5700e7de26521c5e7a9491d483c93790ea9ad679fcdbc545f7f1d46065650077c59e9e7cfc7921c4cc265ec76223f4c2746828450997bfb3860c39231c3c325ef756af3cf01bf602d1f720e4f85e31e11fa8e11a25627c8f9517a0615e9b518e00877253c1d1503934d8d6e0ecad40522cdb6bdb55afe6c58246b0d0c8d05a2dc3f3baf0c8ab9f80e4750a4315aa46560ff5441074a091181211b09c0894fa33fb141216da9f16709215bb0ad82c05e7c61", 0xe8}, {&(0x7f00000000c0)="15dae30e55c31c7e1fc8b9152996638062151199ddc3025d7aed41918f965fc968be6327af8e", 0x26}], 0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000500), 0x10, &(0x7f0000001dc0)=[{&(0x7f0000000880)="286984c909eb43106ae5702c6ca24f3f712f333e5e3733ac8664824f68321ab4bee1c8e2dafa2facf55e88fb6a9144d9153dc0140d327209abba05bb7e7fdb1461a2f3c40bff8d0c037eadd93734be12e603dc8a5fb2a13799a9457a48d74c4619976e2a4284abb245749ec4464b656898cc2367d9b24211e6a0eb7d531db2681760eb5c461126a63bb46692f296475b2259bda755a5e43a403b9d7b111401f9f62f369976d76093ff0623878c6c4db6ee2752b8caad5916d20e8a7c0e1e9b6d6da8d6521d6ddee586b6e734b4", 0xcd}, {&(0x7f00000006c0)="b40fc5696ebdb51396de860b1f6bc3d3e0b9599a14aead372240c94cc6acc32456562384ecad0a8f1e1992d2", 0x2c}, {&(0x7f0000000700)="b05af52529f685d922c33556f36d06c80564e21b998e85e2460781b0fbad3da81ee7592fa23800d29473471b62add20d740c3164b69bd86b54e0566c5ad0460291abe4f4991dd0af8ab1318957a49b", 0x4f}, {&(0x7f0000000980)="c3a59efee671c3b12c03b8bc7c082e04a626e36e367e78714ee06f427ea9d96f0917940d495322060a842f22792e6cd0a64f96fb40a4cf60277830f8eea9f8379aa79d218a651545d12f1a4e575a9acddcfc98f49175f0ddaf8fa2f1489bbfe57efae266a5ae7bd6d65d66e806f1", 0x6e}], 0x4, 0x0, 0x0, 0x200000c0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d", @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@newneigh={0x50, 0x1c, 0x300, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@NDA_PORT={0x6, 0x6, 0x4e24}, @NDA_SRC_VNI={0x8}, @NDA_DST_IPV6={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x29}}, @NDA_NH_ID={0x8, 0xd, 0x1b00000}, @NDA_PORT={0x6, 0x6, 0x4e24}]}, 0x50}, 0x1, 0x0, 0x0, 0x80000}, 0x0) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/4, 0x4}], 0x1, 0x0, 0x0) 08:52:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$nilfs2(&(0x7f0000000100), &(0x7f0000000240)='./file0\x00', 0x6, 0x6, &(0x7f0000000500)=[{&(0x7f0000000280)="366e66f4f2cd726ec98e77df3a9650795ebf3c136d146a43fbc84c6a4990741f9c9ad0e62f94c65e943eebd78442a87bb4185baebefb777a25fa02f8ebef995a52fe97b29ca5383413892d4f6f6404b22a49a5a36805b91f38ba5d932dbe120f8cc9be16f5ba6f48f07edd1fbc295baa98ee36f414", 0x75}, {&(0x7f0000000300), 0x0, 0x5}, {&(0x7f0000000800)="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", 0x1000, 0x4}, {&(0x7f0000000340)="a715e69e1a2cc738b48971461f15b747894e5022a8e39d8374f3303e9c5ea42401106bb33f27101554a09b0af98435b242175a6b3be9c6e14a5733d9a57fb452693b3583a7c23b22a4df4aa5b4f65804716526c56a7c6ca87f1b8e5861f039037d212441156808127487bfa54305ef45a46a", 0x72, 0x3}, {&(0x7f00000003c0)="199f6ee7169c01c7a734157ed6918ba4ebbc5bf0a5760dcec8a1e1ee6f589a618aae83f5d4f8e7bde37ad80a25af4f782a74e197959eaefdb9a1d7da03b89dc6ed1ffa3178caa42858b60b4e42cfa8f77e5d77761333acce9623706bb7379ef0d71260f854ee2cd020283a789e56f0", 0x6f, 0xfffffffffffffff9}, {&(0x7f0000000440)="93433ef338906d1923dd5e3fbdf7b576fdb0f86cdbe4d6e958fc42513eb772a021b45a9f2a8712f06f96636e6a5dde1f5daeacaaaabee614d4f66f6e3315112bec60dc61e5b7a93a09745fad1b215db9e95748d25760719280d9c95e81c32935011ab1b7f23fb8e6", 0x68, 0x5}], 0x1000c02, &(0x7f0000001800)={[{@order_relaxed}, {@discard}, {@order_strict}, {@order_relaxed}, {@nodiscard}, {@norecovery}, {@order_strict}], [{@fsname={'fsname', 0x3d, '\x06-'}}, {@obj_role}, {@uid_lt}]}) [ 295.047544][ T5462] loop4: detected capacity change from 0 to 264192 08:52:02 executing program 1: unshare(0x6c060000) r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, 0x24) syz_usb_connect(0x0, 0x24, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[], 0x10}}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0xfc00) syz_io_uring_setup(0x1f7e, &(0x7f0000000440)={0x0, 0x0, 0x2, 0x5}, &(0x7f0000ee7000/0x14000)=nil, &(0x7f00006d5000/0x3000)=nil, 0x0, 0x0) 08:52:02 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000780)="9f60ebb1726a0aa4739b8d2e913fc67fafbf897dae8e2db927b406bd6bea0ee5efcc0e281cc96cda36bf06e82cf3b4147cabfde9a8b1b5700e7de26521c5e7a9491d483c93790ea9ad679fcdbc545f7f1d46065650077c59e9e7cfc7921c4cc265ec76223f4c2746828450997bfb3860c39231c3c325ef756af3cf01bf602d1f720e4f85e31e11fa8e11a25627c8f9517a0615e9b518e00877253c1d1503934d8d6e0ecad40522cdb6bdb55afe6c58246b0d0c8d05a2dc3f3baf0c8ab9f80e4750a4315aa46560ff5441074a091181211b09c0894fa33fb141216da9f16709215bb0ad82c05e7c61", 0xe8}, {&(0x7f00000000c0)="15dae30e55c31c7e1fc8b9152996638062151199ddc3025d7aed41918f965fc968be6327af8eeb0e6b537f219f1a5454be473242", 0x34}], 0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000500), 0x10, &(0x7f0000001dc0)=[{&(0x7f0000000880)="286984c909eb43106ae5702c6ca24f3f712f333e5e3733ac8664824f68321ab4bee1c8e2dafa2facf55e88fb6a9144d9153dc0140d327209abba05bb7e7fdb1461a2f3c40bff8d0c037eadd93734be12e603dc8a5fb2a13799a9457a48d74c4619976e2a4284abb245749ec4464b656898cc2367d9b24211e6a0eb7d531db2681760eb5c461126a63bb46692f296475b2259bda755a5e43a403b9d7b111401f9f62f369976d76093ff0623878c6c4db6ee2752b8caad5916d20e8a7c0e1e9b6d6da8d6521d6ddee586b6e734b4", 0xcd}, {&(0x7f00000006c0)="b40fc5696ebdb51396de860b1f6bc3d3e0b9599a14aead372240c94cc6acc32456562384ecad0a8f1e1992d2", 0x2c}, {&(0x7f0000000700)="b05af52529f685d922c33556f36d06c80564e21b998e85e2460781b0fbad3da81ee7592fa23800d29473471b62add20d740c3164b69bd86b54e0566c", 0x3c}, {&(0x7f0000000980)="c3a59efee671c3b12c03b8bc7c082e04a626e36e367e78714ee06f427ea9d96f0917940d495322060a842f22792e6cd0a64f96fb40a4cf60277830f8eea9f8379aa79d218a651545d12f1a4e575a9acddcfc98f49175f0ddaf8fa2f1489bbfe57efae266a5ae7bd6d65d66e806f1", 0x6e}], 0x4, 0x0, 0x0, 0x200000c0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@newneigh={0x50, 0x1c, 0x300, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@NDA_PORT={0x6, 0x6, 0x4e24}, @NDA_SRC_VNI={0x8}, @NDA_DST_IPV6={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x29}}, @NDA_NH_ID={0x8, 0xd, 0x1b00000}, @NDA_PORT={0x6, 0x6, 0x4e24}]}, 0x50}, 0x1, 0x0, 0x0, 0x80000}, 0x0) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/4, 0x4}], 0x1, 0x0, 0x0) 08:52:02 executing program 0: pwritev(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000780)="9f60ebb1726a0aa4739b8d2e913fc67fafbf897dae8e2db927b406bd6bea0ee5efcc0e281cc96cda36bf06e82cf3b4147cabfde9a8b1b5700e7de26521c5e7a9491d483c93790ea9ad679fcdbc545f7f1d46065650077c59e9e7cfc7921c4cc265ec76223f4c2746828450997bfb3860c39231c3c325ef756af3cf01bf602d1f720e4f85e31e11fa8e11a25627c8f9517a0615e9b518e00877253c1d1503934d8d6e0ecad40522cdb6bdb55afe6c58246b0d0c8d05a2dc3f3baf0c8ab9f80e4750a4315aa46560ff5441074a091181211b09c0894fa33fb141216da9f16709215bb0ad82c05e7c61", 0xe8}, {&(0x7f00000000c0)="15dae30e55c31c7e1fc8b9152996638062151199ddc3025d7aed", 0x1a}], 0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000500), 0x10, &(0x7f0000001dc0)=[{&(0x7f0000000880)="286984c909eb43106ae5702c6ca24f3f712f333e5e3733ac8664824f68321ab4bee1c8e2dafa2facf55e88fb6a9144d9153dc0140d327209abba05bb7e7fdb1461a2f3c40bff8d0c037eadd93734be12e603dc8a5fb2a13799a9457a48d74c4619976e2a4284abb245749ec4464b656898cc2367d9b24211e6a0eb7d531db2681760eb5c461126a63bb46692f296475b2259bda755a5e43a403b9d7b111401f9f62f369976d76093ff0623878c6c4db6ee2752b8caad5916d20e8a7c0e1e9b6d6da8d6521d6ddee586b6e734b4", 0xcd}, {&(0x7f00000006c0)="b40fc5696ebdb51396de860b1f6bc3d3e0b9599a14aead372240c94cc6acc32456562384ecad0a8f1e1992d2", 0x2c}, {&(0x7f0000000700)="b05af52529f685d922c33556f36d06c80564e21b998e85e2460781b0fbad3da81ee7592fa23800d29473471b62add20d740c3164b69bd86b54e0566c5ad0460291abe4f4991dd0af8ab1318957a49b", 0x4f}, {&(0x7f0000000980)="c3a59efee671c3b12c03b8bc7c082e04a626e36e367e78714ee06f427ea9d96f0917940d495322060a842f22792e6cd0a64f96fb40a4cf60277830f8eea9f8379aa79d218a651545d12f1a4e575a9acddcfc98f49175f0ddaf8fa2f1489bbfe57efae266a5ae7bd6d65d66e806f1", 0x6e}], 0x4, 0x0, 0x0, 0x200000c0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d", @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@newneigh={0x50, 0x1c, 0x300, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@NDA_PORT={0x6, 0x6, 0x4e24}, @NDA_SRC_VNI={0x8}, @NDA_DST_IPV6={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x29}}, @NDA_NH_ID={0x8, 0xd, 0x1b00000}, @NDA_PORT={0x6, 0x6, 0x4e24}]}, 0x50}, 0x1, 0x0, 0x0, 0x80000}, 0x0) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/4, 0x4}], 0x1, 0x0, 0x0) 08:52:02 executing program 4: unshare(0x40400) unshare(0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="bbce63d32bc553e44f4077b72fbe634d2d2cb219fc042e3a77d4db932321ee4c7d743473b06596373a5d69eb4102cde82917f3099c78680f3142794fb8a9896e64a35ac3e2a84c6a05bc0f898b454d8af65116f41ed37867f999d8244d1fa0ce007846fb9f3eab82433e938d5bfb489ae47de13e52d75436cd4b9f435ac3f9d73d2230b872a090fc04da935da9267b6e4580a48af08e78e24676e4b0146349458432007a2e9fd45a3dca5c758b97aa178852b0aea883291a96e354888774ca73e616a40953f82acadedff37d592993aaa9de305613984fbab0ad329682e9875d34a17ed63bfb43eabe205785f2d6815d035e81a47e062747b5e6ff090db91c30") 08:52:02 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000780)="9f60ebb1726a0aa4739b8d2e913fc67fafbf897dae8e2db927b406bd6bea0ee5efcc0e281cc96cda36bf06e82cf3b4147cabfde9a8b1b5700e7de26521c5e7a9491d483c93790ea9ad679fcdbc545f7f1d46065650077c59e9e7cfc7921c4cc265ec76223f4c2746828450997bfb3860c39231c3c325ef756af3cf01bf602d1f720e4f85e31e11fa8e11a25627c8f9517a0615e9b518e00877253c1d1503934d8d6e0ecad40522cdb6bdb55afe6c58246b0d0c8d05a2dc3f3baf0c8ab9f80e4750a4315aa46560ff5441074a091181211b09c0894fa33fb141216da9f16709215bb0ad82c05e7c61", 0xe8}, {&(0x7f00000000c0)="15dae30e55c31c7e1fc8b9152996638062151199ddc3025d7aed41918f965fc968be6327af8eeb0e6b537f219f1a5454be47", 0x32}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000500), 0x10, &(0x7f0000001dc0)=[{&(0x7f0000000880)="286984c909eb43106ae5702c6ca24f3f712f333e5e3733ac8664824f68321ab4bee1c8e2dafa2facf55e88fb6a9144d9153dc0140d327209abba05bb7e7fdb1461a2f3c40bff8d0c037eadd93734be12e603dc8a5fb2a13799a9457a48d74c4619976e2a4284abb245749ec4464b656898cc2367d9b24211e6a0eb7d531db2681760eb5c461126a63bb46692f296475b2259bda755a5e43a403b9d7b111401f9f62f369976d76093ff0623878c6c4db6ee2752b8caad5916d20e8a7c0e1e9b6d6da8d6521d6ddee586b6e734b4", 0xcd}, {&(0x7f00000006c0)="b40fc5696ebdb51396de860b1f6bc3d3e0b9599a14aead372240c94cc6acc32456562384ecad0a8f1e1992d2", 0x2c}, {&(0x7f0000000700)="b05af52529f685d922c33556f36d06c80564e21b998e85e2460781b0fbad3da81ee7592fa23800d29473471b62add20d740c3164b69bd86b54e0566c5ad0460291abe4f4991dd0af8ab1318957a49b", 0x4f}, {&(0x7f0000000980)="c3a59efee671c3b12c03b8bc7c082e04a626e36e367e78714ee06f427ea9d96f0917940d495322060a842f22792e6cd0a64f96fb40a4cf60277830f8eea9f8379aa79d218a651545d12f1a4e575a9acddcfc98f49175f0ddaf8fa2f1489bbfe57efae266a5ae7bd6d65d66e806f1", 0x6e}], 0x4, 0x0, 0x0, 0x200000c0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@newneigh={0x50, 0x1c, 0x300, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@NDA_PORT={0x6, 0x6, 0x4e24}, @NDA_SRC_VNI={0x8}, @NDA_DST_IPV6={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x29}}, @NDA_NH_ID={0x8, 0xd, 0x1b00000}, @NDA_PORT={0x6, 0x6, 0x4e24}]}, 0x50}, 0x1, 0x0, 0x0, 0x80000}, 0x0) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/4, 0x4}], 0x1, 0x0, 0x0) [ 295.439164][ T5474] loop5: detected capacity change from 0 to 264192 [ 295.492953][ T5474] NILFS (loop5): couldn't find nilfs on the device 08:52:02 executing program 0: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_usb_connect(0x0, 0x24, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[], 0x10}}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x1100000000000000, 0x0, 0xfc00) 08:52:02 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7004, 0x0) 08:52:03 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000000a40)=[{&(0x7f0000000780)="9f60ebb1726a0aa4739b8d2e913fc67fafbf897dae8e2db927b406bd6bea0ee5efcc0e281cc96cda36bf06e82cf3b4147cabfde9a8b1b5700e7de26521c5e7a9491d483c93790ea9ad679fcdbc545f7f1d46065650077c59e9e7cfc7921c4cc265ec76223f4c2746828450997bfb3860c39231c3c325ef756af3cf01bf602d1f720e4f85e31e11fa8e11a25627c8f9517a0615e9b518e00877253c1d1503934d8d6e0ecad40522cdb6bdb55afe6c58246b0d0c8d05a2dc3f3baf0c8ab9f80e4750a4315aa46560ff5441074a091181211b09c0894fa33fb141216da9f16709215bb0ad82c05e7c61", 0xe8}, {&(0x7f00000000c0)="15dae30e55c31c7e1fc8b91529966380", 0x10}], 0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000500), 0x10, &(0x7f0000001dc0)=[{&(0x7f0000000880)="286984c909eb43106ae5702c6ca24f3f712f333e5e3733ac8664824f68321ab4bee1c8e2dafa2facf55e88fb6a9144d9153dc0140d327209abba05bb7e7fdb1461a2f3c40bff8d0c037eadd93734be12e603dc8a5fb2a13799a9457a48d74c4619976e2a4284abb245749ec4464b656898cc2367d9b24211e6a0eb7d531db2681760eb5c461126a63bb46692f296475b2259bda755a5e43a403b9d7b111401f9f62f369976d76093ff0623878c6c4db6ee2752b8caad5916d20e8a7c0e1e9b6d6da8d6521d6ddee586b6e734b4", 0xcd}, {&(0x7f00000006c0)="b40fc5696ebdb51396de860b1f6bc3d3e0b9599a14aead372240c94cc6acc32456562384ecad0a8f1e1992d2", 0x2c}, {&(0x7f0000000700)="b05af52529f685d922c33556f36d06c80564e21b998e85e2460781b0fbad3da81ee7592fa23800d29473471b62add20d740c3164b69bd86b54e0566c5ad0460291abe4f4991dd0af8ab1318957a49b07", 0x50}, {&(0x7f0000000980)="c3a59efee671c3b12c03b8bc7c082e04a626e36e367e78714ee06f427ea9d96f0917940d495322060a842f22792e6cd0a64f96fb40a4cf60277830f8eea9f8379aa79d218a651545d12f1a4e575a9acddcfc98f49175f0ddaf8fa2f1489bbfe57efae266a5ae7bd6d65d", 0x6a}], 0x4, 0x0, 0x0, 0x200000c0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d", @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@newneigh={0x50, 0x1c, 0x300, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@NDA_PORT={0x6, 0x6, 0x4e24}, @NDA_SRC_VNI={0x8}, @NDA_DST_IPV6={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x29}}, @NDA_NH_ID={0x8, 0xd, 0x1b00000}, @NDA_PORT={0x6, 0x6, 0x4e24}]}, 0x50}, 0x1, 0x0, 0x0, 0x80000}, 0x0) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/4, 0x4}], 0x1, 0x0, 0x0) 08:52:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00005e0000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 08:52:03 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 08:52:03 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) [ 296.406234][ T5493] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:52:03 executing program 1: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/27, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r1}, 0x10) recvmmsg(r2, &(0x7f00000059c0)=[{{&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x62, 0x0) 08:52:03 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 08:52:03 executing program 0: io_setup(0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000009) lseek(r0, 0x0, 0x4) 08:52:03 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000002580)={0x50, 0x0, r1}, 0x50) statfs(&(0x7f00000020c0)='./file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x60}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:52:04 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x10, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x2, &(0x7f0000000080)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$FUSE_OPEN(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000009) 08:52:04 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x7, 0x0, 0x0, 0x0, 0x0) [ 297.286242][ T24] audit: type=1800 audit(1650185524.334:9): pid=5507 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1173 res=0 errno=0 08:52:04 executing program 1: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/27, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r1}, 0x10) recvmmsg(r2, &(0x7f00000059c0)=[{{&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x62, 0x0) 08:52:04 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 297.708361][ T24] audit: type=1800 audit(1650185524.754:10): pid=5514 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1165 res=0 errno=0 08:52:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001c00)=@base={0x17, 0x0, 0x8000, 0x1d7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) 08:52:05 executing program 0: io_setup(0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000009) lseek(r0, 0x0, 0x4) [ 298.721200][ T24] audit: type=1800 audit(1650185525.764:11): pid=5523 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1163 res=0 errno=0 08:52:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, 0x0) 08:52:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6_vti0\x00'}) 08:52:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vlan1\x00', 0xc101}) ioctl$TUNSETIFF(r0, 0x400454da, 0x0) 08:52:06 executing program 1: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/27, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r1}, 0x10) recvmmsg(r2, &(0x7f00000059c0)=[{{&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x62, 0x0) 08:52:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'veth1_vlan\x00'}) 08:52:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001c00)=@base={0x4, 0x0, 0x4, 0x8}, 0x48) 08:52:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001c00)=@base={0x2, 0x0, 0x0, 0x0, 0x5}, 0x48) 08:52:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x1, 0x20, 0x800, 0x1201, 0x0, 0x1}, 0x48) 08:52:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000001c00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1}, {0x0, 0x2}]}]}, {0x0, [0x61, 0x61, 0x30, 0x61]}}, &(0x7f00000000c0)=""/201, 0x3a, 0xc9, 0x1}, 0x20) 08:52:07 executing program 1: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/27, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r1}, 0x10) recvmmsg(r2, &(0x7f00000059c0)=[{{&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x62, 0x0) 08:52:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x1}]}, {0x0, [0x61]}}, &(0x7f00000000c0)=""/201, 0x27, 0xc9, 0x1}, 0x20) 08:52:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001c00)=@base={0x17, 0x0, 0x8000, 0x1d7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 08:52:07 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x1, 0x20, 0x800, 0x4, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000001580), &(0x7f0000002c80), 0x80000001, r0}, 0x38) 08:52:08 executing program 0: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:52:08 executing program 5: r0 = socket(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040), 0x10) 08:52:08 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/../file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0/../file0\x00', 0x0) 08:52:08 executing program 0: open$dir(&(0x7f0000001380)='./file0\x00', 0x0, 0x0) 08:52:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x80086601, 0x0) 08:52:09 executing program 1: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0), &(0x7f0000000100)=0x14) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/27, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) recvmmsg(r1, &(0x7f00000059c0)=[{{&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x62, 0x0) 08:52:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'virt_wifi0\x00', 0x3601}) 08:52:09 executing program 5: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000040), 0x4) 08:52:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f00000005c0)=[{&(0x7f00000000c0)="08d1cc317b9c83fff4ba2bd50edf", 0xe}, {&(0x7f0000000140)="fa5bd6f624335bb9e5b0da611b2a51ebd4892f96e5fd173ba02a20feee374326c44cdc81a90eb31e47ec975349ba28d24d65522c0fd8a1de0abb474b7b1bff50147f7b69ad9689edaa493f1d9319b80171f01330b2d0", 0x56}, {&(0x7f00000001c0)="5d59bfc41a83ca75254f9261d885ae7c0b072b4793a81a78a258b8f64107d68455c417a13c06474ffe70c47221", 0x2d}], 0x3}, 0x8) 08:52:10 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x100000000}, 0x10) 08:52:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 08:52:11 executing program 3: pipe(0x0) poll(&(0x7f0000000040), 0x5f, 0x0) 08:52:11 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000480), 0x1, 0x0) 08:52:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)="08d1cc317b9c83fff4ba2bd50edf", 0xe}, {&(0x7f0000000140)="fa5bd6f624335bb9e5b0da611b2a51ebd4892f96e5fd173ba02a20feee374326c44cdc81a90eb31e47ec975349ba28d24d65522c0fd8a1de0abb474b7b1bff50147f7b69ad9689edaa493f1d9319b80171f01330b2d0", 0x56}, {&(0x7f00000001c0)="5d59bfc41a83ca75254f9261d885ae7c0b072b4793a81a78a258b8f64107d68455c417a13c06474ffe70c47221", 0x2d}], 0x3}, 0x0) 08:52:11 executing program 1: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0), &(0x7f0000000100)=0x14) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/27, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) recvmmsg(r1, &(0x7f00000059c0)=[{{&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x62, 0x0) 08:52:11 executing program 2: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000400)) 08:52:11 executing program 0: shmget(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 08:52:11 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff}) 08:52:11 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@un=@abs={0x0, 0x0, 0x1}, 0x8) 08:52:11 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) clock_getres(0x5, &(0x7f0000000040)) 08:52:11 executing program 3: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffff9c, 0x0) 08:52:11 executing program 1: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0), &(0x7f0000000100)=0x14) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/27, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) recvmmsg(r1, &(0x7f00000059c0)=[{{&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x62, 0x0) 08:52:11 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f00000024c0)={0x7}, 0x10) getsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000002440), &(0x7f0000002480)=0x10) 08:52:11 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x0) 08:52:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)="08d1cc317b9c83fff4ba2bd50edf", 0xe}, {&(0x7f0000000140)="fa5bd6f624335bb9e5b0da611b2a51ebd4892f96e5fd173ba02a20feee374326c44cdc81a90eb31e47ec975349ba28d24d65522c0fd8a1de0abb474b7b1bff50147f7b69ad9689edaa493f1d9319b80171f01330b2d0", 0x56}, {&(0x7f00000001c0)="5d59bfc41a83ca75254f9261d885ae7c0b072b4793a81a78a258b8f64107d68455c417a13c06474ffe70c47221", 0x2d}], 0x3}, 0x0) recvfrom$unix(r0, &(0x7f0000000680)=""/4096, 0x1000, 0x0, 0x0, 0x0) 08:52:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000100)="ce60fed29d11cc2f596c51bf56517565bcfee5241e926b4c2cfc49642615c60bf1df01260b2f2a8e06179e0de9b4c38dbfa84968edaf725bb111a2ecb01077e2ab2d1c7e39311cf685d106aa52adbbd7154e892fc3d64fb9efb2ec005e84359a29dfd9a67b397be0ece356d1ddca60037a94c937f0eb86fa58c7749fd69e155126ffef213491bf98b55802d2dbc31629b0b13cbdb5b417eafcfcbbd3b1ac9e7d49ba793c56db388f504eb095e40c20df29c08095a7c877a55abc88b9c46d7bd63ef910674fc4e110bd777c0c74d4f6ef493547099118e35fbe3abff31c524b24a07ce61ff6f0479189eec006a2a5810603eb632d83ec7f8cb042aa0d6104a2042b51bf0a1b04999bfb117bd83aaf7189a2cb26df017f9b98081507c9bda2aeab5f5db2200bcb2fc78d3a046a072b14d57f0f057504332abf677aba27d3497a9088a79ccc6a2415618a8df948829cd6e234ac7f83c18843c29a4cb6ea6ab4ee9c74607ec34a529cf7109fe096be2db6f6614c217797b99966c95cc17a7ed6983ea4c82d01b6274941d15a675b0d06ee60feeefb5d21330ba7cdf40858b71382e5f14c6aae2b40543c378bc1650e71d77074c9c3e6d4c164cd9ac634fd9875f171016e009bec4734406b8add2bf38313c83ccc378ff9f47bde1415b0a79d25140d26593ec5f02ef85c6c4ecb82219905029055a22f6828636c8ffef84263ffa6102f91c82443ae02a01ad25280f9f8eeccfbcdd74a747fb57b9c178e61505fdfe8d92460f4910f85a3d5ad6b151af02d0b6ee82afca3455a6f21590306adcd7d3be9df60336e83a3fc184f7ad6f0f39682a0462e1ee0eb2ac06ce40993594f1fa542327f1c948eb89c2feb0c0c3ce01aaa9a59859d55b69fc9f3590407ab8538a7d663722ca7c148a07e676aab2e426358e7ee311bb12982fa527346176b84e9998e1a6d348e3e299079d39e5a0673eb98347b7b2d847bfa44ee248c20ea430c00504d703f204fa251b1f09812c7f9786b05caa6f18673418c08df2ab4c908d539c82bee6b21b98c303717e78b6ab34ec4be6216f47a0819f45827227d2fbf164ebd0a92f80ba1b8b3ba4093dc4e83decfd1b0266fedbb535d5da28b17ed75ce2cc60c34270f568f73f319240235464e281e212df20c746f43de95a088686615ce87540721ecead6e45de260a5ab2fd381274d0de31fee0f543ec25cdcda93f7c2d360504a22798725d2e8bd4343cad8c1716812819b3027c0b236b5c9aeeb8b79084d7a9069857e2d04f7c40c32bf5bb8b7dbd8775fd180b01a388e3df4a9d2ecff84ba9c40c68b0d884bbcc9b342671d460d9d2fbdd100c3dc2fbe090ff40f5ff8b33fc68020720be4cfba4a4da03a6d4d71c507f9bab56bae736a16e860371d3433cc5d18cfb412e66f3b37bab769d328c3890f9f2c6059253f709f9eed99401028104235cf4551801a8c30ee06308b1880f066ba706f537aef3d2b5240f4e03ed24c13b621fcbfe73ace7e9a003e0bf9fd9b2e1b8a34a388a3c0c1274a5375815ce61e2005d0db91a918c2216d68a52429846f49505766e25524c4a552400313ef715092228e2926904356d4c85ff28faaabc5c9d8f5243d60490da322b3b2e5d15da39021d3fc6e1d4cd0badcf6f96132491dd5c4f4a08607fd72d9b0fb4497170e47fa02cd99ff940e7e308b2b72332ea29b886a87f7f292df1518d3e8aa50c62a32bd756e30afe83bfae9299faab97e50957c20ea6565e8d766cf864810d0bf9d6cc8415a33d3181e99594cb91f0b664e7d869bca07862c87a6bca351f7ee96f7174dc9bcda2dc39a76128985cebc8b5695bd301433750c3b7773fa0781d988c011b65dc1204412010524caabfaabe4c3d286f8ad049f11ee9787703a0637e769bce7a8bb6bba702f2b74760e12d8985161273af92802b326478238bc26b0b7228f11020412a676327247842212b43a5f5f0ce67fecccb1a730cba3f526fec3d2bb1b584be93d61637f53f14bd1d313c46a17ff65b1910fa6b436cfaa7d4e68543608aca85282e7aca9a2ad322292a4fb2e3509560c5b5c70e912284dffd38478c515109059dfafd622dff19459136247c662e435206765b2eae575a2a8f7340eba1afa4dee5d29f409262a3effeca936fc3e49f2756c615613432b39b9a3c6038f4411a8525342f53ae924c097058bc5b5e94e8c9809ebcda96b21e97e81fb51d6b62f3bf8032f578817ad6854f29e90b9cb6cc97093af29ea655ce8e02e7741dca23b0b9373da49a94ff04362cac0f708e94802e0ab2a0fcd180eb71f3be9da86306c8b7a438fe4144eb3c3d4a6a11dddff80557e01e4a184b33c6460e4004d168008a567279a30423109afee239af1ed464ffbd48cfd238bc9a767cd2eba32e46fe8dbf65aaad1c7229f75cfa7d2d89e8660128ba8a6ab52fce2b1451204f58d50c4337c9c9fb245b1711adca97e49419d0b34cdb928bc794592a37a2b7005d7e736e1a43eb3356dc7dc6f04db4052e47e0f9bd4f55b9cceba216fd517fbf031ff0be2f1097be0879e6f9e6de845618cf9cb089ae532570e0ed1ce115d2fbe832a577f3c8145e6b6d30bcca3fcd290cef6a095a0e1da95270e60be38148f0b59fa269f9c88b14882361f7bf3477df5c8776d4291c0fa81054da1e831f8c2d745d1a5222fa445a122579ddc73ab917e97b644a000877e06570e55349d5d66b2d43bc1a0999003e9c64f5f370f45a7d3d30f2d0c44791532b8b26c10e6d58c57d99601bbb644bb299801d7ba3f657f1b591f6911ddaa81f153ffdec52686ca61eaa08a72b901da19f3d61ef5667f72630173d0b0002e44d07ee9a69719a07b3a649ae8f4722f1ca7106b9064778eefdb1dd74ce873b3e4686b3d7259bd6d2f775b9026621dbba2053e7cec44017a1229263b56183e4e7a64f2afeb6e72f1600a779c8924e849bb553700a32ae273a5f521676078e6a1342fcc2c76b3c3d8", 0x841, 0xd, 0x0, 0x0) 08:52:12 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) preadv(r0, &(0x7f0000002340)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 08:52:12 executing program 0: ioctl$TIOCCONS(0xffffffffffffff9c, 0x80047462) 08:52:12 executing program 1: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/27, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r1}, 0x10) recvmmsg(r2, &(0x7f00000059c0)=[{{&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x62, 0x0) 08:52:12 executing program 2: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000001c0)) 08:52:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f00000005c0)=[{&(0x7f00000000c0)="08d1cc317b9c83fff4ba2bd50edf", 0xe}, {&(0x7f0000000140)="fa5bd6f624335bb9e5b0da611b2a51ebd4892f96e5fd173ba02a20feee374326c44cdc81a90eb31e47ec975349ba28d24d65522c0fd8a1de0abb474b7b1bff50147f7b69ad9689edaa493f1d9319b80171f01330b2d0", 0xffffffffffffff3a}, {&(0x7f00000001c0)="5d59bfc41a83ca75254f9261d885ae7c0b072b4793a81a78a258b8f64107d68455c417a13c06474ffe70c47221fe4231d52951f71da83459ba1572dc61d7fd2a2601b70ed46792f419c774fbe4a27f96bd8e7900d8046eb439c01d12d12e7eb54b28980a889c0989f03024bf6036", 0x6e}, {&(0x7f0000000240)="8c566f769ac9cbbb0e9bc1ceb323a16558367531934d313a14fb7c4b7cb18fbafef6dde379c4520f6ec2dbb7495f240c082eb3f2190e4731dd237c2146f397f96561cf3bd7e0f6ee5bbef7ce5f12e50f38228c18480eff999215430d2527947a099fdf041325181832665261a85c17c70147b4cf095b8b999f6aab4c6b1188c701a954fc5fe305adc36cc946d8", 0x8d}, {&(0x7f0000000300)="dd9c25388e409edb072b8d26129880d0edae", 0x12}], 0x5, 0x0, 0x0, 0x1}, 0x8) 08:52:12 executing program 5: read(0xffffffffffffff9c, 0x0, 0x0) 08:52:12 executing program 3: r0 = socket(0x2, 0x3, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:52:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={&(0x7f00000000c0)=@abs, 0x8, 0x0, 0x0, &(0x7f0000000400)}, 0x0) 08:52:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000003580)=[{0x0}, {&(0x7f0000003540)='$', 0x1}], 0x2}}], 0x1, 0x0) 08:52:13 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, '.\x00'}, 0x6e) 08:52:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000006c0)={'ip6gre0\x00', &(0x7f0000000640)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev}}) 08:52:13 executing program 1: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/27, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r1}, 0x10) recvmmsg(r2, &(0x7f00000059c0)=[{{&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x62, 0x0) 08:52:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x10, &(0x7f0000000380), 0x4) 08:52:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}, 'veth0_to_team\x00'}) 08:52:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}) 08:52:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x28, 0x8, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 08:52:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001800)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@int={0x3, 0x0, 0x0, 0x1, 0x0, 0x35, 0x0, 0x63, 0x6}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000800)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) 08:52:13 executing program 1: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/27, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r1}, 0x10) recvmmsg(r2, &(0x7f00000059c0)=[{{&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x62, 0x0) 08:52:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000440)={0x0, {0x2, 0x0, @multicast2}, {}, {0x2, 0x0, @multicast2}}) 08:52:14 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000100)) 08:52:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x0, 0x0, 0x0, 0x812, 0x1}, 0x48) [ 307.142138][ T19] Bluetooth: hci3: command 0x0406 tx timeout [ 307.142221][ T3543] Bluetooth: hci5: command 0x0406 tx timeout [ 307.148617][ T19] Bluetooth: hci4: command 0x0406 tx timeout 08:52:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000100)={'tunl0\x00', 0x0, 0x0, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @empty}}}}) 08:52:14 executing program 5: unshare(0x800) [ 307.189914][ T3543] Bluetooth: hci1: command 0x0406 tx timeout [ 307.192800][ T19] Bluetooth: hci0: command 0x0406 tx timeout [ 307.213402][ T3543] Bluetooth: hci2: command 0x0406 tx timeout [ 307.365743][ T5657] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 08:52:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1f, 0x0, &(0x7f00000000c0)) 08:52:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x13, 0x0, &(0x7f0000000400)) 08:52:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1}}]}}, &(0x7f0000000180)=""/174, 0x3e, 0xae, 0x1}, 0x20) 08:52:14 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000004c0)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 08:52:14 executing program 5: bpf$OBJ_PIN_MAP(0xe, &(0x7f0000000240)={0x0}, 0x10) 08:52:14 executing program 1: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/27, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r1}, 0x10) recvmmsg(r2, &(0x7f00000059c0)=[{{&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x62, 0x0) 08:52:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)={0x2, 'vlan0\x00'}) 08:52:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x5c, 0x30, 0x17b, 0x0, 0x0, {}, [{0x48, 0x1, [@m_bpf={0x44, 0x1, 0x0, 0x0, {{0x8}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x20000001}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) 08:52:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 08:52:15 executing program 3: socketpair(0x0, 0x82481bea48dbe1ea, 0x0, 0x0) 08:52:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x6, &(0x7f0000000380)=0x7, 0x4) 08:52:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8970, &(0x7f0000000140)={'tunl0\x00', 0x0}) 08:52:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1600bd61, &(0x7f0000000380), 0x4) 08:52:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8915, &(0x7f0000000140)={'tunl0\x00', 0x0}) 08:52:15 executing program 1: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/27, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r1}, 0x10) recvmmsg(r2, &(0x7f00000059c0)=[{{&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x62, 0x0) 08:52:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6b1, 0x0, &(0x7f0000000400)) 08:52:15 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000003c0)=0x209, 0x4) 08:52:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1600bd59, &(0x7f0000000380), 0x4) 08:52:16 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @remote, @val, {@mpls_uc={0x8847, {[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, @info_reply}}}}}, 0x0) 08:52:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0xe, 0x101}, 0x14}}, 0x0) 08:52:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1, &(0x7f0000000380), 0x4) 08:52:16 executing program 1: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/27, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r1}, 0x10) recvmmsg(r2, &(0x7f00000059c0)=[{{&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x62, 0x0) 08:52:16 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, 0x0, 0x0) 08:52:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc020660b, 0x0) 08:52:16 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000040), 0x8) 08:52:16 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 08:52:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 08:52:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040), 0x4) 08:52:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x44, &(0x7f0000000380), 0x4) 08:52:17 executing program 1: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/27, 0x200000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r1}, 0x10) recvmmsg(r2, &(0x7f00000059c0)=[{{&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x62, 0x0) 08:52:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect(r0, 0x0, 0x0) 08:52:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001800)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '!'}]}}, &(0x7f0000000800)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 08:52:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x8, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x48) 08:52:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000016c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001680)={&(0x7f0000000400)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xea9, 0x5, "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"}]}]}, 0xec4}}, 0x0) 08:52:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f40)={0x28, 0x3, &(0x7f0000000d40)=@framed, &(0x7f0000000d80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:52:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6b2, 0x0, &(0x7f0000000400)) 08:52:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x0, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'vcan0\x00', 'rose0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'vcan0\x00', 'wlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xb0, 0x0, {}, [@common=@ah]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xa5d65da05399c009) 08:52:17 executing program 1: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/27, 0x200000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r1}, 0x10) recvmmsg(r2, &(0x7f00000059c0)=[{{&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x62, 0x0) 08:52:17 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)={0xf10, 0x3ed, 0x4, 0x0, 0x0, "d133dff9c8268ad590545ac34d587a6103aa093c882d048191fe9801bf4b17dae6b9fcca3afe1678fbbde49972d7654c1dba530825470af090c67fded9e673f196abf58e313a40b39849c57a7cc6c3abc050fc59498e6c07b90d398b8fd4ede3d18867550324f29e44b76bc8139432437155d737a20d450f6c51bfc15156996264606d7751fa5611f4dd190e61db08fd7a2d2cc3d48e904d2a67ec39f447a12084247b174c35ac7a653a05f5c20789f58c5f37de9869f9c11fe21e1dd65c5e7829eab5d86b818d70221744f836501a60cad5801f0d9c3b08dba8191840c9ac28d5614c19736a6aab9e93c9ff409974bce00163624579b41b7bdac5c4b149ab4d93ca4d29cb5ce4b14ef4a23ac955e8c5d5c335cd75fa37483924861dd25254bc631190e0d60210fb7813018525d0169ceb5ca7bd1e4dd1778e542e4f659e61479111ba2d8cbee8fc76a3adf2bf09a1aa4375b7658470ce0b4245337e7da1d9e52323b1c7b30e0d1057ef6a2b49bf447caf7bd77913af87b678d57878f733d7f184058c276dcc917f5c9cee9599fc432dbf3fd567dcbf45f7b36d31f3ea012bfdf396c74cf974089be05405f0889fdedcc5098db8c924e0224830ff8c937809ab7d450794399ad528a4c9cc7b479bbec948891ace4d3f9fa30a277d02b2fbe8a9effa8c15900926f80ae4fe9356cd7e3872f921e710399f3e9f47616a596f4604864d436bf6a4db35d44128c864d3adcf95c5e9afa45bd144978167fc2ec133ff9617a0c3a2403e2b56cafbea02983701fc1c3a26af328ad9a3fb3c19255784214380cf4d3f5ab3871d6afa0de47cb06571723c768296790f82d23cd8124eb672dd236e7f8c0f465e5f9d0980d6f702dc902d603af5b78f9f0eeff0297660992b35ac4611772a2783735c6feb505c80f5abd70db16f77bd2145dc7bc77b0dedd9d9b5ce06a11c73de4179e7adbaaeadeb4eeff011da667cc1a81adf95c57683af652d5e90dcbcc224d9b3f81220c5bc7b01547daaa27faa4179638a1dd2e1fe232ab6016cc8a45094812435dfdebaf862d71cbe61a32057505ff71ef3daf7ed035ded116d1dbdb30578a43d2372e264d264bd2cdcd4f066fa17f25eff25c24cd6b94a9e553031cbf35cdc799d4d4922fed51636ad5fdd481ad46fe23bb4aec00d634835ad901ade286d6dfa7cb399146422a6e315c7f4762f61e32fab5790c94430bf9c07d26747c804250c052dfb138b3612f0e47ac4588083e5badbd22bb466ee210d363d06b208b20f7416f98dfd8487dd69645f49a2b6d8a2abd589b1a4120665049a70577433c5f2cf3ad11cb7314f901a53777027b52474f8644f9394d00f00b7a320e876d3b0124529550af2332b3ca6724064723bfa522bef46f8b740808d7cea7633fe06de67f8241a150ebd63001edd2c0e9b0401b21720e10ab8ebf99e68b7d6acbb37a465e8a692b9d4b30ceaa5da92fedffb357831d09c7b8ee2176b526677aa180ac4e46da69be48c9460d419eb94d0d5d61bd9df2b9835f311f9622cc6b785d653ffd203380933e73306843046e630587d70ced753ebf99d9ab26611dabaa2294a718aac937f045f5e0a1a6e4063a3abdf496b213bc761fba9a2d6d59324b9efaf4a7ed0bd740a2cb0832847bd69c7df5603ef299a6d7dae4005572ba9bf13d0c021d2b090513a17168443dc8730e967f60601cbe189888f9454bd10a662bece86532df5cf5c527024fd6f3aac5baf8784c2a13bbc8aef3528df714e1e9c68e7e698693d7c4bc7ee62188e3feb62335444e25a2f743107efe7723106bff99feddd7ee960d1ce8ef607dbe9b0431d526d645184fbae1d166939e16b7b82975522b9af2d8a519658f68f379515f4e621ec926e4f0240879a07b64b6140e28fe56457fa51b9bee69198ca2eb7c3cfe70ed6364b1dc5dd30f736452017f24d049935d122adf1493650cc0158de43e6ca219d403ccf8ad155cbdb19a9a86f9f712e9707bcc2096f85e960d0bfd98435716dd3c31e2cba856c351790f9b9d6d8d747f04cc3fe6cdc3381e2d1e7e96cf29d354332a3507e07201a7e47d5204bafee78b26b1b1207f9dd9c13c5a745a28a6abb3f526c0d08c8fa10b95e450ba677b20db83a9437b735498774bc0648d6ad673e1fbf88433fc62df0d9f5c81c29af43d6671a37b2950191e9393e778d847e3020551152764eb064625e0507938dd02b94261d7797ae50b81049947687ddbce609901d0bda1cd04a4d99771db37f8c27e427cbf967741c5595576ab66a3e6df12be9650911719ac89e7d9269976f997ba3467b9b33c4589704aa432fc6f2854be4956a49537e8dc5c432e46daa45ba90e32c6225aa7625b5e2603ceec394036f4705b2e19beda2a578fb5932eb9f3cba47c0d3962265c4b853681e142900bc0830c5601b9b5257d6d11c9438f9c32795c67fb4bc50e3fe0c807988614361ae539958fbd73d4ecf5ad845b59c7dd8c6435a6a89d13dcb7dd327c13c878dc80f3f9264bb2abed124b3f8c77a1331f195c038fe409238d4900044065d38a5a35a99aacc6d1b02931e89217d8efc8733e73dffa7a83e4746aa02d5875c754140e880b318e9beb3543840ed382805c4a67a24cdf029874856689738b0b1055c9fe1c07c290a2529dba624457dca9bbd29380cde08684f6ae34028bea6597c1ada8dece907980097e2e16e003d8caeab4889da6e9d4498d3a515e6bb546979839e2bdb7d759ab227eafebfbd99ac9e2fa523e8d39eff049a59d4333e432910f6bb874a917d0cf15c0095bbef988936077704563d01e80e0ce588a8a3d374727bdf8e483307bc84472139c9e89a2230d0e2d3ddeaa114bde1acd3b8bba9058e21b24933171e89b68bc237b2ebb7baf65d65a0572fdf28b9969b05a695caaf6380248fca036aa2901040f5ab7f8cdb7e835492d24b16e78023fb71ba9de624d39e129ea27c5114b6470f41bbbb33cd681bb9f3f638eead2175e99ec0b4aa3e71db720eb8438d786cc60f8459712d78cd2f0ce2b7279660bcba2b6c8f5d84f557203c5a5861ef5adf9d1a47a287c4adec09ea052112067f2faee79af1b795b4138c682e936b8ba91fb4a4ef627f33711df80fc60f03486f022643409417275016dd9c964fd239a81175352273b1d0acc1808f372a910c1940b5b497996633c84f298cc3e9eca84b3c8c9aaa4ddb87411fb735707175962c67fa6cd71b2a2488e5c4d4521ae29d83afab83514cb414dcf12e5d6d91f4eab5ab1b507b8a1b09cce4f71a6ed01d8ffac30cee71d6c22902a827a8b95549b827f2730e4c752407ee1fe031a72b2a46ee25cef25649005283a1ac6555f90c06225181c4e2687df8ba5a302bf8855af4186bf39a9c96882ebe6f63713347b7841fb1415710c85fcf651e7189a68d8495b26350d8b48e0dec817c8b077a5900092da125481c1c2ae439ee2cf26ab93afbc53283e728882ae09b78ba068cfc839412f2761d3c28133039cebcdacf42390e6d98ddcd688511e1c30e4015a874573a8812f4b65de0190a4dc69b0d7c2032290cb022972398d7f2e17497b367318730401fe1a28066a14500c4bee311ede610485352f82c94b5d7c2b78be8bc25b8e2a11e097fb7908fde25d2adb5a8fe0e00db11abb10b6a23a440d45cfc70acd2059e07a9949714aa379c7e87b5f1ed5c063c6e14acd8340f4738be02b30f92cd3e04cfd1a2ab11f305e1a554f5996c1895bcae14b877cd2038ef18c0d182286582aeaf06f841316137923e94f23b37b15a1430f236038f553b4de972035bf1a46c15d65fc193517432bf208e29a9f6aa14bf75b16604d850f74c54a81fe8a3a7e71c3b1c21a7dc32685277ebc9bfd089fc01d901fa77ad568cfe68db9e92f7d99acb28c44a5cc6090639e44a9a6e0964b21a262d3b59e5a4c6f656b1a12e8e27b158ba98bc88db2d8b066edcc546d2bd3050f5c3d104ff991362f9d484f2143556126e97928c43bc05ed9f5321388f5f60f317532bf368603b9fa562e4e0390a274091c5424b719decf36a601fe55d541d412ba253e1729ceb5654b3f7266683896d36dbebc80359982dfd9354cdf12f50eeb05323ee5f26cff71002c1868d56cd40d8fe904392d7ed1ce6322ea1a0b86046ba9d78cf035b64dfb9e74d4885efd94d873f3eac2797435b2e1b1a2f86389291e4c8b60b93a4f8d46b85e423b5fccd66413994cf81d00b527d80a1a54297c0530fd5b8b82f0bf0d8b5e81e107754a9ae423012c3d67cbbaa6ff1812c178c8bfd1c0178d869b28b83c4ebc4f36e1392543f6e4a5883c9deb523481c5a698aece4dca1c044b2bbc804c07469c2ca66d022c61300f9172fd3e11fd4a4c72c23a3eff03cff189d2580132db4fc968fcae873e7cdb10c0c72ad023ab3de05126216d76328e8da22637f618a1dc7516c8d953d23cd22b983b89cb01437c5e50d76cbdcc02f08807dda1b4fb8e6507a86d3d16ef7300ab37e3d4ca2a4c6aabf958e32dfeb8909fa663618c179e3a3db74a55668ef4e348d793af7e2666ed83ba58b2b4861341873bc6fd0025de12aadfcc53d62638774c8fe99869d28611e503b4bb97b7bf9b161efb9c023134e03c90ac5456f5a0817e91a669e2f6ca82355c2d169daa07934a21912caa51d734d72d083a2615ddd94ca4d9c72ab12ee95bb9e83d30705a57322a97b15335d4231bf0250a62700fe499d771b0d3fef8a333a4bc768aa24c18aad4fa32d3bbcbe669ca0c6eecbb33b98c522a45e645ec82306fb42e40ea0232796b1d26904b3dce26d2cc4bbd16f1fb0c307ae69ed3d50649a0f9dde8a00f4d22153961b9685992ada1b64893a7453bb4b3d82c8bba3da1edfdae6c7e9c123237314b9ddf10489a6e4c9bdcfc3a42ed57b98532a822198c8002f91e7810a4330a72965904c955e953ebe2ef961244dfc1bcc549ccd95b1af1cdd4db3edb58775d4eece9196a0e9e8aca7098b917a0b3c4339ddd6a65542f0a3826b0c000dd2d71a447e455716baf0a8449c1ef019df255c395c6df8c038a2d3ab6215862a13e9286f4670de30f6114ab86ce914419975f4f3b4ce92b3ffe87357c3a4b6fdb9b778a967f4c3270e9aab8ff475aadb3685612a0b4e9d2d3dea7d282cc40acc2c130278ad27225023bc91198d96237dea7caa5f8f878c4dcf364bf719a998723064637fd0b22a62a7122e01dfc0a59d01eeea5126783a6a296056fdbe537976746b5971bd96f670a071adaac259aeb7722f30e6c2bc17a5e38fb947e09532eb8d08f7de17b4b5a0e9e9358ec5ce0a4f2cfdb35fc615a5835b44a3b58a0bb9902ccd79f6e8a454b3e52c35efaebbab1ec03af4113a70355c4ba97e3adae8771b8405a37a519e4f8af81d6449d8d3fb4e426051553c60acc6eef5953370e480243252e1cb095eca", ["", "", ""]}, 0xf10}, 0x1, 0x0, 0x0, 0x80}, 0x20000) 08:52:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x8, 0x6, 0x301}, 0x14}}, 0x0) 08:52:18 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x8, &(0x7f00000000c0)={[{0x2, 0x4e00, "02b2"}]}) 08:52:18 executing program 2: syz_open_dev$evdev(&(0x7f0000000080), 0x81, 0x200) 08:52:18 executing program 4: syz_open_dev$evdev(&(0x7f0000000200), 0x800, 0x0) 08:52:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000380)={0x0, 0x0, 0x0}) 08:52:18 executing program 3: syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x34482) 08:52:18 executing program 1: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/27, 0x200000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000900)={0x2c, 0x0, r1}, 0x10) recvmmsg(r2, &(0x7f00000059c0)=[{{&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x62, 0x0) 08:52:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x5, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) [ 311.673131][ T19] usb 1-1: new high-speed USB device number 4 using dummy_hcd 08:52:18 executing program 4: syz_open_dev$evdev(&(0x7f00000005c0), 0x0, 0x76528582a32fedd2) 08:52:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) 08:52:18 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f00000005c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x61, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@obex={0x5}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x0, 0x0, 0x23}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x0, 0x1, 0x23}}}}}}}]}}, &(0x7f0000000980)={0xa, &(0x7f0000000680)={0xa, 0x6, 0x250, 0x8, 0x0, 0x0, 0x10, 0x7}, 0x0, 0x0}) 08:52:19 executing program 2: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) [ 312.192997][ T19] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 312.202455][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.210607][ T19] usb 1-1: Product: syz [ 312.215071][ T19] usb 1-1: Manufacturer: syz [ 312.222911][ T19] usb 1-1: SerialNumber: syz 08:52:19 executing program 4: syz_open_dev$evdev(&(0x7f0000000140), 0x4, 0x0) syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x66000) [ 312.383862][ T19] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 312.413031][ T3543] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 312.672240][ T3543] usb 4-1: Using ep0 maxpacket: 8 [ 312.808527][ T3543] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 312.819810][ T3543] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 312.830070][ T3543] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 313.032098][ T3543] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 313.043572][ T3543] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.052326][ T3543] usb 4-1: Product: syz [ 313.056637][ T3543] usb 4-1: Manufacturer: syz [ 313.061374][ T3543] usb 4-1: SerialNumber: syz [ 313.134467][ T3553] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 313.361930][ C1] ===================================================== [ 313.369075][ C1] BUG: KMSAN: uninit-value in skb_trim+0x1f8/0x280 [ 313.375641][ C1] skb_trim+0x1f8/0x280 [ 313.379851][ C1] ath9k_htc_rx_msg+0x63c/0xbb0 [ 313.384823][ C1] ath9k_hif_usb_rx_cb+0x1721/0x1df0 [ 313.390176][ C1] __usb_hcd_giveback_urb+0x6c6/0x930 [ 313.395642][ C1] usb_hcd_giveback_urb+0x1e2/0x7c0 [ 313.400901][ C1] dummy_timer+0x157a/0x51c0 [ 313.405583][ C1] call_timer_fn+0x81/0x540 [ 313.410153][ C1] expire_timers+0x2f5/0x6d0 [ 313.414776][ C1] __run_timers+0x66b/0x9f0 [ 313.419326][ C1] run_timer_softirq+0x71/0xe0 [ 313.424128][ C1] __do_softirq+0x1ee/0x7c5 [ 313.428739][ C1] invoke_softirq+0xa4/0x130 [ 313.433406][ C1] irq_exit_rcu+0x76/0x130 [ 313.437850][ C1] sysvec_apic_timer_interrupt+0xa2/0xc0 [ 313.443533][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 313.449569][ C1] __msan_metadata_ptr_for_load_4+0x28/0x30 [ 313.455520][ C1] __d_lookup+0xac/0x9e0 [ 313.459823][ C1] d_lookup+0x13f/0x200 [ 313.463988][ C1] __lookup_hash+0x8f/0x590 [ 313.468545][ C1] do_unlinkat+0x363/0x10a0 [ 313.473083][ C1] __x64_sys_unlink+0xa5/0xd0 [ 313.477777][ C1] do_syscall_64+0x54/0xd0 [ 313.482247][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 313.488194][ C1] [ 313.490509][ C1] Uninit was created at: [ 313.494790][ C1] __kmalloc_node_track_caller+0xde3/0x14f0 [ 313.500713][ C1] __alloc_skb+0x545/0xf90 [ 313.505156][ C1] __netdev_alloc_skb+0x4b9/0x8c0 [ 313.510230][ C1] ath9k_hif_usb_rx_cb+0xead/0x1df0 [ 313.515481][ C1] __usb_hcd_giveback_urb+0x6c6/0x930 [ 313.520900][ C1] usb_hcd_giveback_urb+0x1e2/0x7c0 [ 313.526146][ C1] dummy_timer+0x157a/0x51c0 [ 313.530759][ C1] call_timer_fn+0x81/0x540 [ 313.535294][ C1] expire_timers+0x2f5/0x6d0 [ 313.539908][ C1] __run_timers+0x66b/0x9f0 [ 313.544445][ C1] run_timer_softirq+0x71/0xe0 [ 313.549227][ C1] __do_softirq+0x1ee/0x7c5 [ 313.553764][ C1] [ 313.556091][ C1] CPU: 1 PID: 3756 Comm: udevd Not tainted 5.17.0-syzkaller #0 [ 313.563653][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.573714][ C1] ===================================================== [ 313.580637][ C1] Disabling lock debugging due to kernel taint [ 313.586785][ C1] Kernel panic - not syncing: kmsan.panic set ... [ 313.593191][ C1] CPU: 1 PID: 3756 Comm: udevd Tainted: G B 5.17.0-syzkaller #0 [ 313.602140][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.612205][ C1] Call Trace: [ 313.615493][ C1] [ 313.618352][ C1] dump_stack_lvl+0x1ff/0x28e [ 313.623078][ C1] dump_stack+0x25/0x28 [ 313.627289][ C1] panic+0x487/0xe1f [ 313.631217][ C1] ? add_taint+0x181/0x210 [ 313.635652][ C1] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 313.641489][ C1] kmsan_report+0x2e6/0x2f0 [ 313.646029][ C1] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 313.651924][ C1] ? __netdev_alloc_skb+0x4b9/0x8c0 [ 313.657187][ C1] ? memcg_slab_post_alloc_hook+0x34/0xb90 [ 313.663031][ C1] ? __msan_warning+0xb8/0x130 [ 313.667850][ C1] ? skb_trim+0x1f8/0x280 [ 313.672206][ C1] ? ath9k_htc_rx_msg+0x63c/0xbb0 [ 313.677264][ C1] ? ath9k_hif_usb_rx_cb+0x1721/0x1df0 [ 313.682758][ C1] ? __usb_hcd_giveback_urb+0x6c6/0x930 [ 313.688337][ C1] ? usb_hcd_giveback_urb+0x1e2/0x7c0 [ 313.693760][ C1] ? dummy_timer+0x157a/0x51c0 [ 313.698563][ C1] ? call_timer_fn+0x81/0x540 [ 313.703280][ C1] ? expire_timers+0x2f5/0x6d0 [ 313.708060][ C1] ? __run_timers+0x66b/0x9f0 [ 313.712753][ C1] ? run_timer_softirq+0x71/0xe0 [ 313.717738][ C1] ? __do_softirq+0x1ee/0x7c5 [ 313.722473][ C1] ? invoke_softirq+0xa4/0x130 [ 313.727273][ C1] ? irq_exit_rcu+0x76/0x130 [ 313.731893][ C1] ? sysvec_apic_timer_interrupt+0xa2/0xc0 [ 313.737733][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 313.743950][ C1] ? __msan_metadata_ptr_for_load_4+0x28/0x30 [ 313.750051][ C1] ? __d_lookup+0xac/0x9e0 [ 313.754481][ C1] ? d_lookup+0x13f/0x200 [ 313.758843][ C1] ? __lookup_hash+0x8f/0x590 [ 313.763558][ C1] ? do_unlinkat+0x363/0x10a0 [ 313.768251][ C1] ? __x64_sys_unlink+0xa5/0xd0 [ 313.773117][ C1] ? do_syscall_64+0x54/0xd0 [ 313.777736][ C1] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 313.783843][ C1] ? __kmalloc_node_track_caller+0xe64/0x14f0 [ 313.789938][ C1] ? kmsan_get_metadata+0x33/0x220 [ 313.795087][ C1] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 313.800959][ C1] ? kmsan_get_metadata+0x33/0x220 [ 313.806125][ C1] ? kmsan_get_metadata+0x33/0x220 [ 313.811278][ C1] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 313.817119][ C1] ? kmsan_get_metadata+0x33/0x220 [ 313.822262][ C1] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 313.828135][ C1] __msan_warning+0xb8/0x130 [ 313.832767][ C1] skb_trim+0x1f8/0x280 [ 313.836961][ C1] ath9k_htc_rx_msg+0x63c/0xbb0 [ 313.841861][ C1] ath9k_hif_usb_rx_cb+0x1721/0x1df0 [ 313.847202][ C1] ? kmsan_get_metadata+0x33/0x220 [ 313.852392][ C1] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 313.858234][ C1] ? ath9k_hif_usb_alloc_urbs+0x1e50/0x1e50 [ 313.864191][ C1] __usb_hcd_giveback_urb+0x6c6/0x930 [ 313.869604][ C1] usb_hcd_giveback_urb+0x1e2/0x7c0 [ 313.874835][ C1] dummy_timer+0x157a/0x51c0 [ 313.879452][ C1] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 313.885350][ C1] ? dummy_free_streams+0x940/0x940 [ 313.890603][ C1] call_timer_fn+0x81/0x540 [ 313.895145][ C1] expire_timers+0x2f5/0x6d0 [ 313.899765][ C1] ? dummy_free_streams+0x940/0x940 [ 313.905024][ C1] __run_timers+0x66b/0x9f0 [ 313.909580][ C1] ? kmsan_get_metadata+0x33/0x220 [ 313.914788][ C1] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 313.920663][ C1] run_timer_softirq+0x71/0xe0 [ 313.925469][ C1] ? migrate_timer_list+0x4f0/0x4f0 [ 313.930714][ C1] __do_softirq+0x1ee/0x7c5 [ 313.935294][ C1] invoke_softirq+0xa4/0x130 [ 313.939947][ C1] irq_exit_rcu+0x76/0x130 [ 313.944427][ C1] sysvec_apic_timer_interrupt+0xa2/0xc0 [ 313.950112][ C1] [ 313.953059][ C1] [ 313.956003][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 313.962033][ C1] RIP: 0010:__msan_metadata_ptr_for_load_4+0x28/0x30 [ 313.968764][ C1] Code: 40 00 55 48 89 e5 53 48 83 ec 10 9c 8f 45 e8 0f 01 ca 48 8b 5d e8 be 04 00 00 00 31 d2 e8 00 21 00 00 48 89 5d f0 ff 75 f0 9d <48> 83 c4 10 5b 5d c3 90 55 48 89 e5 53 48 83 ec 10 9c 8f 45 e8 0f [ 313.988407][ C1] RSP: 0018:ffff88808a317bc0 EFLAGS: 00000286 [ 313.994501][ C1] RAX: ffff88823fcbb700 RBX: 0000000000000286 RCX: 0000000000b3c310 [ 314.002488][ C1] RDX: ffff88823f3d0700 RSI: 0000000000586010 RDI: ffffea000000000f [ 314.010481][ C1] RBP: ffff88808a317bd8 R08: ffffffff827971fb R09: ffff8881151db718 [ 314.018474][ C1] R10: 00000000ffffff00 R11: ffff888089f17e90 R12: 0000000000000000 [ 314.026462][ C1] R13: 0000000000000000 R14: ffff88808a317e90 R15: 0000000000000000 [ 314.034459][ C1] ? d_lookup+0x8b/0x200 [ 314.038741][ C1] __d_lookup+0xac/0x9e0 [ 314.043009][ C1] ? kmsan_get_metadata+0x33/0x220 [ 314.048167][ C1] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 314.054038][ C1] d_lookup+0x13f/0x200 [ 314.058220][ C1] ? kmsan_get_metadata+0x33/0x220 [ 314.063383][ C1] __lookup_hash+0x8f/0x590 [ 314.067922][ C1] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 314.073778][ C1] do_unlinkat+0x363/0x10a0 [ 314.078314][ C1] ? getname_flags+0x734/0xa90 [ 314.083186][ C1] __x64_sys_unlink+0xa5/0xd0 [ 314.087902][ C1] do_syscall_64+0x54/0xd0 [ 314.092365][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 314.098301][ C1] RIP: 0033:0x7fa2132482d7 [ 314.102731][ C1] Code: f0 ff ff 73 01 c3 48 8b 0d 9e db 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 71 db 0c 00 f7 d8 64 89 01 48 [ 314.122368][ C1] RSP: 002b:00007ffcac7d7568 EFLAGS: 00000202 ORIG_RAX: 0000000000000057 [ 314.130809][ C1] RAX: ffffffffffffffda RBX: 000055f698033120 RCX: 00007fa2132482d7 [ 314.138800][ C1] RDX: 00007ffcac7d758b RSI: 000055f6980174cd RDI: 00007ffcac7d7578 [ 314.146796][ C1] RBP: 000055f6984e8080 R08: 0000000000000000 R09: 00007ffcac7d7410 [ 314.154786][ C1] R10: 0000000000000330 R11: 0000000000000202 R12: 0000000000000330 [ 314.162775][ C1] R13: 00007ffcac7d7578 R14: 0000000003938700 R15: 000055f698033160 [ 314.170782][ C1] [ 314.173969][ C1] Kernel Offset: disabled [ 314.178311][ C1] Rebooting in 86400 seconds..