[ OK ] Started Regular background program processing daemon. Starting Permit User Sessions... Starting System Logging Service... Starting getty on tty2-tty6 if dbus and logind are not available... Starting OpenBSD Secure Shell server... [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ 63.812657][ T8098] sshd (8098) used greatest stack depth: 22984 bytes left [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.253' (ECDSA) to the list of known hosts. 2021/03/01 13:16:40 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/03/01 13:16:40 dialing manager at 10.128.0.169:38869 2021/03/01 13:16:40 syscalls: 3540 2021/03/01 13:16:40 code coverage: enabled 2021/03/01 13:16:40 comparison tracing: enabled 2021/03/01 13:16:40 extra coverage: enabled 2021/03/01 13:16:40 setuid sandbox: enabled 2021/03/01 13:16:40 namespace sandbox: enabled 2021/03/01 13:16:40 Android sandbox: enabled 2021/03/01 13:16:40 fault injection: enabled 2021/03/01 13:16:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/01 13:16:40 net packet injection: enabled 2021/03/01 13:16:40 net device setup: enabled 2021/03/01 13:16:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/01 13:16:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/01 13:16:40 USB emulation: enabled 2021/03/01 13:16:40 hci packet injection: enabled 2021/03/01 13:16:40 wifi device emulation: enabled 2021/03/01 13:16:40 802.15.4 emulation: enabled 2021/03/01 13:16:41 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/01 13:16:41 fetching corpus: 50, signal 46827/50673 (executing program) 2021/03/01 13:16:41 fetching corpus: 100, signal 70398/76031 (executing program) 2021/03/01 13:16:41 fetching corpus: 150, signal 102533/109840 (executing program) 2021/03/01 13:16:41 fetching corpus: 200, signal 125337/134270 (executing program) 2021/03/01 13:16:41 fetching corpus: 250, signal 149827/160332 (executing program) 2021/03/01 13:16:41 fetching corpus: 300, signal 172348/184300 (executing program) 2021/03/01 13:16:42 fetching corpus: 350, signal 187277/200740 (executing program) 2021/03/01 13:16:42 fetching corpus: 400, signal 197505/212489 (executing program) 2021/03/01 13:16:42 fetching corpus: 450, signal 213284/229661 (executing program) 2021/03/01 13:16:42 fetching corpus: 500, signal 223971/241789 (executing program) 2021/03/01 13:16:42 fetching corpus: 550, signal 232329/251581 (executing program) 2021/03/01 13:16:42 fetching corpus: 600, signal 237571/258309 (executing program) 2021/03/01 13:16:42 fetching corpus: 650, signal 246592/268731 (executing program) 2021/03/01 13:16:43 fetching corpus: 700, signal 257701/281129 (executing program) 2021/03/01 13:16:43 fetching corpus: 750, signal 262327/287204 (executing program) 2021/03/01 13:16:43 fetching corpus: 800, signal 269105/295350 (executing program) 2021/03/01 13:16:43 fetching corpus: 850, signal 275282/302950 (executing program) 2021/03/01 13:16:43 fetching corpus: 900, signal 281937/310935 (executing program) 2021/03/01 13:16:43 fetching corpus: 950, signal 290484/320722 (executing program) 2021/03/01 13:16:43 fetching corpus: 1000, signal 300035/331446 (executing program) 2021/03/01 13:16:44 fetching corpus: 1050, signal 305537/338232 (executing program) 2021/03/01 13:16:44 fetching corpus: 1100, signal 312458/346349 (executing program) 2021/03/01 13:16:44 fetching corpus: 1150, signal 319734/354797 (executing program) 2021/03/01 13:16:44 fetching corpus: 1200, signal 325239/361500 (executing program) 2021/03/01 13:16:44 fetching corpus: 1250, signal 330242/367747 (executing program) 2021/03/01 13:16:44 fetching corpus: 1300, signal 335430/374174 (executing program) 2021/03/01 13:16:45 fetching corpus: 1350, signal 340231/380197 (executing program) 2021/03/01 13:16:45 fetching corpus: 1400, signal 345768/386958 (executing program) 2021/03/01 13:16:45 fetching corpus: 1450, signal 353961/396159 (executing program) 2021/03/01 13:16:45 fetching corpus: 1500, signal 357684/401113 (executing program) 2021/03/01 13:16:45 fetching corpus: 1550, signal 361955/406535 (executing program) 2021/03/01 13:16:45 fetching corpus: 1600, signal 367698/413376 (executing program) 2021/03/01 13:16:46 fetching corpus: 1650, signal 370836/417783 (executing program) 2021/03/01 13:16:46 fetching corpus: 1700, signal 375050/423188 (executing program) 2021/03/01 13:16:46 fetching corpus: 1750, signal 383378/432394 (executing program) 2021/03/01 13:16:46 fetching corpus: 1800, signal 389141/439220 (executing program) 2021/03/01 13:16:46 fetching corpus: 1850, signal 393569/444694 (executing program) 2021/03/01 13:16:46 fetching corpus: 1900, signal 398324/450507 (executing program) 2021/03/01 13:16:47 fetching corpus: 1950, signal 402195/455497 (executing program) 2021/03/01 13:16:47 fetching corpus: 2000, signal 406022/460380 (executing program) 2021/03/01 13:16:47 fetching corpus: 2050, signal 408802/464336 (executing program) 2021/03/01 13:16:47 fetching corpus: 2100, signal 412481/469047 (executing program) 2021/03/01 13:16:47 fetching corpus: 2150, signal 416194/473811 (executing program) 2021/03/01 13:16:47 fetching corpus: 2200, signal 419857/478517 (executing program) 2021/03/01 13:16:48 fetching corpus: 2250, signal 423163/482858 (executing program) 2021/03/01 13:16:48 fetching corpus: 2300, signal 428712/489292 (executing program) 2021/03/01 13:16:48 fetching corpus: 2350, signal 433609/495096 (executing program) 2021/03/01 13:16:48 fetching corpus: 2400, signal 439214/501536 (executing program) 2021/03/01 13:16:48 fetching corpus: 2450, signal 443442/506679 (executing program) 2021/03/01 13:16:48 fetching corpus: 2500, signal 446467/510716 (executing program) 2021/03/01 13:16:49 fetching corpus: 2550, signal 450634/515777 (executing program) 2021/03/01 13:16:49 fetching corpus: 2600, signal 454707/520787 (executing program) 2021/03/01 13:16:49 fetching corpus: 2650, signal 458498/525481 (executing program) 2021/03/01 13:16:49 fetching corpus: 2700, signal 463561/531311 (executing program) 2021/03/01 13:16:49 fetching corpus: 2750, signal 467142/535771 (executing program) 2021/03/01 13:16:49 fetching corpus: 2800, signal 471471/540926 (executing program) 2021/03/01 13:16:49 fetching corpus: 2850, signal 474866/545198 (executing program) 2021/03/01 13:16:50 fetching corpus: 2900, signal 478278/549515 (executing program) 2021/03/01 13:16:50 fetching corpus: 2950, signal 480381/552586 (executing program) 2021/03/01 13:16:50 fetching corpus: 3000, signal 482169/555415 (executing program) 2021/03/01 13:16:50 fetching corpus: 3050, signal 485710/559788 (executing program) 2021/03/01 13:16:50 fetching corpus: 3100, signal 487342/562446 (executing program) 2021/03/01 13:16:50 fetching corpus: 3150, signal 489750/565774 (executing program) 2021/03/01 13:16:50 fetching corpus: 3200, signal 494012/570782 (executing program) 2021/03/01 13:16:51 fetching corpus: 3250, signal 496905/574587 (executing program) 2021/03/01 13:16:51 fetching corpus: 3300, signal 501135/579494 (executing program) 2021/03/01 13:16:51 fetching corpus: 3350, signal 504696/583831 (executing program) 2021/03/01 13:16:51 fetching corpus: 3400, signal 507976/587866 (executing program) 2021/03/01 13:16:51 fetching corpus: 3450, signal 511985/592600 (executing program) 2021/03/01 13:16:51 fetching corpus: 3500, signal 513985/595489 (executing program) 2021/03/01 13:16:51 fetching corpus: 3550, signal 517329/599567 (executing program) 2021/03/01 13:16:52 fetching corpus: 3600, signal 520932/603894 (executing program) 2021/03/01 13:16:52 fetching corpus: 3650, signal 524029/607814 (executing program) 2021/03/01 13:16:52 fetching corpus: 3700, signal 528141/612539 (executing program) 2021/03/01 13:16:52 fetching corpus: 3750, signal 531470/616539 (executing program) 2021/03/01 13:16:52 fetching corpus: 3800, signal 532902/618912 (executing program) 2021/03/01 13:16:52 fetching corpus: 3850, signal 535856/622658 (executing program) 2021/03/01 13:16:52 fetching corpus: 3900, signal 538109/625694 (executing program) 2021/03/01 13:16:53 fetching corpus: 3950, signal 542538/630627 (executing program) 2021/03/01 13:16:53 fetching corpus: 4000, signal 544962/633819 (executing program) 2021/03/01 13:16:53 fetching corpus: 4050, signal 547910/637462 (executing program) 2021/03/01 13:16:53 fetching corpus: 4100, signal 549207/639671 (executing program) 2021/03/01 13:16:53 fetching corpus: 4150, signal 550619/642021 (executing program) 2021/03/01 13:16:53 fetching corpus: 4200, signal 553111/645201 (executing program) 2021/03/01 13:16:53 fetching corpus: 4250, signal 555887/648721 (executing program) 2021/03/01 13:16:53 fetching corpus: 4300, signal 557600/651245 (executing program) 2021/03/01 13:16:54 fetching corpus: 4350, signal 559964/654368 (executing program) 2021/03/01 13:16:54 fetching corpus: 4400, signal 563012/658022 (executing program) 2021/03/01 13:16:54 fetching corpus: 4450, signal 567070/662532 (executing program) 2021/03/01 13:16:54 fetching corpus: 4500, signal 570225/666250 (executing program) 2021/03/01 13:16:54 fetching corpus: 4550, signal 572720/669382 (executing program) 2021/03/01 13:16:54 fetching corpus: 4600, signal 574550/671965 (executing program) 2021/03/01 13:16:54 fetching corpus: 4650, signal 577604/675585 (executing program) 2021/03/01 13:16:55 fetching corpus: 4700, signal 579896/678524 (executing program) 2021/03/01 13:16:55 fetching corpus: 4750, signal 581978/681321 (executing program) 2021/03/01 13:16:55 fetching corpus: 4800, signal 583507/683651 (executing program) 2021/03/01 13:16:55 fetching corpus: 4850, signal 585498/686380 (executing program) 2021/03/01 13:16:55 fetching corpus: 4900, signal 586873/688607 (executing program) 2021/03/01 13:16:55 fetching corpus: 4950, signal 589150/691529 (executing program) 2021/03/01 13:16:55 fetching corpus: 5000, signal 590712/693864 (executing program) 2021/03/01 13:16:55 fetching corpus: 5050, signal 592583/696428 (executing program) 2021/03/01 13:16:56 fetching corpus: 5100, signal 594174/698737 (executing program) 2021/03/01 13:16:56 fetching corpus: 5150, signal 596024/701266 (executing program) 2021/03/01 13:16:56 fetching corpus: 5200, signal 597692/703645 (executing program) 2021/03/01 13:16:56 fetching corpus: 5250, signal 600623/707070 (executing program) 2021/03/01 13:16:56 fetching corpus: 5300, signal 602447/709536 (executing program) 2021/03/01 13:16:56 fetching corpus: 5350, signal 605906/713403 (executing program) 2021/03/01 13:16:56 fetching corpus: 5400, signal 608305/716355 (executing program) 2021/03/01 13:16:56 fetching corpus: 5450, signal 611020/719568 (executing program) 2021/03/01 13:16:57 fetching corpus: 5500, signal 612020/721412 (executing program) 2021/03/01 13:16:57 fetching corpus: 5550, signal 613646/723721 (executing program) 2021/03/01 13:16:57 fetching corpus: 5600, signal 615946/726628 (executing program) 2021/03/01 13:16:57 fetching corpus: 5650, signal 617958/729245 (executing program) 2021/03/01 13:16:57 fetching corpus: 5700, signal 619621/731555 (executing program) 2021/03/01 13:16:57 fetching corpus: 5750, signal 621854/734239 (executing program) 2021/03/01 13:16:57 fetching corpus: 5800, signal 623689/736708 (executing program) 2021/03/01 13:16:58 fetching corpus: 5850, signal 625118/738807 (executing program) 2021/03/01 13:16:58 fetching corpus: 5900, signal 626602/740909 (executing program) 2021/03/01 13:16:58 fetching corpus: 5950, signal 628685/743522 (executing program) 2021/03/01 13:16:58 fetching corpus: 6000, signal 630701/746113 (executing program) 2021/03/01 13:16:58 fetching corpus: 6050, signal 633225/749096 (executing program) 2021/03/01 13:16:58 fetching corpus: 6100, signal 634796/751277 (executing program) 2021/03/01 13:16:58 fetching corpus: 6150, signal 636268/753431 (executing program) 2021/03/01 13:16:58 fetching corpus: 6200, signal 637807/755531 (executing program) 2021/03/01 13:16:59 fetching corpus: 6250, signal 639862/758076 (executing program) 2021/03/01 13:16:59 fetching corpus: 6300, signal 640974/759933 (executing program) 2021/03/01 13:16:59 fetching corpus: 6350, signal 642532/762075 (executing program) 2021/03/01 13:16:59 fetching corpus: 6400, signal 644471/764550 (executing program) 2021/03/01 13:16:59 fetching corpus: 6450, signal 645723/766435 (executing program) 2021/03/01 13:16:59 fetching corpus: 6500, signal 646961/768287 (executing program) 2021/03/01 13:16:59 fetching corpus: 6550, signal 648256/770249 (executing program) 2021/03/01 13:17:00 fetching corpus: 6600, signal 650259/772732 (executing program) 2021/03/01 13:17:00 fetching corpus: 6650, signal 651990/775008 (executing program) 2021/03/01 13:17:00 fetching corpus: 6700, signal 653675/777192 (executing program) 2021/03/01 13:17:00 fetching corpus: 6750, signal 655015/779131 (executing program) 2021/03/01 13:17:00 fetching corpus: 6800, signal 656806/781373 (executing program) 2021/03/01 13:17:00 fetching corpus: 6850, signal 658575/783641 (executing program) 2021/03/01 13:17:00 fetching corpus: 6900, signal 659707/785388 (executing program) 2021/03/01 13:17:00 fetching corpus: 6950, signal 660846/787152 (executing program) 2021/03/01 13:17:01 fetching corpus: 7000, signal 662508/789341 (executing program) 2021/03/01 13:17:01 fetching corpus: 7050, signal 664856/792081 (executing program) 2021/03/01 13:17:01 fetching corpus: 7100, signal 666537/794242 (executing program) 2021/03/01 13:17:01 fetching corpus: 7150, signal 667575/795927 (executing program) 2021/03/01 13:17:01 fetching corpus: 7200, signal 669571/798278 (executing program) 2021/03/01 13:17:02 fetching corpus: 7250, signal 671293/800465 (executing program) 2021/03/01 13:17:02 fetching corpus: 7300, signal 673038/802650 (executing program) 2021/03/01 13:17:02 fetching corpus: 7350, signal 674858/804872 (executing program) 2021/03/01 13:17:02 fetching corpus: 7400, signal 677816/807964 (executing program) 2021/03/01 13:17:02 fetching corpus: 7450, signal 679639/810226 (executing program) 2021/03/01 13:17:02 fetching corpus: 7500, signal 680922/812022 (executing program) 2021/03/01 13:17:02 fetching corpus: 7550, signal 681862/813576 (executing program) 2021/03/01 13:17:02 fetching corpus: 7600, signal 683596/815723 (executing program) 2021/03/01 13:17:03 fetching corpus: 7650, signal 685394/817895 (executing program) 2021/03/01 13:17:03 fetching corpus: 7700, signal 686913/819868 (executing program) 2021/03/01 13:17:03 fetching corpus: 7750, signal 688574/821952 (executing program) 2021/03/01 13:17:03 fetching corpus: 7800, signal 690828/824504 (executing program) 2021/03/01 13:17:03 fetching corpus: 7850, signal 692385/826489 (executing program) 2021/03/01 13:17:03 fetching corpus: 7900, signal 693525/828123 (executing program) 2021/03/01 13:17:04 fetching corpus: 7950, signal 695139/830157 (executing program) 2021/03/01 13:17:04 fetching corpus: 8000, signal 696585/832058 (executing program) 2021/03/01 13:17:04 fetching corpus: 8050, signal 698161/834056 (executing program) 2021/03/01 13:17:04 fetching corpus: 8100, signal 699363/835739 (executing program) 2021/03/01 13:17:04 fetching corpus: 8150, signal 700419/837292 (executing program) 2021/03/01 13:17:04 fetching corpus: 8200, signal 701052/838556 (executing program) 2021/03/01 13:17:04 fetching corpus: 8250, signal 701932/840010 (executing program) 2021/03/01 13:17:05 fetching corpus: 8300, signal 703465/841902 (executing program) 2021/03/01 13:17:05 fetching corpus: 8350, signal 705004/843804 (executing program) 2021/03/01 13:17:05 fetching corpus: 8400, signal 705989/845346 (executing program) 2021/03/01 13:17:05 fetching corpus: 8450, signal 708307/847792 (executing program) 2021/03/01 13:17:05 fetching corpus: 8500, signal 709982/849795 (executing program) 2021/03/01 13:17:05 fetching corpus: 8550, signal 711447/851663 (executing program) 2021/03/01 13:17:05 fetching corpus: 8600, signal 712465/853192 (executing program) 2021/03/01 13:17:06 fetching corpus: 8650, signal 713344/854647 (executing program) 2021/03/01 13:17:06 fetching corpus: 8700, signal 714553/856316 (executing program) 2021/03/01 13:17:06 fetching corpus: 8750, signal 716658/858623 (executing program) 2021/03/01 13:17:06 fetching corpus: 8800, signal 719121/861157 (executing program) 2021/03/01 13:17:06 fetching corpus: 8850, signal 719888/862532 (executing program) 2021/03/01 13:17:06 fetching corpus: 8900, signal 720869/864055 (executing program) 2021/03/01 13:17:06 fetching corpus: 8950, signal 722473/865967 (executing program) 2021/03/01 13:17:07 fetching corpus: 9000, signal 723686/867612 (executing program) 2021/03/01 13:17:07 fetching corpus: 9050, signal 724679/869080 (executing program) 2021/03/01 13:17:07 fetching corpus: 9100, signal 725900/870758 (executing program) 2021/03/01 13:17:07 fetching corpus: 9150, signal 726963/872271 (executing program) 2021/03/01 13:17:07 fetching corpus: 9200, signal 727969/873749 (executing program) 2021/03/01 13:17:07 fetching corpus: 9250, signal 729095/875292 (executing program) 2021/03/01 13:17:07 fetching corpus: 9300, signal 733264/878973 (executing program) 2021/03/01 13:17:07 fetching corpus: 9350, signal 734465/880603 (executing program) 2021/03/01 13:17:08 fetching corpus: 9400, signal 736093/882490 (executing program) 2021/03/01 13:17:08 fetching corpus: 9450, signal 737187/884050 (executing program) 2021/03/01 13:17:08 fetching corpus: 9500, signal 738279/885573 (executing program) 2021/03/01 13:17:08 fetching corpus: 9550, signal 739545/887170 (executing program) 2021/03/01 13:17:08 fetching corpus: 9600, signal 740916/888864 (executing program) 2021/03/01 13:17:08 fetching corpus: 9650, signal 742184/890554 (executing program) 2021/03/01 13:17:09 fetching corpus: 9700, signal 743252/892026 (executing program) 2021/03/01 13:17:09 fetching corpus: 9750, signal 744438/893564 (executing program) 2021/03/01 13:17:09 fetching corpus: 9800, signal 745456/895067 (executing program) 2021/03/01 13:17:09 fetching corpus: 9850, signal 746604/896580 (executing program) 2021/03/01 13:17:09 fetching corpus: 9900, signal 747320/897821 (executing program) 2021/03/01 13:17:09 fetching corpus: 9950, signal 748554/899429 (executing program) 2021/03/01 13:17:09 fetching corpus: 10000, signal 749335/900710 (executing program) 2021/03/01 13:17:09 fetching corpus: 10050, signal 750131/901936 (executing program) 2021/03/01 13:17:10 fetching corpus: 10100, signal 751826/903778 (executing program) 2021/03/01 13:17:10 fetching corpus: 10150, signal 752847/905238 (executing program) 2021/03/01 13:17:10 fetching corpus: 10200, signal 754315/906964 (executing program) 2021/03/01 13:17:10 fetching corpus: 10250, signal 755209/908345 (executing program) 2021/03/01 13:17:10 fetching corpus: 10300, signal 756490/909919 (executing program) 2021/03/01 13:17:10 fetching corpus: 10350, signal 757357/911245 (executing program) 2021/03/01 13:17:11 fetching corpus: 10400, signal 758246/912590 (executing program) 2021/03/01 13:17:11 fetching corpus: 10450, signal 759700/914250 (executing program) 2021/03/01 13:17:11 fetching corpus: 10500, signal 760625/915574 (executing program) 2021/03/01 13:17:11 fetching corpus: 10550, signal 761818/917077 (executing program) 2021/03/01 13:17:11 fetching corpus: 10600, signal 762555/918254 (executing program) 2021/03/01 13:17:11 fetching corpus: 10650, signal 763787/919790 (executing program) 2021/03/01 13:17:11 fetching corpus: 10700, signal 764638/921061 (executing program) 2021/03/01 13:17:12 fetching corpus: 10750, signal 765832/922569 (executing program) 2021/03/01 13:17:12 fetching corpus: 10800, signal 766857/923987 (executing program) 2021/03/01 13:17:12 fetching corpus: 10850, signal 767886/925366 (executing program) 2021/03/01 13:17:12 fetching corpus: 10900, signal 768935/926757 (executing program) 2021/03/01 13:17:12 fetching corpus: 10950, signal 769841/928103 (executing program) 2021/03/01 13:17:12 fetching corpus: 11000, signal 771209/929686 (executing program) 2021/03/01 13:17:12 fetching corpus: 11050, signal 772318/931066 (executing program) 2021/03/01 13:17:13 fetching corpus: 11100, signal 773252/932387 (executing program) 2021/03/01 13:17:13 fetching corpus: 11150, signal 775118/934262 (executing program) 2021/03/01 13:17:13 fetching corpus: 11200, signal 776100/935576 (executing program) 2021/03/01 13:17:13 fetching corpus: 11250, signal 777337/937012 (executing program) 2021/03/01 13:17:13 fetching corpus: 11300, signal 778227/938256 (executing program) 2021/03/01 13:17:13 fetching corpus: 11350, signal 778928/939416 (executing program) 2021/03/01 13:17:13 fetching corpus: 11400, signal 780151/940845 (executing program) 2021/03/01 13:17:13 fetching corpus: 11450, signal 781132/942137 (executing program) 2021/03/01 13:17:14 fetching corpus: 11500, signal 782030/943391 (executing program) 2021/03/01 13:17:14 fetching corpus: 11550, signal 783132/944824 (executing program) 2021/03/01 13:17:14 fetching corpus: 11600, signal 784096/946141 (executing program) 2021/03/01 13:17:14 fetching corpus: 11650, signal 785157/947485 (executing program) 2021/03/01 13:17:14 fetching corpus: 11700, signal 786273/948842 (executing program) 2021/03/01 13:17:14 fetching corpus: 11750, signal 787530/950325 (executing program) 2021/03/01 13:17:14 fetching corpus: 11800, signal 788196/951437 (executing program) 2021/03/01 13:17:15 fetching corpus: 11850, signal 789104/952710 (executing program) 2021/03/01 13:17:15 fetching corpus: 11900, signal 790031/953997 (executing program) 2021/03/01 13:17:15 fetching corpus: 11950, signal 790952/955197 (executing program) 2021/03/01 13:17:15 fetching corpus: 12000, signal 792027/956493 (executing program) 2021/03/01 13:17:15 fetching corpus: 12050, signal 792926/957750 (executing program) 2021/03/01 13:17:15 fetching corpus: 12100, signal 793828/958969 (executing program) 2021/03/01 13:17:15 fetching corpus: 12150, signal 794460/959992 (executing program) 2021/03/01 13:17:16 fetching corpus: 12200, signal 795716/961414 (executing program) 2021/03/01 13:17:16 fetching corpus: 12250, signal 796593/962581 (executing program) 2021/03/01 13:17:16 fetching corpus: 12300, signal 797714/963927 (executing program) 2021/03/01 13:17:16 fetching corpus: 12350, signal 798925/965346 (executing program) 2021/03/01 13:17:16 fetching corpus: 12400, signal 799624/966424 (executing program) 2021/03/01 13:17:16 fetching corpus: 12450, signal 800345/967500 (executing program) 2021/03/01 13:17:16 fetching corpus: 12500, signal 801614/968886 (executing program) 2021/03/01 13:17:16 fetching corpus: 12550, signal 802606/970173 (executing program) 2021/03/01 13:17:17 fetching corpus: 12600, signal 804011/971674 (executing program) 2021/03/01 13:17:17 fetching corpus: 12650, signal 804660/972719 (executing program) 2021/03/01 13:17:17 fetching corpus: 12700, signal 806653/974504 (executing program) 2021/03/01 13:17:17 fetching corpus: 12750, signal 807701/975763 (executing program) 2021/03/01 13:17:17 fetching corpus: 12800, signal 808687/976971 (executing program) 2021/03/01 13:17:17 fetching corpus: 12850, signal 809612/978141 (executing program) 2021/03/01 13:17:17 fetching corpus: 12900, signal 810175/979095 (executing program) 2021/03/01 13:17:17 fetching corpus: 12950, signal 811243/980351 (executing program) 2021/03/01 13:17:18 fetching corpus: 13000, signal 812031/981446 (executing program) 2021/03/01 13:17:18 fetching corpus: 13050, signal 813317/982836 (executing program) 2021/03/01 13:17:18 fetching corpus: 13100, signal 814397/984088 (executing program) 2021/03/01 13:17:18 fetching corpus: 13150, signal 815118/985120 (executing program) 2021/03/01 13:17:18 fetching corpus: 13200, signal 816149/986335 (executing program) 2021/03/01 13:17:18 fetching corpus: 13250, signal 816861/987317 (executing program) 2021/03/01 13:17:18 fetching corpus: 13300, signal 817620/988381 (executing program) 2021/03/01 13:17:18 fetching corpus: 13350, signal 818555/989567 (executing program) 2021/03/01 13:17:18 fetching corpus: 13400, signal 819303/990645 (executing program) 2021/03/01 13:17:19 fetching corpus: 13450, signal 819841/991613 (executing program) 2021/03/01 13:17:19 fetching corpus: 13500, signal 820549/992665 (executing program) 2021/03/01 13:17:19 fetching corpus: 13550, signal 821209/993672 (executing program) 2021/03/01 13:17:19 fetching corpus: 13600, signal 822253/994886 (executing program) 2021/03/01 13:17:19 fetching corpus: 13650, signal 822921/995836 (executing program) 2021/03/01 13:17:19 fetching corpus: 13700, signal 823408/996673 (executing program) 2021/03/01 13:17:19 fetching corpus: 13750, signal 824190/997722 (executing program) 2021/03/01 13:17:20 fetching corpus: 13800, signal 825466/999046 (executing program) 2021/03/01 13:17:20 fetching corpus: 13850, signal 826840/1000436 (executing program) 2021/03/01 13:17:20 fetching corpus: 13900, signal 827646/1001509 (executing program) 2021/03/01 13:17:20 fetching corpus: 13950, signal 828425/1002565 (executing program) 2021/03/01 13:17:20 fetching corpus: 14000, signal 829546/1003791 (executing program) 2021/03/01 13:17:20 fetching corpus: 14050, signal 830589/1004971 (executing program) 2021/03/01 13:17:20 fetching corpus: 14100, signal 831236/1005953 (executing program) 2021/03/01 13:17:20 fetching corpus: 14150, signal 832005/1006971 (executing program) 2021/03/01 13:17:20 fetching corpus: 14200, signal 832687/1007941 (executing program) 2021/03/01 13:17:21 fetching corpus: 14250, signal 833683/1009084 (executing program) 2021/03/01 13:17:21 fetching corpus: 14300, signal 834518/1010159 (executing program) 2021/03/01 13:17:21 fetching corpus: 14350, signal 835100/1011089 (executing program) 2021/03/01 13:17:21 fetching corpus: 14400, signal 835617/1011993 (executing program) 2021/03/01 13:17:21 fetching corpus: 14450, signal 836634/1013099 (executing program) 2021/03/01 13:17:21 fetching corpus: 14500, signal 837215/1014025 (executing program) 2021/03/01 13:17:21 fetching corpus: 14550, signal 838306/1015194 (executing program) 2021/03/01 13:17:22 fetching corpus: 14600, signal 838925/1016133 (executing program) 2021/03/01 13:17:22 fetching corpus: 14650, signal 840318/1017455 (executing program) 2021/03/01 13:17:22 fetching corpus: 14700, signal 841013/1018405 (executing program) 2021/03/01 13:17:22 fetching corpus: 14750, signal 841921/1019462 (executing program) 2021/03/01 13:17:22 fetching corpus: 14800, signal 842811/1020509 (executing program) 2021/03/01 13:17:22 fetching corpus: 14850, signal 843969/1021655 (executing program) 2021/03/01 13:17:22 fetching corpus: 14900, signal 845628/1023079 (executing program) 2021/03/01 13:17:23 fetching corpus: 14950, signal 846375/1024030 (executing program) 2021/03/01 13:17:23 fetching corpus: 15000, signal 848213/1025562 (executing program) 2021/03/01 13:17:23 fetching corpus: 15050, signal 848682/1026430 (executing program) 2021/03/01 13:17:23 fetching corpus: 15100, signal 849154/1027248 (executing program) 2021/03/01 13:17:23 fetching corpus: 15150, signal 849797/1028169 (executing program) 2021/03/01 13:17:23 fetching corpus: 15200, signal 850395/1029019 (executing program) 2021/03/01 13:17:23 fetching corpus: 15250, signal 851337/1030058 (executing program) 2021/03/01 13:17:24 fetching corpus: 15300, signal 851955/1030947 (executing program) 2021/03/01 13:17:24 fetching corpus: 15350, signal 852870/1031949 (executing program) 2021/03/01 13:17:24 fetching corpus: 15400, signal 853410/1032799 (executing program) 2021/03/01 13:17:24 fetching corpus: 15450, signal 854184/1033795 (executing program) 2021/03/01 13:17:24 fetching corpus: 15500, signal 856403/1035480 (executing program) 2021/03/01 13:17:24 fetching corpus: 15550, signal 857059/1036357 (executing program) 2021/03/01 13:17:24 fetching corpus: 15600, signal 857630/1037235 (executing program) 2021/03/01 13:17:25 fetching corpus: 15650, signal 858808/1038352 (executing program) 2021/03/01 13:17:25 fetching corpus: 15700, signal 859493/1039231 (executing program) 2021/03/01 13:17:25 fetching corpus: 15750, signal 860693/1040376 (executing program) 2021/03/01 13:17:25 fetching corpus: 15800, signal 861735/1041419 (executing program) 2021/03/01 13:17:25 fetching corpus: 15850, signal 863313/1042779 (executing program) 2021/03/01 13:17:25 fetching corpus: 15900, signal 863877/1043543 (executing program) 2021/03/01 13:17:25 fetching corpus: 15950, signal 864452/1044349 (executing program) 2021/03/01 13:17:26 fetching corpus: 16000, signal 865306/1045343 (executing program) 2021/03/01 13:17:26 fetching corpus: 16050, signal 866597/1046522 (executing program) 2021/03/01 13:17:26 fetching corpus: 16100, signal 867501/1047519 (executing program) 2021/03/01 13:17:26 fetching corpus: 16150, signal 868275/1048426 (executing program) 2021/03/01 13:17:26 fetching corpus: 16200, signal 869141/1049363 (executing program) 2021/03/01 13:17:26 fetching corpus: 16250, signal 870070/1050322 (executing program) 2021/03/01 13:17:26 fetching corpus: 16300, signal 870778/1051213 (executing program) 2021/03/01 13:17:26 fetching corpus: 16350, signal 871886/1052269 (executing program) 2021/03/01 13:17:27 fetching corpus: 16400, signal 872774/1053184 (executing program) 2021/03/01 13:17:27 fetching corpus: 16450, signal 873584/1054065 (executing program) 2021/03/01 13:17:27 fetching corpus: 16500, signal 874131/1054855 (executing program) 2021/03/01 13:17:27 fetching corpus: 16550, signal 874852/1055718 (executing program) 2021/03/01 13:17:27 fetching corpus: 16600, signal 875377/1056491 (executing program) 2021/03/01 13:17:27 fetching corpus: 16650, signal 876066/1057357 (executing program) 2021/03/01 13:17:27 fetching corpus: 16700, signal 876795/1058205 (executing program) 2021/03/01 13:17:27 fetching corpus: 16750, signal 877436/1059042 (executing program) 2021/03/01 13:17:27 fetching corpus: 16800, signal 878110/1059875 (executing program) 2021/03/01 13:17:28 fetching corpus: 16850, signal 878802/1060689 (executing program) 2021/03/01 13:17:28 fetching corpus: 16900, signal 879232/1061394 (executing program) 2021/03/01 13:17:28 fetching corpus: 16950, signal 880431/1062438 (executing program) 2021/03/01 13:17:28 fetching corpus: 17000, signal 881206/1063265 (executing program) 2021/03/01 13:17:28 fetching corpus: 17050, signal 881959/1064102 (executing program) 2021/03/01 13:17:28 fetching corpus: 17100, signal 882614/1064884 (executing program) 2021/03/01 13:17:29 fetching corpus: 17150, signal 883185/1065682 (executing program) 2021/03/01 13:17:29 fetching corpus: 17200, signal 884107/1066617 (executing program) 2021/03/01 13:17:29 fetching corpus: 17250, signal 885389/1067695 (executing program) 2021/03/01 13:17:29 fetching corpus: 17300, signal 885916/1068409 (executing program) 2021/03/01 13:17:29 fetching corpus: 17350, signal 886451/1069196 (executing program) 2021/03/01 13:17:29 fetching corpus: 17400, signal 887329/1070118 (executing program) 2021/03/01 13:17:29 fetching corpus: 17450, signal 887954/1070921 (executing program) 2021/03/01 13:17:29 fetching corpus: 17500, signal 888792/1071800 (executing program) 2021/03/01 13:17:30 fetching corpus: 17550, signal 889313/1072578 (executing program) 2021/03/01 13:17:30 fetching corpus: 17600, signal 890091/1073381 (executing program) 2021/03/01 13:17:30 fetching corpus: 17650, signal 890665/1074095 (executing program) 2021/03/01 13:17:30 fetching corpus: 17700, signal 891480/1074920 (executing program) 2021/03/01 13:17:30 fetching corpus: 17750, signal 892154/1075740 (executing program) 2021/03/01 13:17:30 fetching corpus: 17800, signal 892857/1076592 (executing program) 2021/03/01 13:17:30 fetching corpus: 17850, signal 893476/1077323 (executing program) 2021/03/01 13:17:30 fetching corpus: 17900, signal 893886/1078031 (executing program) 2021/03/01 13:17:31 fetching corpus: 17950, signal 894492/1078797 (executing program) 2021/03/01 13:17:31 fetching corpus: 18000, signal 895176/1079578 (executing program) 2021/03/01 13:17:31 fetching corpus: 18050, signal 895908/1080390 (executing program) 2021/03/01 13:17:31 fetching corpus: 18100, signal 896500/1081124 (executing program) 2021/03/01 13:17:31 fetching corpus: 18150, signal 896975/1081823 (executing program) 2021/03/01 13:17:31 fetching corpus: 18200, signal 897503/1082549 (executing program) 2021/03/01 13:17:31 fetching corpus: 18250, signal 898204/1083348 (executing program) 2021/03/01 13:17:32 fetching corpus: 18300, signal 898738/1084053 (executing program) 2021/03/01 13:17:32 fetching corpus: 18350, signal 899370/1084808 (executing program) 2021/03/01 13:17:32 fetching corpus: 18400, signal 900047/1085606 (executing program) 2021/03/01 13:17:32 fetching corpus: 18450, signal 900433/1086244 (executing program) 2021/03/01 13:17:32 fetching corpus: 18500, signal 900962/1086960 (executing program) 2021/03/01 13:17:32 fetching corpus: 18550, signal 901520/1087627 (executing program) 2021/03/01 13:17:32 fetching corpus: 18600, signal 902557/1088507 (executing program) 2021/03/01 13:17:33 fetching corpus: 18650, signal 903161/1089242 (executing program) 2021/03/01 13:17:33 fetching corpus: 18700, signal 903988/1090086 (executing program) 2021/03/01 13:17:33 fetching corpus: 18750, signal 904539/1090758 (executing program) syzkaller login: [ 132.630719][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.637241][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/01 13:17:33 fetching corpus: 18800, signal 905251/1091521 (executing program) 2021/03/01 13:17:33 fetching corpus: 18850, signal 905764/1092184 (executing program) 2021/03/01 13:17:33 fetching corpus: 18900, signal 906625/1093029 (executing program) 2021/03/01 13:17:33 fetching corpus: 18950, signal 907732/1093944 (executing program) 2021/03/01 13:17:33 fetching corpus: 19000, signal 908423/1094686 (executing program) 2021/03/01 13:17:34 fetching corpus: 19050, signal 909189/1095458 (executing program) 2021/03/01 13:17:34 fetching corpus: 19100, signal 909599/1096138 (executing program) 2021/03/01 13:17:34 fetching corpus: 19150, signal 910668/1096959 (executing program) 2021/03/01 13:17:34 fetching corpus: 19200, signal 911599/1097762 (executing program) 2021/03/01 13:17:34 fetching corpus: 19250, signal 912174/1098430 (executing program) 2021/03/01 13:17:34 fetching corpus: 19300, signal 912630/1099057 (executing program) 2021/03/01 13:17:34 fetching corpus: 19350, signal 913285/1099765 (executing program) 2021/03/01 13:17:35 fetching corpus: 19400, signal 913852/1100462 (executing program) 2021/03/01 13:17:35 fetching corpus: 19450, signal 914810/1101281 (executing program) 2021/03/01 13:17:35 fetching corpus: 19500, signal 915498/1102052 (executing program) 2021/03/01 13:17:35 fetching corpus: 19550, signal 916358/1102791 (executing program) 2021/03/01 13:17:35 fetching corpus: 19600, signal 916949/1103488 (executing program) 2021/03/01 13:17:35 fetching corpus: 19650, signal 917603/1104181 (executing program) 2021/03/01 13:17:35 fetching corpus: 19700, signal 918485/1104973 (executing program) 2021/03/01 13:17:36 fetching corpus: 19750, signal 919028/1105647 (executing program) 2021/03/01 13:17:36 fetching corpus: 19800, signal 919586/1106326 (executing program) 2021/03/01 13:17:36 fetching corpus: 19850, signal 920030/1106947 (executing program) 2021/03/01 13:17:36 fetching corpus: 19900, signal 920817/1107692 (executing program) 2021/03/01 13:17:36 fetching corpus: 19950, signal 921398/1108360 (executing program) 2021/03/01 13:17:36 fetching corpus: 20000, signal 921830/1108988 (executing program) 2021/03/01 13:17:36 fetching corpus: 20050, signal 922368/1109622 (executing program) 2021/03/01 13:17:36 fetching corpus: 20100, signal 923015/1110310 (executing program) 2021/03/01 13:17:37 fetching corpus: 20150, signal 923415/1110917 (executing program) 2021/03/01 13:17:37 fetching corpus: 20200, signal 924095/1111582 (executing program) 2021/03/01 13:17:37 fetching corpus: 20250, signal 924736/1112233 (executing program) 2021/03/01 13:17:37 fetching corpus: 20300, signal 925486/1112994 (executing program) 2021/03/01 13:17:37 fetching corpus: 20350, signal 926197/1113725 (executing program) 2021/03/01 13:17:37 fetching corpus: 20400, signal 926866/1114343 (executing program) 2021/03/01 13:17:37 fetching corpus: 20450, signal 927408/1114963 (executing program) 2021/03/01 13:17:37 fetching corpus: 20500, signal 928118/1115622 (executing program) 2021/03/01 13:17:38 fetching corpus: 20550, signal 928692/1116282 (executing program) 2021/03/01 13:17:38 fetching corpus: 20600, signal 929509/1117006 (executing program) 2021/03/01 13:17:38 fetching corpus: 20650, signal 930028/1117637 (executing program) 2021/03/01 13:17:38 fetching corpus: 20700, signal 930656/1118289 (executing program) 2021/03/01 13:17:38 fetching corpus: 20750, signal 931287/1118948 (executing program) 2021/03/01 13:17:38 fetching corpus: 20800, signal 932145/1119648 (executing program) 2021/03/01 13:17:39 fetching corpus: 20850, signal 932858/1120312 (executing program) 2021/03/01 13:17:39 fetching corpus: 20900, signal 933457/1120909 (executing program) 2021/03/01 13:17:39 fetching corpus: 20950, signal 934215/1121551 (executing program) 2021/03/01 13:17:39 fetching corpus: 21000, signal 935001/1122267 (executing program) 2021/03/01 13:17:39 fetching corpus: 21050, signal 935462/1122829 (executing program) 2021/03/01 13:17:39 fetching corpus: 21100, signal 936296/1123487 (executing program) 2021/03/01 13:17:39 fetching corpus: 21150, signal 936948/1124152 (executing program) 2021/03/01 13:17:39 fetching corpus: 21200, signal 937486/1124728 (executing program) 2021/03/01 13:17:40 fetching corpus: 21250, signal 938423/1125452 (executing program) 2021/03/01 13:17:40 fetching corpus: 21300, signal 938939/1126028 (executing program) 2021/03/01 13:17:40 fetching corpus: 21350, signal 939529/1126616 (executing program) 2021/03/01 13:17:40 fetching corpus: 21400, signal 940056/1127200 (executing program) 2021/03/01 13:17:40 fetching corpus: 21450, signal 941007/1127934 (executing program) 2021/03/01 13:17:40 fetching corpus: 21500, signal 941742/1128587 (executing program) 2021/03/01 13:17:40 fetching corpus: 21550, signal 942218/1129131 (executing program) 2021/03/01 13:17:40 fetching corpus: 21600, signal 942640/1129642 (executing program) 2021/03/01 13:17:40 fetching corpus: 21650, signal 943178/1130194 (executing program) 2021/03/01 13:17:40 fetching corpus: 21700, signal 944095/1130870 (executing program) 2021/03/01 13:17:41 fetching corpus: 21750, signal 944971/1131545 (executing program) 2021/03/01 13:17:41 fetching corpus: 21800, signal 945627/1132147 (executing program) 2021/03/01 13:17:41 fetching corpus: 21850, signal 946088/1132744 (executing program) 2021/03/01 13:17:41 fetching corpus: 21900, signal 946492/1133329 (executing program) 2021/03/01 13:17:41 fetching corpus: 21950, signal 947054/1133883 (executing program) 2021/03/01 13:17:41 fetching corpus: 22000, signal 947504/1134418 (executing program) 2021/03/01 13:17:41 fetching corpus: 22050, signal 948127/1135033 (executing program) 2021/03/01 13:17:42 fetching corpus: 22100, signal 948723/1135620 (executing program) 2021/03/01 13:17:42 fetching corpus: 22150, signal 949406/1136210 (executing program) 2021/03/01 13:17:42 fetching corpus: 22200, signal 949934/1136748 (executing program) 2021/03/01 13:17:42 fetching corpus: 22250, signal 950815/1137401 (executing program) 2021/03/01 13:17:42 fetching corpus: 22300, signal 951534/1138037 (executing program) 2021/03/01 13:17:42 fetching corpus: 22350, signal 952208/1138663 (executing program) 2021/03/01 13:17:42 fetching corpus: 22400, signal 952886/1139241 (executing program) 2021/03/01 13:17:43 fetching corpus: 22450, signal 953535/1139781 (executing program) 2021/03/01 13:17:43 fetching corpus: 22500, signal 953984/1140318 (executing program) 2021/03/01 13:17:43 fetching corpus: 22550, signal 954689/1140899 (executing program) 2021/03/01 13:17:43 fetching corpus: 22600, signal 955787/1141570 (executing program) 2021/03/01 13:17:43 fetching corpus: 22650, signal 956241/1142087 (executing program) 2021/03/01 13:17:43 fetching corpus: 22700, signal 957992/1142929 (executing program) 2021/03/01 13:17:43 fetching corpus: 22750, signal 958676/1143522 (executing program) 2021/03/01 13:17:43 fetching corpus: 22800, signal 959527/1144139 (executing program) 2021/03/01 13:17:44 fetching corpus: 22850, signal 960209/1144669 (executing program) 2021/03/01 13:17:44 fetching corpus: 22900, signal 960736/1145190 (executing program) 2021/03/01 13:17:44 fetching corpus: 22950, signal 961356/1145711 (executing program) 2021/03/01 13:17:44 fetching corpus: 23000, signal 961916/1146264 (executing program) 2021/03/01 13:17:44 fetching corpus: 23050, signal 962377/1146758 (executing program) 2021/03/01 13:17:44 fetching corpus: 23100, signal 963017/1147314 (executing program) 2021/03/01 13:17:44 fetching corpus: 23150, signal 963531/1147835 (executing program) 2021/03/01 13:17:44 fetching corpus: 23200, signal 964097/1148370 (executing program) 2021/03/01 13:17:45 fetching corpus: 23250, signal 964722/1148918 (executing program) 2021/03/01 13:17:45 fetching corpus: 23300, signal 965442/1149492 (executing program) 2021/03/01 13:17:45 fetching corpus: 23350, signal 966089/1150043 (executing program) 2021/03/01 13:17:45 fetching corpus: 23400, signal 966578/1150566 (executing program) 2021/03/01 13:17:45 fetching corpus: 23450, signal 966969/1151056 (executing program) 2021/03/01 13:17:45 fetching corpus: 23500, signal 968342/1151758 (executing program) 2021/03/01 13:17:45 fetching corpus: 23550, signal 969149/1152290 (executing program) 2021/03/01 13:17:46 fetching corpus: 23600, signal 969775/1152811 (executing program) 2021/03/01 13:17:46 fetching corpus: 23650, signal 970341/1153299 (executing program) 2021/03/01 13:17:46 fetching corpus: 23700, signal 970758/1153812 (executing program) 2021/03/01 13:17:46 fetching corpus: 23750, signal 971246/1154315 (executing program) 2021/03/01 13:17:46 fetching corpus: 23800, signal 971592/1154797 (executing program) 2021/03/01 13:17:46 fetching corpus: 23850, signal 972388/1155312 (executing program) 2021/03/01 13:17:46 fetching corpus: 23900, signal 972982/1155784 (executing program) 2021/03/01 13:17:46 fetching corpus: 23950, signal 973588/1156256 (executing program) 2021/03/01 13:17:47 fetching corpus: 24000, signal 974114/1156729 (executing program) 2021/03/01 13:17:47 fetching corpus: 24050, signal 974392/1157163 (executing program) 2021/03/01 13:17:47 fetching corpus: 24100, signal 974787/1157617 (executing program) 2021/03/01 13:17:47 fetching corpus: 24150, signal 975359/1158101 (executing program) 2021/03/01 13:17:47 fetching corpus: 24200, signal 975746/1158565 (executing program) 2021/03/01 13:17:47 fetching corpus: 24250, signal 976305/1159071 (executing program) 2021/03/01 13:17:47 fetching corpus: 24300, signal 977517/1159632 (executing program) 2021/03/01 13:17:47 fetching corpus: 24350, signal 977995/1160117 (executing program) 2021/03/01 13:17:48 fetching corpus: 24400, signal 978616/1160611 (executing program) 2021/03/01 13:17:48 fetching corpus: 24450, signal 979315/1161131 (executing program) 2021/03/01 13:17:48 fetching corpus: 24500, signal 979955/1161585 (executing program) 2021/03/01 13:17:48 fetching corpus: 24550, signal 980469/1162062 (executing program) 2021/03/01 13:17:48 fetching corpus: 24600, signal 981049/1162526 (executing program) 2021/03/01 13:17:48 fetching corpus: 24650, signal 981467/1162932 (executing program) 2021/03/01 13:17:48 fetching corpus: 24700, signal 982050/1163420 (executing program) 2021/03/01 13:17:49 fetching corpus: 24750, signal 982903/1163956 (executing program) 2021/03/01 13:17:49 fetching corpus: 24800, signal 983488/1164397 (executing program) 2021/03/01 13:17:49 fetching corpus: 24850, signal 984008/1164867 (executing program) 2021/03/01 13:17:49 fetching corpus: 24900, signal 984409/1165316 (executing program) 2021/03/01 13:17:49 fetching corpus: 24950, signal 985110/1165796 (executing program) 2021/03/01 13:17:49 fetching corpus: 25000, signal 985879/1166288 (executing program) 2021/03/01 13:17:50 fetching corpus: 25050, signal 986167/1166722 (executing program) 2021/03/01 13:17:50 fetching corpus: 25100, signal 986614/1167137 (executing program) 2021/03/01 13:17:50 fetching corpus: 25150, signal 987177/1167568 (executing program) 2021/03/01 13:17:50 fetching corpus: 25200, signal 987780/1167995 (executing program) 2021/03/01 13:17:50 fetching corpus: 25250, signal 988282/1168452 (executing program) 2021/03/01 13:17:50 fetching corpus: 25300, signal 988802/1168859 (executing program) 2021/03/01 13:17:50 fetching corpus: 25350, signal 989340/1169304 (executing program) 2021/03/01 13:17:50 fetching corpus: 25400, signal 989973/1169782 (executing program) 2021/03/01 13:17:51 fetching corpus: 25450, signal 990624/1170267 (executing program) 2021/03/01 13:17:51 fetching corpus: 25500, signal 991061/1170665 (executing program) 2021/03/01 13:17:51 fetching corpus: 25550, signal 991600/1171087 (executing program) 2021/03/01 13:17:51 fetching corpus: 25600, signal 992005/1171489 (executing program) 2021/03/01 13:17:51 fetching corpus: 25650, signal 992547/1171908 (executing program) 2021/03/01 13:17:51 fetching corpus: 25700, signal 992947/1172298 (executing program) 2021/03/01 13:17:51 fetching corpus: 25750, signal 993293/1172687 (executing program) 2021/03/01 13:17:52 fetching corpus: 25800, signal 993883/1173096 (executing program) 2021/03/01 13:17:52 fetching corpus: 25850, signal 994234/1173485 (executing program) 2021/03/01 13:17:52 fetching corpus: 25900, signal 994884/1173915 (executing program) 2021/03/01 13:17:52 fetching corpus: 25950, signal 995330/1174361 (executing program) 2021/03/01 13:17:52 fetching corpus: 26000, signal 996088/1174848 (executing program) 2021/03/01 13:17:52 fetching corpus: 26050, signal 996612/1175259 (executing program) 2021/03/01 13:17:52 fetching corpus: 26100, signal 997186/1175703 (executing program) 2021/03/01 13:17:53 fetching corpus: 26150, signal 997608/1176106 (executing program) 2021/03/01 13:17:53 fetching corpus: 26200, signal 998154/1176508 (executing program) 2021/03/01 13:17:53 fetching corpus: 26250, signal 998544/1176878 (executing program) 2021/03/01 13:17:53 fetching corpus: 26300, signal 999492/1177317 (executing program) 2021/03/01 13:17:53 fetching corpus: 26350, signal 999955/1177744 (executing program) 2021/03/01 13:17:53 fetching corpus: 26400, signal 1000358/1178113 (executing program) 2021/03/01 13:17:53 fetching corpus: 26450, signal 1000848/1178499 (executing program) 2021/03/01 13:17:53 fetching corpus: 26500, signal 1001213/1178870 (executing program) 2021/03/01 13:17:54 fetching corpus: 26550, signal 1001776/1179280 (executing program) 2021/03/01 13:17:54 fetching corpus: 26600, signal 1002305/1179645 (executing program) 2021/03/01 13:17:54 fetching corpus: 26650, signal 1002612/1180002 (executing program) 2021/03/01 13:17:54 fetching corpus: 26700, signal 1003001/1180383 (executing program) 2021/03/01 13:17:54 fetching corpus: 26750, signal 1003444/1180771 (executing program) 2021/03/01 13:17:54 fetching corpus: 26800, signal 1004339/1181194 (executing program) 2021/03/01 13:17:54 fetching corpus: 26850, signal 1004941/1181584 (executing program) 2021/03/01 13:17:54 fetching corpus: 26900, signal 1005631/1181963 (executing program) 2021/03/01 13:17:55 fetching corpus: 26950, signal 1005969/1182353 (executing program) 2021/03/01 13:17:55 fetching corpus: 27000, signal 1006714/1182770 (executing program) 2021/03/01 13:17:55 fetching corpus: 27050, signal 1007151/1183154 (executing program) 2021/03/01 13:17:55 fetching corpus: 27100, signal 1007695/1183543 (executing program) 2021/03/01 13:17:55 fetching corpus: 27150, signal 1008076/1183884 (executing program) 2021/03/01 13:17:56 fetching corpus: 27200, signal 1009609/1184362 (executing program) 2021/03/01 13:17:56 fetching corpus: 27250, signal 1010114/1184725 (executing program) 2021/03/01 13:17:56 fetching corpus: 27300, signal 1010810/1185101 (executing program) 2021/03/01 13:17:56 fetching corpus: 27350, signal 1011375/1185500 (executing program) 2021/03/01 13:17:56 fetching corpus: 27400, signal 1011747/1185840 (executing program) 2021/03/01 13:17:56 fetching corpus: 27450, signal 1012095/1186175 (executing program) 2021/03/01 13:17:56 fetching corpus: 27500, signal 1013043/1186557 (executing program) 2021/03/01 13:17:57 fetching corpus: 27550, signal 1013316/1186887 (executing program) 2021/03/01 13:17:57 fetching corpus: 27600, signal 1013902/1187246 (executing program) 2021/03/01 13:17:57 fetching corpus: 27650, signal 1014641/1187612 (executing program) 2021/03/01 13:17:57 fetching corpus: 27700, signal 1015414/1187998 (executing program) 2021/03/01 13:17:58 fetching corpus: 27750, signal 1016044/1188390 (executing program) 2021/03/01 13:17:58 fetching corpus: 27800, signal 1016452/1188728 (executing program) 2021/03/01 13:17:58 fetching corpus: 27850, signal 1016800/1189074 (executing program) 2021/03/01 13:17:58 fetching corpus: 27900, signal 1017271/1189414 (executing program) 2021/03/01 13:17:59 fetching corpus: 27950, signal 1017710/1189732 (executing program) 2021/03/01 13:17:59 fetching corpus: 28000, signal 1018062/1190085 (executing program) 2021/03/01 13:17:59 fetching corpus: 28050, signal 1018884/1190462 (executing program) 2021/03/01 13:17:59 fetching corpus: 28100, signal 1019220/1190819 (executing program) 2021/03/01 13:17:59 fetching corpus: 28150, signal 1019673/1191124 (executing program) 2021/03/01 13:17:59 fetching corpus: 28200, signal 1020571/1191476 (executing program) 2021/03/01 13:18:00 fetching corpus: 28250, signal 1020957/1191812 (executing program) 2021/03/01 13:18:00 fetching corpus: 28300, signal 1021452/1192154 (executing program) 2021/03/01 13:18:00 fetching corpus: 28350, signal 1021812/1192498 (executing program) 2021/03/01 13:18:00 fetching corpus: 28400, signal 1022159/1192798 (executing program) 2021/03/01 13:18:01 fetching corpus: 28450, signal 1022550/1193119 (executing program) 2021/03/01 13:18:01 fetching corpus: 28500, signal 1022832/1193451 (executing program) 2021/03/01 13:18:01 fetching corpus: 28550, signal 1023196/1193757 (executing program) 2021/03/01 13:18:01 fetching corpus: 28600, signal 1023799/1194086 (executing program) 2021/03/01 13:18:02 fetching corpus: 28650, signal 1024275/1194409 (executing program) 2021/03/01 13:18:02 fetching corpus: 28700, signal 1024636/1194714 (executing program) 2021/03/01 13:18:02 fetching corpus: 28750, signal 1025061/1194990 (executing program) 2021/03/01 13:18:03 fetching corpus: 28800, signal 1025440/1195312 (executing program) 2021/03/01 13:18:03 fetching corpus: 28850, signal 1026035/1195616 (executing program) 2021/03/01 13:18:03 fetching corpus: 28900, signal 1026961/1195949 (executing program) 2021/03/01 13:18:03 fetching corpus: 28950, signal 1027390/1196278 (executing program) 2021/03/01 13:18:03 fetching corpus: 29000, signal 1027841/1196581 (executing program) 2021/03/01 13:18:04 fetching corpus: 29050, signal 1028115/1196883 (executing program) 2021/03/01 13:18:04 fetching corpus: 29100, signal 1028728/1197187 (executing program) 2021/03/01 13:18:04 fetching corpus: 29150, signal 1029011/1197479 (executing program) 2021/03/01 13:18:04 fetching corpus: 29200, signal 1029394/1197805 (executing program) 2021/03/01 13:18:04 fetching corpus: 29250, signal 1029973/1198114 (executing program) 2021/03/01 13:18:05 fetching corpus: 29300, signal 1030598/1198421 (executing program) 2021/03/01 13:18:05 fetching corpus: 29350, signal 1031121/1198701 (executing program) 2021/03/01 13:18:05 fetching corpus: 29400, signal 1031593/1198969 (executing program) 2021/03/01 13:18:05 fetching corpus: 29450, signal 1031990/1199245 (executing program) 2021/03/01 13:18:05 fetching corpus: 29500, signal 1032569/1199518 (executing program) 2021/03/01 13:18:06 fetching corpus: 29550, signal 1032982/1199796 (executing program) 2021/03/01 13:18:06 fetching corpus: 29600, signal 1033616/1200082 (executing program) 2021/03/01 13:18:06 fetching corpus: 29650, signal 1034254/1200392 (executing program) 2021/03/01 13:18:07 fetching corpus: 29700, signal 1035221/1200676 (executing program) 2021/03/01 13:18:07 fetching corpus: 29750, signal 1035605/1200982 (executing program) 2021/03/01 13:18:07 fetching corpus: 29800, signal 1035983/1201257 (executing program) 2021/03/01 13:18:07 fetching corpus: 29850, signal 1036927/1201537 (executing program) 2021/03/01 13:18:07 fetching corpus: 29900, signal 1037414/1201795 (executing program) 2021/03/01 13:18:08 fetching corpus: 29950, signal 1037906/1202082 (executing program) 2021/03/01 13:18:08 fetching corpus: 30000, signal 1038339/1202362 (executing program) 2021/03/01 13:18:08 fetching corpus: 30050, signal 1038745/1202385 (executing program) 2021/03/01 13:18:08 fetching corpus: 30100, signal 1039093/1202385 (executing program) 2021/03/01 13:18:09 fetching corpus: 30150, signal 1039412/1202385 (executing program) 2021/03/01 13:18:09 fetching corpus: 30200, signal 1040055/1202385 (executing program) 2021/03/01 13:18:09 fetching corpus: 30250, signal 1040373/1202385 (executing program) 2021/03/01 13:18:09 fetching corpus: 30300, signal 1041092/1202385 (executing program) 2021/03/01 13:18:10 fetching corpus: 30350, signal 1041446/1202385 (executing program) 2021/03/01 13:18:10 fetching corpus: 30400, signal 1042105/1202385 (executing program) 2021/03/01 13:18:10 fetching corpus: 30450, signal 1042417/1202385 (executing program) 2021/03/01 13:18:10 fetching corpus: 30500, signal 1042751/1202385 (executing program) 2021/03/01 13:18:10 fetching corpus: 30550, signal 1043198/1202385 (executing program) 2021/03/01 13:18:11 fetching corpus: 30600, signal 1043806/1202385 (executing program) 2021/03/01 13:18:11 fetching corpus: 30650, signal 1044115/1202385 (executing program) 2021/03/01 13:18:11 fetching corpus: 30700, signal 1044535/1202385 (executing program) 2021/03/01 13:18:11 fetching corpus: 30750, signal 1044877/1202385 (executing program) 2021/03/01 13:18:11 fetching corpus: 30800, signal 1045178/1202385 (executing program) 2021/03/01 13:18:12 fetching corpus: 30850, signal 1045622/1202385 (executing program) 2021/03/01 13:18:12 fetching corpus: 30900, signal 1046043/1202385 (executing program) 2021/03/01 13:18:12 fetching corpus: 30950, signal 1046451/1202385 (executing program) 2021/03/01 13:18:12 fetching corpus: 31000, signal 1046985/1202385 (executing program) 2021/03/01 13:18:13 fetching corpus: 31050, signal 1047292/1202385 (executing program) 2021/03/01 13:18:13 fetching corpus: 31100, signal 1047590/1202385 (executing program) 2021/03/01 13:18:13 fetching corpus: 31150, signal 1048051/1202385 (executing program) 2021/03/01 13:18:13 fetching corpus: 31200, signal 1049187/1202385 (executing program) 2021/03/01 13:18:14 fetching corpus: 31250, signal 1049633/1202385 (executing program) 2021/03/01 13:18:14 fetching corpus: 31300, signal 1050271/1202385 (executing program) 2021/03/01 13:18:14 fetching corpus: 31350, signal 1050925/1202385 (executing program) 2021/03/01 13:18:14 fetching corpus: 31400, signal 1051396/1202385 (executing program) 2021/03/01 13:18:14 fetching corpus: 31450, signal 1052580/1202385 (executing program) 2021/03/01 13:18:15 fetching corpus: 31500, signal 1052862/1202385 (executing program) 2021/03/01 13:18:15 fetching corpus: 31550, signal 1053858/1202386 (executing program) 2021/03/01 13:18:15 fetching corpus: 31600, signal 1054526/1202387 (executing program) 2021/03/01 13:18:15 fetching corpus: 31650, signal 1054952/1202387 (executing program) 2021/03/01 13:18:16 fetching corpus: 31700, signal 1055756/1202387 (executing program) 2021/03/01 13:18:16 fetching corpus: 31750, signal 1056139/1202387 (executing program) 2021/03/01 13:18:16 fetching corpus: 31800, signal 1056479/1202387 (executing program) 2021/03/01 13:18:16 fetching corpus: 31850, signal 1056964/1202387 (executing program) 2021/03/01 13:18:17 fetching corpus: 31900, signal 1057825/1202387 (executing program) 2021/03/01 13:18:17 fetching corpus: 31950, signal 1058272/1202387 (executing program) 2021/03/01 13:18:17 fetching corpus: 32000, signal 1058712/1202387 (executing program) 2021/03/01 13:18:17 fetching corpus: 32050, signal 1059508/1202387 (executing program) 2021/03/01 13:18:18 fetching corpus: 32100, signal 1059798/1202387 (executing program) 2021/03/01 13:18:18 fetching corpus: 32150, signal 1060243/1202387 (executing program) 2021/03/01 13:18:18 fetching corpus: 32200, signal 1060526/1202387 (executing program) 2021/03/01 13:18:18 fetching corpus: 32250, signal 1060927/1202387 (executing program) 2021/03/01 13:18:18 fetching corpus: 32300, signal 1061152/1202387 (executing program) 2021/03/01 13:18:19 fetching corpus: 32350, signal 1061491/1202387 (executing program) 2021/03/01 13:18:19 fetching corpus: 32400, signal 1062156/1202387 (executing program) 2021/03/01 13:18:19 fetching corpus: 32450, signal 1062387/1202387 (executing program) 2021/03/01 13:18:19 fetching corpus: 32500, signal 1062952/1202387 (executing program) 2021/03/01 13:18:19 fetching corpus: 32550, signal 1063245/1202387 (executing program) 2021/03/01 13:18:20 fetching corpus: 32600, signal 1063504/1202387 (executing program) 2021/03/01 13:18:20 fetching corpus: 32650, signal 1063875/1202387 (executing program) 2021/03/01 13:18:20 fetching corpus: 32700, signal 1064300/1202387 (executing program) 2021/03/01 13:18:20 fetching corpus: 32750, signal 1064578/1202387 (executing program) 2021/03/01 13:18:20 fetching corpus: 32800, signal 1065125/1202387 (executing program) 2021/03/01 13:18:21 fetching corpus: 32850, signal 1065412/1202387 (executing program) 2021/03/01 13:18:21 fetching corpus: 32900, signal 1065800/1202397 (executing program) 2021/03/01 13:18:21 fetching corpus: 32950, signal 1066133/1202397 (executing program) 2021/03/01 13:18:21 fetching corpus: 33000, signal 1066776/1202397 (executing program) 2021/03/01 13:18:22 fetching corpus: 33050, signal 1067127/1202398 (executing program) 2021/03/01 13:18:22 fetching corpus: 33100, signal 1067627/1202398 (executing program) 2021/03/01 13:18:22 fetching corpus: 33150, signal 1068207/1202398 (executing program) 2021/03/01 13:18:22 fetching corpus: 33200, signal 1068685/1202398 (executing program) 2021/03/01 13:18:23 fetching corpus: 33250, signal 1069351/1202398 (executing program) 2021/03/01 13:18:23 fetching corpus: 33300, signal 1069683/1202398 (executing program) 2021/03/01 13:18:23 fetching corpus: 33350, signal 1070056/1202398 (executing program) 2021/03/01 13:18:23 fetching corpus: 33400, signal 1070357/1202398 (executing program) 2021/03/01 13:18:24 fetching corpus: 33450, signal 1070784/1202398 (executing program) 2021/03/01 13:18:24 fetching corpus: 33500, signal 1071075/1202398 (executing program) 2021/03/01 13:18:24 fetching corpus: 33550, signal 1071409/1202398 (executing program) 2021/03/01 13:18:25 fetching corpus: 33600, signal 1071743/1202398 (executing program) 2021/03/01 13:18:25 fetching corpus: 33650, signal 1072388/1202398 (executing program) 2021/03/01 13:18:25 fetching corpus: 33700, signal 1072718/1202398 (executing program) 2021/03/01 13:18:25 fetching corpus: 33750, signal 1073266/1202398 (executing program) 2021/03/01 13:18:25 fetching corpus: 33800, signal 1073612/1202398 (executing program) 2021/03/01 13:18:26 fetching corpus: 33850, signal 1074036/1202398 (executing program) 2021/03/01 13:18:26 fetching corpus: 33900, signal 1074329/1202398 (executing program) 2021/03/01 13:18:26 fetching corpus: 33950, signal 1074763/1202398 (executing program) 2021/03/01 13:18:26 fetching corpus: 34000, signal 1075134/1202398 (executing program) 2021/03/01 13:18:26 fetching corpus: 34050, signal 1075556/1202398 (executing program) 2021/03/01 13:18:27 fetching corpus: 34100, signal 1076837/1202399 (executing program) 2021/03/01 13:18:27 fetching corpus: 34150, signal 1077182/1202399 (executing program) 2021/03/01 13:18:27 fetching corpus: 34200, signal 1077451/1202399 (executing program) 2021/03/01 13:18:27 fetching corpus: 34250, signal 1078104/1202399 (executing program) 2021/03/01 13:18:27 fetching corpus: 34300, signal 1078612/1202399 (executing program) 2021/03/01 13:18:28 fetching corpus: 34350, signal 1079026/1202399 (executing program) 2021/03/01 13:18:28 fetching corpus: 34400, signal 1079248/1202400 (executing program) 2021/03/01 13:18:28 fetching corpus: 34450, signal 1079526/1202400 (executing program) 2021/03/01 13:18:28 fetching corpus: 34500, signal 1079903/1202400 (executing program) 2021/03/01 13:18:29 fetching corpus: 34550, signal 1080582/1202400 (executing program) 2021/03/01 13:18:29 fetching corpus: 34600, signal 1081095/1202400 (executing program) 2021/03/01 13:18:29 fetching corpus: 34650, signal 1081746/1202400 (executing program) 2021/03/01 13:18:29 fetching corpus: 34700, signal 1082160/1202400 (executing program) 2021/03/01 13:18:29 fetching corpus: 34750, signal 1082652/1202400 (executing program) 2021/03/01 13:18:30 fetching corpus: 34800, signal 1083141/1202400 (executing program) 2021/03/01 13:18:30 fetching corpus: 34850, signal 1083501/1202402 (executing program) 2021/03/01 13:18:30 fetching corpus: 34900, signal 1083970/1202402 (executing program) 2021/03/01 13:18:30 fetching corpus: 34950, signal 1084551/1202402 (executing program) 2021/03/01 13:18:30 fetching corpus: 35000, signal 1085186/1202402 (executing program) 2021/03/01 13:18:31 fetching corpus: 35050, signal 1085553/1202402 (executing program) 2021/03/01 13:18:31 fetching corpus: 35100, signal 1086030/1202402 (executing program) 2021/03/01 13:18:31 fetching corpus: 35150, signal 1086729/1202402 (executing program) 2021/03/01 13:18:31 fetching corpus: 35200, signal 1087395/1202402 (executing program) 2021/03/01 13:18:31 fetching corpus: 35250, signal 1087858/1202402 (executing program) 2021/03/01 13:18:32 fetching corpus: 35300, signal 1088217/1202402 (executing program) 2021/03/01 13:18:32 fetching corpus: 35350, signal 1088507/1202402 (executing program) 2021/03/01 13:18:32 fetching corpus: 35400, signal 1088775/1202402 (executing program) 2021/03/01 13:18:32 fetching corpus: 35450, signal 1089260/1202402 (executing program) 2021/03/01 13:18:33 fetching corpus: 35500, signal 1089702/1202402 (executing program) 2021/03/01 13:18:33 fetching corpus: 35550, signal 1090163/1202402 (executing program) 2021/03/01 13:18:33 fetching corpus: 35600, signal 1090533/1202402 (executing program) 2021/03/01 13:18:33 fetching corpus: 35650, signal 1090833/1202402 (executing program) 2021/03/01 13:18:33 fetching corpus: 35700, signal 1091196/1202402 (executing program) 2021/03/01 13:18:34 fetching corpus: 35750, signal 1091719/1202403 (executing program) 2021/03/01 13:18:34 fetching corpus: 35800, signal 1092146/1202403 (executing program) 2021/03/01 13:18:34 fetching corpus: 35850, signal 1092575/1202403 (executing program) [ 194.060194][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.066543][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/01 13:18:34 fetching corpus: 35900, signal 1092991/1202403 (executing program) 2021/03/01 13:18:35 fetching corpus: 35950, signal 1093306/1202403 (executing program) 2021/03/01 13:18:35 fetching corpus: 36000, signal 1094106/1202403 (executing program) 2021/03/01 13:18:35 fetching corpus: 36050, signal 1094418/1202403 (executing program) 2021/03/01 13:18:36 fetching corpus: 36100, signal 1094731/1202403 (executing program) 2021/03/01 13:18:36 fetching corpus: 36150, signal 1095169/1202403 (executing program) 2021/03/01 13:18:36 fetching corpus: 36200, signal 1095639/1202403 (executing program) 2021/03/01 13:18:36 fetching corpus: 36250, signal 1095912/1202403 (executing program) 2021/03/01 13:18:36 fetching corpus: 36300, signal 1096288/1202403 (executing program) 2021/03/01 13:18:36 fetching corpus: 36350, signal 1096550/1202403 (executing program) 2021/03/01 13:18:37 fetching corpus: 36400, signal 1097118/1202403 (executing program) 2021/03/01 13:18:37 fetching corpus: 36450, signal 1097493/1202403 (executing program) 2021/03/01 13:18:37 fetching corpus: 36500, signal 1097888/1202403 (executing program) 2021/03/01 13:18:37 fetching corpus: 36550, signal 1098199/1202403 (executing program) 2021/03/01 13:18:37 fetching corpus: 36600, signal 1098524/1202403 (executing program) 2021/03/01 13:18:38 fetching corpus: 36650, signal 1099061/1202403 (executing program) 2021/03/01 13:18:38 fetching corpus: 36700, signal 1099453/1202403 (executing program) 2021/03/01 13:18:38 fetching corpus: 36750, signal 1099887/1202403 (executing program) 2021/03/01 13:18:38 fetching corpus: 36800, signal 1100220/1202403 (executing program) 2021/03/01 13:18:39 fetching corpus: 36850, signal 1100472/1202403 (executing program) 2021/03/01 13:18:39 fetching corpus: 36900, signal 1100968/1202405 (executing program) 2021/03/01 13:18:39 fetching corpus: 36950, signal 1101215/1202405 (executing program) 2021/03/01 13:18:39 fetching corpus: 37000, signal 1101450/1202405 (executing program) 2021/03/01 13:18:39 fetching corpus: 37050, signal 1101801/1202405 (executing program) 2021/03/01 13:18:40 fetching corpus: 37100, signal 1102133/1202405 (executing program) 2021/03/01 13:18:40 fetching corpus: 37150, signal 1102768/1202405 (executing program) 2021/03/01 13:18:40 fetching corpus: 37200, signal 1103088/1202406 (executing program) 2021/03/01 13:18:41 fetching corpus: 37250, signal 1103407/1202406 (executing program) 2021/03/01 13:18:41 fetching corpus: 37300, signal 1104062/1202406 (executing program) 2021/03/01 13:18:41 fetching corpus: 37350, signal 1104389/1202407 (executing program) 2021/03/01 13:18:42 fetching corpus: 37400, signal 1104854/1202407 (executing program) 2021/03/01 13:18:42 fetching corpus: 37450, signal 1105625/1202407 (executing program) 2021/03/01 13:18:42 fetching corpus: 37500, signal 1106085/1202408 (executing program) 2021/03/01 13:18:42 fetching corpus: 37550, signal 1106280/1202408 (executing program) 2021/03/01 13:18:43 fetching corpus: 37600, signal 1106842/1202408 (executing program) 2021/03/01 13:18:43 fetching corpus: 37650, signal 1107206/1202408 (executing program) 2021/03/01 13:18:43 fetching corpus: 37700, signal 1107366/1202408 (executing program) 2021/03/01 13:18:43 fetching corpus: 37750, signal 1107804/1202408 (executing program) 2021/03/01 13:18:44 fetching corpus: 37800, signal 1108216/1202408 (executing program) 2021/03/01 13:18:44 fetching corpus: 37850, signal 1108580/1202408 (executing program) 2021/03/01 13:18:44 fetching corpus: 37900, signal 1109192/1202408 (executing program) 2021/03/01 13:18:45 fetching corpus: 37950, signal 1109621/1202408 (executing program) 2021/03/01 13:18:45 fetching corpus: 38000, signal 1109927/1202408 (executing program) 2021/03/01 13:18:45 fetching corpus: 38050, signal 1110175/1202408 (executing program) 2021/03/01 13:18:46 fetching corpus: 38100, signal 1110573/1202408 (executing program) 2021/03/01 13:18:46 fetching corpus: 38150, signal 1110944/1202408 (executing program) 2021/03/01 13:18:46 fetching corpus: 38200, signal 1111491/1202408 (executing program) 2021/03/01 13:18:46 fetching corpus: 38250, signal 1111824/1202408 (executing program) 2021/03/01 13:18:47 fetching corpus: 38300, signal 1112224/1202408 (executing program) 2021/03/01 13:18:47 fetching corpus: 38350, signal 1112515/1202408 (executing program) 2021/03/01 13:18:47 fetching corpus: 38400, signal 1112858/1202408 (executing program) 2021/03/01 13:18:47 fetching corpus: 38450, signal 1113269/1202408 (executing program) 2021/03/01 13:18:47 fetching corpus: 38500, signal 1113591/1202408 (executing program) 2021/03/01 13:18:48 fetching corpus: 38550, signal 1113853/1202408 (executing program) 2021/03/01 13:18:48 fetching corpus: 38600, signal 1114259/1202408 (executing program) 2021/03/01 13:18:48 fetching corpus: 38650, signal 1114688/1202408 (executing program) 2021/03/01 13:18:48 fetching corpus: 38700, signal 1115033/1202408 (executing program) 2021/03/01 13:18:48 fetching corpus: 38750, signal 1115309/1202408 (executing program) 2021/03/01 13:18:49 fetching corpus: 38800, signal 1115639/1202408 (executing program) 2021/03/01 13:18:49 fetching corpus: 38850, signal 1116070/1202408 (executing program) 2021/03/01 13:18:49 fetching corpus: 38900, signal 1116522/1202408 (executing program) 2021/03/01 13:18:49 fetching corpus: 38950, signal 1116737/1202408 (executing program) 2021/03/01 13:18:50 fetching corpus: 39000, signal 1117334/1202408 (executing program) 2021/03/01 13:18:50 fetching corpus: 39050, signal 1117691/1202408 (executing program) 2021/03/01 13:18:50 fetching corpus: 39100, signal 1118186/1202408 (executing program) 2021/03/01 13:18:51 fetching corpus: 39150, signal 1118507/1202409 (executing program) 2021/03/01 13:18:51 fetching corpus: 39200, signal 1118772/1202409 (executing program) 2021/03/01 13:18:51 fetching corpus: 39250, signal 1119108/1202409 (executing program) 2021/03/01 13:18:51 fetching corpus: 39300, signal 1119486/1202409 (executing program) 2021/03/01 13:18:52 fetching corpus: 39350, signal 1119950/1202410 (executing program) 2021/03/01 13:18:52 fetching corpus: 39400, signal 1121263/1202410 (executing program) 2021/03/01 13:18:52 fetching corpus: 39450, signal 1121656/1202410 (executing program) 2021/03/01 13:18:52 fetching corpus: 39500, signal 1121928/1202410 (executing program) 2021/03/01 13:18:53 fetching corpus: 39550, signal 1122309/1202410 (executing program) 2021/03/01 13:18:53 fetching corpus: 39600, signal 1122670/1202410 (executing program) 2021/03/01 13:18:53 fetching corpus: 39650, signal 1123055/1202410 (executing program) 2021/03/01 13:18:53 fetching corpus: 39700, signal 1123278/1202410 (executing program) 2021/03/01 13:18:53 fetching corpus: 39750, signal 1123666/1202410 (executing program) 2021/03/01 13:18:54 fetching corpus: 39800, signal 1124073/1202410 (executing program) 2021/03/01 13:18:54 fetching corpus: 39850, signal 1124421/1202414 (executing program) 2021/03/01 13:18:54 fetching corpus: 39900, signal 1124733/1202414 (executing program) 2021/03/01 13:18:54 fetching corpus: 39950, signal 1125024/1202414 (executing program) 2021/03/01 13:18:55 fetching corpus: 40000, signal 1125580/1202414 (executing program) 2021/03/01 13:18:55 fetching corpus: 40050, signal 1125911/1202414 (executing program) 2021/03/01 13:18:55 fetching corpus: 40100, signal 1126224/1202414 (executing program) 2021/03/01 13:18:55 fetching corpus: 40150, signal 1126520/1202414 (executing program) 2021/03/01 13:18:55 fetching corpus: 40200, signal 1126834/1202414 (executing program) 2021/03/01 13:18:56 fetching corpus: 40250, signal 1127163/1202414 (executing program) 2021/03/01 13:18:56 fetching corpus: 40300, signal 1127478/1202414 (executing program) 2021/03/01 13:18:56 fetching corpus: 40350, signal 1127793/1202414 (executing program) 2021/03/01 13:18:56 fetching corpus: 40400, signal 1128069/1202414 (executing program) 2021/03/01 13:18:57 fetching corpus: 40450, signal 1128559/1202414 (executing program) 2021/03/01 13:18:57 fetching corpus: 40500, signal 1128987/1202414 (executing program) 2021/03/01 13:18:57 fetching corpus: 40550, signal 1129235/1202414 (executing program) 2021/03/01 13:18:57 fetching corpus: 40600, signal 1129714/1202414 (executing program) 2021/03/01 13:18:57 fetching corpus: 40650, signal 1130035/1202414 (executing program) 2021/03/01 13:18:57 fetching corpus: 40700, signal 1130277/1202414 (executing program) 2021/03/01 13:18:58 fetching corpus: 40750, signal 1130656/1202414 (executing program) 2021/03/01 13:18:58 fetching corpus: 40800, signal 1131136/1202414 (executing program) 2021/03/01 13:18:58 fetching corpus: 40850, signal 1131397/1202414 (executing program) 2021/03/01 13:18:58 fetching corpus: 40900, signal 1131674/1202414 (executing program) 2021/03/01 13:18:59 fetching corpus: 40950, signal 1131984/1202415 (executing program) 2021/03/01 13:18:59 fetching corpus: 41000, signal 1132419/1202415 (executing program) 2021/03/01 13:18:59 fetching corpus: 41050, signal 1132965/1202417 (executing program) 2021/03/01 13:19:00 fetching corpus: 41100, signal 1133302/1202417 (executing program) 2021/03/01 13:19:00 fetching corpus: 41150, signal 1133828/1202423 (executing program) 2021/03/01 13:19:00 fetching corpus: 41200, signal 1134248/1202423 (executing program) 2021/03/01 13:19:00 fetching corpus: 41250, signal 1134538/1202423 (executing program) 2021/03/01 13:19:01 fetching corpus: 41300, signal 1134867/1202423 (executing program) 2021/03/01 13:19:01 fetching corpus: 41350, signal 1135200/1202423 (executing program) 2021/03/01 13:19:01 fetching corpus: 41400, signal 1135485/1202423 (executing program) 2021/03/01 13:19:01 fetching corpus: 41450, signal 1135752/1202423 (executing program) 2021/03/01 13:19:02 fetching corpus: 41500, signal 1136010/1202423 (executing program) 2021/03/01 13:19:02 fetching corpus: 41550, signal 1136388/1202423 (executing program) 2021/03/01 13:19:02 fetching corpus: 41600, signal 1136640/1202423 (executing program) 2021/03/01 13:19:02 fetching corpus: 41650, signal 1136949/1202423 (executing program) 2021/03/01 13:19:03 fetching corpus: 41700, signal 1137182/1202423 (executing program) 2021/03/01 13:19:03 fetching corpus: 41750, signal 1137443/1202424 (executing program) 2021/03/01 13:19:03 fetching corpus: 41800, signal 1137706/1202424 (executing program) 2021/03/01 13:19:03 fetching corpus: 41850, signal 1138164/1202424 (executing program) 2021/03/01 13:19:03 fetching corpus: 41900, signal 1138620/1202424 (executing program) 2021/03/01 13:19:04 fetching corpus: 41950, signal 1138949/1202424 (executing program) 2021/03/01 13:19:04 fetching corpus: 42000, signal 1139297/1202427 (executing program) 2021/03/01 13:19:04 fetching corpus: 42050, signal 1139614/1202427 (executing program) 2021/03/01 13:19:04 fetching corpus: 42100, signal 1140158/1202427 (executing program) 2021/03/01 13:19:04 fetching corpus: 42150, signal 1140564/1202427 (executing program) 2021/03/01 13:19:05 fetching corpus: 42200, signal 1141070/1202427 (executing program) 2021/03/01 13:19:05 fetching corpus: 42250, signal 1141463/1202427 (executing program) 2021/03/01 13:19:05 fetching corpus: 42300, signal 1141851/1202427 (executing program) 2021/03/01 13:19:05 fetching corpus: 42350, signal 1142200/1202427 (executing program) 2021/03/01 13:19:06 fetching corpus: 42400, signal 1142505/1202427 (executing program) 2021/03/01 13:19:06 fetching corpus: 42450, signal 1142807/1202427 (executing program) 2021/03/01 13:19:06 fetching corpus: 42500, signal 1143296/1202427 (executing program) 2021/03/01 13:19:06 fetching corpus: 42550, signal 1143702/1202427 (executing program) 2021/03/01 13:19:07 fetching corpus: 42600, signal 1143963/1202427 (executing program) 2021/03/01 13:19:07 fetching corpus: 42650, signal 1144393/1202427 (executing program) 2021/03/01 13:19:07 fetching corpus: 42700, signal 1144832/1202427 (executing program) 2021/03/01 13:19:07 fetching corpus: 42750, signal 1145124/1202427 (executing program) 2021/03/01 13:19:08 fetching corpus: 42800, signal 1145435/1202427 (executing program) 2021/03/01 13:19:08 fetching corpus: 42850, signal 1145835/1202427 (executing program) 2021/03/01 13:19:08 fetching corpus: 42900, signal 1146167/1202427 (executing program) 2021/03/01 13:19:08 fetching corpus: 42950, signal 1146397/1202427 (executing program) 2021/03/01 13:19:08 fetching corpus: 43000, signal 1146774/1202427 (executing program) 2021/03/01 13:19:08 fetching corpus: 43050, signal 1147149/1202427 (executing program) 2021/03/01 13:19:09 fetching corpus: 43100, signal 1147586/1202427 (executing program) 2021/03/01 13:19:09 fetching corpus: 43150, signal 1147880/1202427 (executing program) 2021/03/01 13:19:09 fetching corpus: 43200, signal 1148064/1202427 (executing program) 2021/03/01 13:19:09 fetching corpus: 43250, signal 1148384/1202427 (executing program) 2021/03/01 13:19:09 fetching corpus: 43300, signal 1148577/1202427 (executing program) 2021/03/01 13:19:10 fetching corpus: 43350, signal 1148862/1202427 (executing program) 2021/03/01 13:19:10 fetching corpus: 43400, signal 1149088/1202427 (executing program) 2021/03/01 13:19:10 fetching corpus: 43450, signal 1149308/1202427 (executing program) 2021/03/01 13:19:10 fetching corpus: 43500, signal 1149673/1202427 (executing program) 2021/03/01 13:19:11 fetching corpus: 43550, signal 1149856/1202427 (executing program) 2021/03/01 13:19:11 fetching corpus: 43600, signal 1150099/1202428 (executing program) 2021/03/01 13:19:11 fetching corpus: 43650, signal 1150417/1202428 (executing program) 2021/03/01 13:19:11 fetching corpus: 43700, signal 1150835/1202428 (executing program) 2021/03/01 13:19:11 fetching corpus: 43750, signal 1151041/1202428 (executing program) 2021/03/01 13:19:12 fetching corpus: 43800, signal 1151237/1202430 (executing program) 2021/03/01 13:19:12 fetching corpus: 43850, signal 1151937/1202430 (executing program) 2021/03/01 13:19:12 fetching corpus: 43900, signal 1152303/1202430 (executing program) 2021/03/01 13:19:12 fetching corpus: 43950, signal 1152710/1202430 (executing program) 2021/03/01 13:19:13 fetching corpus: 44000, signal 1152970/1202430 (executing program) 2021/03/01 13:19:13 fetching corpus: 44050, signal 1153193/1202430 (executing program) 2021/03/01 13:19:13 fetching corpus: 44100, signal 1153522/1202430 (executing program) 2021/03/01 13:19:13 fetching corpus: 44150, signal 1153726/1202430 (executing program) 2021/03/01 13:19:14 fetching corpus: 44200, signal 1154262/1202430 (executing program) 2021/03/01 13:19:14 fetching corpus: 44250, signal 1154705/1202430 (executing program) 2021/03/01 13:19:14 fetching corpus: 44300, signal 1155128/1202430 (executing program) 2021/03/01 13:19:14 fetching corpus: 44350, signal 1155584/1202430 (executing program) 2021/03/01 13:19:15 fetching corpus: 44400, signal 1156079/1202430 (executing program) 2021/03/01 13:19:15 fetching corpus: 44450, signal 1156272/1202430 (executing program) 2021/03/01 13:19:15 fetching corpus: 44500, signal 1156567/1202430 (executing program) 2021/03/01 13:19:15 fetching corpus: 44550, signal 1156827/1202430 (executing program) 2021/03/01 13:19:15 fetching corpus: 44600, signal 1157254/1202430 (executing program) 2021/03/01 13:19:16 fetching corpus: 44650, signal 1157549/1202433 (executing program) 2021/03/01 13:19:16 fetching corpus: 44700, signal 1157865/1202433 (executing program) 2021/03/01 13:19:35 fetching corpus: 44750, signal 1158147/1202433 (executing program) 2021/03/01 13:19:35 fetching corpus: 44800, signal 1158360/1202434 (executing program) 2021/03/01 13:19:36 fetching corpus: 44850, signal 1158607/1202434 (executing program) [ 255.499814][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.506143][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/01 13:19:36 fetching corpus: 44900, signal 1158868/1202434 (executing program) 2021/03/01 13:19:36 fetching corpus: 44950, signal 1159284/1202434 (executing program) 2021/03/01 13:19:36 fetching corpus: 45000, signal 1159599/1202434 (executing program) 2021/03/01 13:19:36 fetching corpus: 45050, signal 1159888/1202434 (executing program) 2021/03/01 13:19:37 fetching corpus: 45100, signal 1160143/1202434 (executing program) 2021/03/01 13:19:37 fetching corpus: 45150, signal 1160374/1202434 (executing program) 2021/03/01 13:19:37 fetching corpus: 45200, signal 1160869/1202434 (executing program) 2021/03/01 13:19:37 fetching corpus: 45250, signal 1161143/1202434 (executing program) 2021/03/01 13:19:38 fetching corpus: 45300, signal 1161370/1202434 (executing program) 2021/03/01 13:19:38 fetching corpus: 45350, signal 1161586/1202434 (executing program) 2021/03/01 13:19:38 fetching corpus: 45400, signal 1162021/1202434 (executing program) 2021/03/01 13:19:38 fetching corpus: 45450, signal 1162461/1202434 (executing program) 2021/03/01 13:19:38 fetching corpus: 45500, signal 1162729/1202434 (executing program) 2021/03/01 13:19:39 fetching corpus: 45550, signal 1163000/1202434 (executing program) 2021/03/01 13:19:39 fetching corpus: 45600, signal 1163458/1202434 (executing program) 2021/03/01 13:19:39 fetching corpus: 45650, signal 1163745/1202434 (executing program) 2021/03/01 13:19:39 fetching corpus: 45700, signal 1163964/1202434 (executing program) 2021/03/01 13:19:40 fetching corpus: 45750, signal 1164229/1202434 (executing program) 2021/03/01 13:19:40 fetching corpus: 45800, signal 1164576/1202434 (executing program) 2021/03/01 13:19:40 fetching corpus: 45850, signal 1164716/1202434 (executing program) 2021/03/01 13:19:40 fetching corpus: 45900, signal 1165316/1202434 (executing program) 2021/03/01 13:19:41 fetching corpus: 45950, signal 1165732/1202434 (executing program) 2021/03/01 13:19:41 fetching corpus: 46000, signal 1165966/1202434 (executing program) 2021/03/01 13:19:41 fetching corpus: 46050, signal 1166203/1202434 (executing program) 2021/03/01 13:19:41 fetching corpus: 46100, signal 1166481/1202434 (executing program) 2021/03/01 13:19:42 fetching corpus: 46150, signal 1166878/1202434 (executing program) 2021/03/01 13:19:42 fetching corpus: 46200, signal 1167313/1202434 (executing program) 2021/03/01 13:19:42 fetching corpus: 46250, signal 1167603/1202434 (executing program) 2021/03/01 13:19:42 fetching corpus: 46300, signal 1167971/1202434 (executing program) 2021/03/01 13:19:42 fetching corpus: 46350, signal 1168179/1202434 (executing program) 2021/03/01 13:19:43 fetching corpus: 46400, signal 1168361/1202434 (executing program) 2021/03/01 13:19:43 fetching corpus: 46450, signal 1168519/1202434 (executing program) 2021/03/01 13:19:43 fetching corpus: 46500, signal 1168810/1202434 (executing program) 2021/03/01 13:19:43 fetching corpus: 46550, signal 1169322/1202434 (executing program) 2021/03/01 13:19:44 fetching corpus: 46600, signal 1169700/1202434 (executing program) 2021/03/01 13:19:44 fetching corpus: 46650, signal 1169929/1202434 (executing program) 2021/03/01 13:19:44 fetching corpus: 46700, signal 1170283/1202434 (executing program) 2021/03/01 13:19:44 fetching corpus: 46749, signal 1170516/1202434 (executing program) 2021/03/01 13:19:44 fetching corpus: 46799, signal 1170781/1202434 (executing program) 2021/03/01 13:19:45 fetching corpus: 46849, signal 1171029/1202434 (executing program) 2021/03/01 13:19:45 fetching corpus: 46898, signal 1171264/1202435 (executing program) 2021/03/01 13:19:45 fetching corpus: 46948, signal 1171687/1202435 (executing program) 2021/03/01 13:19:45 fetching corpus: 46998, signal 1171935/1202435 (executing program) 2021/03/01 13:19:46 fetching corpus: 47048, signal 1172275/1202435 (executing program) 2021/03/01 13:19:46 fetching corpus: 47098, signal 1172513/1202435 (executing program) 2021/03/01 13:19:46 fetching corpus: 47148, signal 1172860/1202435 (executing program) 2021/03/01 13:19:46 fetching corpus: 47198, signal 1173175/1202435 (executing program) 2021/03/01 13:19:47 fetching corpus: 47248, signal 1173359/1202435 (executing program) 2021/03/01 13:19:47 fetching corpus: 47298, signal 1173704/1202435 (executing program) 2021/03/01 13:19:47 fetching corpus: 47342, signal 1173911/1202435 (executing program) 2021/03/01 13:19:47 fetching corpus: 47342, signal 1173911/1202435 (executing program) 2021/03/01 13:19:49 starting 6 fuzzer processes 13:19:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x2}, 0x40) [ 269.022820][ T36] audit: type=1400 audit(1614604789.730:8): avc: denied { execmem } for pid=8414 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 13:19:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x7, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x6, 0x8}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0x5, 0x1fc, 0x33}, 0x10}, 0x78) 13:19:50 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:19:50 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 13:19:50 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:19:51 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000140)={'mangle\x00', 0x2, [{}, {}]}, 0x48) [ 270.376920][ T8415] IPVS: ftp: loaded support on port[0] = 21 [ 270.565839][ T8417] IPVS: ftp: loaded support on port[0] = 21 [ 270.913153][ T8419] IPVS: ftp: loaded support on port[0] = 21 [ 270.946878][ T8415] chnl_net:caif_netlink_parms(): no params data found [ 271.164039][ T8417] chnl_net:caif_netlink_parms(): no params data found [ 271.174069][ T8421] IPVS: ftp: loaded support on port[0] = 21 [ 271.478296][ T8423] IPVS: ftp: loaded support on port[0] = 21 [ 271.567802][ T8417] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.576487][ T8417] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.586419][ T8417] device bridge_slave_0 entered promiscuous mode [ 271.601126][ T8415] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.608201][ T8415] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.617180][ T8415] device bridge_slave_0 entered promiscuous mode [ 271.654048][ T8417] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.661627][ T8417] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.670132][ T8417] device bridge_slave_1 entered promiscuous mode [ 271.686121][ T8415] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.693830][ T8415] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.703326][ T8415] device bridge_slave_1 entered promiscuous mode [ 271.767243][ T8419] chnl_net:caif_netlink_parms(): no params data found [ 271.793872][ T8415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.824085][ T8417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.838622][ T8417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.853388][ T8415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.925476][ T8417] team0: Port device team_slave_0 added [ 271.946206][ T8415] team0: Port device team_slave_0 added [ 271.964144][ T8417] team0: Port device team_slave_1 added [ 271.998641][ T8415] team0: Port device team_slave_1 added [ 272.216114][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.240908][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.274496][ T8415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.292517][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.300246][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 272.307130][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.334199][ T8417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.372167][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.379695][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.387462][ T8419] device bridge_slave_0 entered promiscuous mode [ 272.395489][ T8421] chnl_net:caif_netlink_parms(): no params data found [ 272.405800][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.413031][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.440025][ T8415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.453393][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.460525][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.486606][ T8417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.502613][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.511269][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.519707][ T8419] device bridge_slave_1 entered promiscuous mode [ 272.538835][ T19] Bluetooth: hci1: command 0x0409 tx timeout [ 272.541699][ T8598] IPVS: ftp: loaded support on port[0] = 21 [ 272.578031][ T8423] chnl_net:caif_netlink_parms(): no params data found [ 272.637642][ T8417] device hsr_slave_0 entered promiscuous mode [ 272.644611][ T8417] device hsr_slave_1 entered promiscuous mode [ 272.663770][ T8419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.680794][ T8415] device hsr_slave_0 entered promiscuous mode [ 272.690789][ T8415] device hsr_slave_1 entered promiscuous mode [ 272.700031][ T8415] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.707877][ T8415] Cannot create hsr debugfs directory [ 272.738357][ T8419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.846528][ T8419] team0: Port device team_slave_0 added [ 272.868957][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 272.905054][ T8419] team0: Port device team_slave_1 added [ 272.935533][ T8421] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.943368][ T8421] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.953402][ T8421] device bridge_slave_0 entered promiscuous mode [ 273.001095][ T8421] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.008281][ T8421] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.016808][ T8421] device bridge_slave_1 entered promiscuous mode [ 273.095100][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.099507][ T2956] Bluetooth: hci3: command 0x0409 tx timeout [ 273.106138][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.135682][ T8419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.154954][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.162149][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.190004][ T8419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.207110][ T8421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.228489][ T8421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.245726][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.253465][ T8423] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.272734][ T8423] device bridge_slave_0 entered promiscuous mode [ 273.287238][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.297306][ T8423] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.305820][ T8423] device bridge_slave_1 entered promiscuous mode [ 273.341925][ T2956] Bluetooth: hci4: command 0x0409 tx timeout [ 273.342614][ T8421] team0: Port device team_slave_0 added [ 273.444834][ T8421] team0: Port device team_slave_1 added [ 273.518595][ T8419] device hsr_slave_0 entered promiscuous mode [ 273.527379][ T8419] device hsr_slave_1 entered promiscuous mode [ 273.537183][ T8419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.546099][ T8419] Cannot create hsr debugfs directory [ 273.584592][ T8423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.599366][ T8423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.638874][ T8598] chnl_net:caif_netlink_parms(): no params data found [ 273.707596][ T8423] team0: Port device team_slave_0 added [ 273.715740][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.723885][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.750712][ T8421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.767572][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.775117][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.803876][ T8421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.834996][ T8417] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 273.858391][ T8423] team0: Port device team_slave_1 added [ 273.908312][ T8417] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 273.973986][ T8417] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 274.004474][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.011906][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.040144][ T8423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.056076][ T8421] device hsr_slave_0 entered promiscuous mode [ 274.064252][ T8421] device hsr_slave_1 entered promiscuous mode [ 274.072236][ T8421] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.080074][ T8421] Cannot create hsr debugfs directory [ 274.100772][ T8417] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 274.122100][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.129761][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.156827][ T8423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.219079][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 274.243995][ T8598] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.253242][ T8598] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.262463][ T8598] device bridge_slave_0 entered promiscuous mode [ 274.277437][ T8598] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.285717][ T8598] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.294791][ T8598] device bridge_slave_1 entered promiscuous mode [ 274.345618][ T8415] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 274.377257][ T8415] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 274.384141][ T9509] Bluetooth: hci0: command 0x041b tx timeout [ 274.417207][ T8423] device hsr_slave_0 entered promiscuous mode [ 274.424741][ T8423] device hsr_slave_1 entered promiscuous mode [ 274.434577][ T8423] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.442638][ T8423] Cannot create hsr debugfs directory [ 274.472852][ T8415] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 274.484504][ T8415] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 274.496860][ T8598] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.516730][ T8598] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.623027][ T8598] team0: Port device team_slave_0 added [ 274.623050][ T9509] Bluetooth: hci1: command 0x041b tx timeout [ 274.680474][ T8598] team0: Port device team_slave_1 added [ 274.731115][ T8419] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 274.781333][ T8419] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 274.794813][ T8419] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 274.823151][ T8598] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.830340][ T8598] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.857280][ T8598] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.881478][ T8419] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 274.915452][ T8598] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.923038][ T8598] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.939032][ T2956] Bluetooth: hci2: command 0x041b tx timeout [ 274.951974][ T8598] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.042131][ T8598] device hsr_slave_0 entered promiscuous mode [ 275.050463][ T8598] device hsr_slave_1 entered promiscuous mode [ 275.056979][ T8598] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 275.065126][ T8598] Cannot create hsr debugfs directory [ 275.077462][ T8421] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 275.155589][ T8421] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 275.168030][ T8421] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 275.179120][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 275.180022][ T8421] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 275.257143][ T8415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.350829][ T8415] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.375049][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.386408][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.405597][ T8417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.423248][ T9638] Bluetooth: hci4: command 0x041b tx timeout [ 275.456465][ T8423] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 275.512171][ T8417] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.523732][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.533629][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.543112][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.550513][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.563715][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.571437][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.594604][ T8423] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 275.620321][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.628388][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.641654][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.652281][ T9638] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.659434][ T9638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.667622][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.685099][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.693660][ T9638] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.700794][ T9638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.719058][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.727165][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.736982][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.746463][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.756191][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.768800][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.777012][ T8423] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 275.798549][ T8423] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 275.836654][ T8419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.844379][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.853353][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.862227][ T9570] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.869398][ T9570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.877750][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.887398][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.934457][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.945160][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.953833][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.978225][ T8419] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.995729][ T8598] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 276.008176][ T8598] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 276.021027][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.031381][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.041184][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.050439][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.058111][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.075128][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.088092][ T8598] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 276.108290][ T8598] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 276.134993][ T8421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.165190][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.177401][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.188443][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.198505][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.208165][ T9638] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.215292][ T9638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.223971][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.233655][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.242776][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.251979][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.261416][ T9638] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.268470][ T9638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.277880][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.287986][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.332911][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 276.347431][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.357568][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.371937][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.380857][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.390116][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.397673][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.405846][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.414964][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.426582][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.435638][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.454813][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.462560][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 276.475159][ T8415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.489197][ T8421] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.507838][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.517503][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.526555][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.536045][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.545259][ T9638] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.552401][ T9638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.561555][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.570789][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.603399][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.613972][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.623331][ T9587] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.630480][ T9587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.671511][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.680889][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.693132][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.699919][ T9727] Bluetooth: hci1: command 0x040f tx timeout [ 276.712317][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.722147][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.731074][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.740706][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.770714][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.784711][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.800870][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.808341][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.820881][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.830608][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.877025][ T8417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.885127][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.899364][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.907793][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.922978][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.935531][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.962739][ T8421] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 276.973762][ T8421] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 277.004023][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.014940][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.025372][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.034963][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.045161][ T9638] Bluetooth: hci2: command 0x040f tx timeout [ 277.082042][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.093049][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.102667][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.112799][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.121257][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.132959][ T8415] device veth0_vlan entered promiscuous mode [ 277.140276][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.148123][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.161387][ T8423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.181598][ T8419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.194991][ T8598] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.206916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.221256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.259439][ T9638] Bluetooth: hci3: command 0x040f tx timeout [ 277.265663][ T8415] device veth1_vlan entered promiscuous mode [ 277.336154][ T8417] device veth0_vlan entered promiscuous mode [ 277.382164][ T8421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.405418][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.417973][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 277.427645][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.437376][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.446581][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.455988][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.465727][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.473800][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.481956][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.490825][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.499497][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 277.510511][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.518399][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.536973][ T8417] device veth1_vlan entered promiscuous mode [ 277.560787][ T8423] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.576024][ T8598] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.590325][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.605880][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 277.615057][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.623862][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.633435][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.642679][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.669559][ T8415] device veth0_macvtap entered promiscuous mode [ 277.708457][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.721775][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.730936][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.742371][ T9717] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.749544][ T9717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.757338][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.767344][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.776302][ T9717] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.783446][ T9717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.792009][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.800997][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.809749][ T9717] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.816816][ T9717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.825792][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.834693][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.843788][ T9717] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.850941][ T9717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.859866][ T8415] device veth1_macvtap entered promiscuous mode [ 277.892555][ T8419] device veth0_vlan entered promiscuous mode [ 277.904624][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.913437][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.922888][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.931799][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.941060][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.950829][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.960533][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.971740][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.990093][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.997982][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.007454][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.017530][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.036001][ T8417] device veth0_macvtap entered promiscuous mode [ 278.079961][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.095211][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.104049][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.113734][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.122995][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.132311][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.142295][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.152007][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.161150][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.170567][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.192105][ T8417] device veth1_macvtap entered promiscuous mode [ 278.205858][ T8419] device veth1_vlan entered promiscuous mode [ 278.230632][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.245019][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.254079][ T8421] device veth0_vlan entered promiscuous mode [ 278.262924][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.273382][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.282923][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.291439][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.299846][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.307602][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.316980][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.326349][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.335306][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.344656][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.353606][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.364382][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.373786][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.383509][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.392331][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.401669][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 278.421691][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.430893][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 278.445386][ T8415] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.454754][ T8415] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.472131][ T8415] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.485623][ T8415] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.505227][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.513856][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.522646][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.531238][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.540129][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.554032][ T8423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.563151][ T9728] Bluetooth: hci0: command 0x0419 tx timeout [ 278.595976][ T8421] device veth1_vlan entered promiscuous mode [ 278.618296][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.627478][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.636928][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.662024][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.673744][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.689078][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.740403][ T8419] device veth0_macvtap entered promiscuous mode [ 278.751280][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 278.760076][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.768014][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.779807][ T9638] Bluetooth: hci1: command 0x0419 tx timeout [ 278.786402][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.795909][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.804045][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.846993][ T8421] device veth0_macvtap entered promiscuous mode [ 278.871999][ T8419] device veth1_macvtap entered promiscuous mode [ 278.882275][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.892295][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.903439][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.912410][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.923112][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.942416][ T8423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.963832][ T8421] device veth1_macvtap entered promiscuous mode [ 278.990842][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.004782][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.017411][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.032500][ T8598] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.041761][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.057979][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.068526][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.079225][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.099012][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 279.134283][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.175864][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.189024][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.201109][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.221500][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.274200][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.297835][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.322719][ T8417] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.333747][ T8417] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.348734][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 279.367937][ T8417] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.378894][ T8417] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.405803][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.428417][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.452522][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.464122][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.476586][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.489855][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.502064][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.513191][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.524537][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.534563][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.545584][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.558364][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.576599][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.585922][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 279.598510][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.612139][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.628156][ T9470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.654995][ T143] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.689550][ T8419] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.697044][ T143] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 279.698313][ T8419] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.718367][ T8419] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.737125][ T8419] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.755401][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.755461][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.755473][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.755489][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.755501][ T8421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.755517][ T8421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.757007][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.873576][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 279.883398][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.905343][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.923983][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.934738][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.954398][ T8421] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.964263][ T8421] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.974117][ T8421] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.983966][ T8421] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.105194][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.117723][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.126806][ T180] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.136849][ T180] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.150438][ T8423] device veth0_vlan entered promiscuous mode [ 280.215869][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.238232][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.247699][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 280.260636][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.272922][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.377035][ T8423] device veth1_vlan entered promiscuous mode [ 280.381713][ T69] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.408195][ T69] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.456844][ T8598] device veth0_vlan entered promiscuous mode [ 280.470721][ T9730] Bluetooth: hci5: command 0x0419 tx timeout [ 280.493567][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 13:20:01 executing program 0: futex(&(0x7f0000000000), 0x3, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) [ 280.510873][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.533118][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.571882][ T143] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.620823][ T143] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.635891][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.647133][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.658527][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 280.681607][ T143] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.691096][ T8598] device veth1_vlan entered promiscuous mode 13:20:01 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, 0x0) [ 280.759686][ T143] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.810045][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.826458][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 280.870103][ T69] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.878280][ T69] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.886349][ T143] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.915880][ T143] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.951770][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 13:20:01 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) accept(r0, 0x0, 0x0) [ 280.982449][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 281.001987][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 281.033331][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.054042][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.082007][ T8423] device veth0_macvtap entered promiscuous mode 13:20:01 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', r0) [ 281.153721][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.170122][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.191973][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.224535][ T8423] device veth1_macvtap entered promiscuous mode [ 281.242535][ T143] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.258037][ T8598] device veth0_macvtap entered promiscuous mode [ 281.281097][ T143] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 281.366515][ T8598] device veth1_macvtap entered promiscuous mode [ 281.393796][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.406837][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:20:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 13:20:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xa, 0x3, 0x0, 0x65230362}, 0x40) [ 281.463578][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.508752][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.518611][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.555863][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.578352][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.608411][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.628782][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.660478][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.704260][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.741092][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 13:20:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x8, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x4}, @jmp={0x5, 0x0, 0x8}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 281.754397][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.790133][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.836228][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.871788][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.890252][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.911718][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.927874][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.938934][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.952948][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.967711][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.991404][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.017759][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.047241][ T8423] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.065469][ T8423] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.098178][ T8423] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.125973][ T8423] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.167224][ T8598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.187143][ T8598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.211946][ T8598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.233348][ T8598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.254711][ T8598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.276343][ T8598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.296030][ T8598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.318004][ T8598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.339855][ T8598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.360264][ T8598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.388869][ T8598] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.400708][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.420455][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.506482][ T8598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.521621][ T8598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.532173][ T8598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.544218][ T8598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.554657][ T8598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 13:20:03 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "02a8a6dad2e4dc313937d939b483f8f217f6c60c31f4a9d27716e099f8443747"}) 13:20:03 executing program 0: bpf$MAP_CREATE(0x12, &(0x7f00000001c0), 0x40) 13:20:03 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x8901, &(0x7f0000002b80)) [ 282.612864][ T8598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.644604][ T8598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.674893][ T8598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.719052][ T8598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.739463][ T8598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.762770][ T8598] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.876482][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.895663][ T9638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.921503][ T8598] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.948420][ T8598] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.966750][ T8598] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.975655][ T8598] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.206732][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.236749][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.263871][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 283.282424][ T143] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.312102][ T143] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.369547][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 283.407676][ T69] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.430381][ T69] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.472730][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 283.507456][ T69] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.522479][ T69] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.534604][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:20:04 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc0285629, &(0x7f0000000040)) 13:20:04 executing program 5: socketpair(0x1d, 0x0, 0x7fff, &(0x7f0000000000)) 13:20:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0x8, 0x4) 13:20:04 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000000)) 13:20:04 executing program 0: ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000000)) socketpair(0x10, 0x0, 0x0, &(0x7f0000000640)) 13:20:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB], 0x33fe0}}, 0x0) 13:20:04 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@null=' \x00', 0x0, 'vlan0\x00'}) 13:20:04 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) 13:20:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5607, 0x0) 13:20:04 executing program 3: socketpair(0x0, 0x300, 0x0, 0x0) 13:20:04 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000840)={'syzkaller1\x00', @ifru_addrs=@l2tp={0x2, 0x0, @loopback}}) 13:20:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, 0x65230362, 0x8}, 0x40) 13:20:04 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 13:20:04 executing program 0: syz_io_uring_setup(0x0, 0xfffffffffffffffd, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 13:20:04 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000380)='tmpfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}]}) 13:20:04 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt(r0, 0x1, 0x7, 0x0, &(0x7f0000000200)) 13:20:04 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a100ca42"}, 0x0, 0x0, @userptr}) 13:20:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x7, 0x0, 0x0, 0x0, 0x280}, 0x40) 13:20:05 executing program 5: clock_gettime(0x7, &(0x7f0000000100)) 13:20:05 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x40600, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:20:05 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000080)='syz0\x00', &(0x7f00000000c0)='./file0\x00', r0) 13:20:05 executing program 3: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x500000c) 13:20:05 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000200), 0x10) 13:20:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="a3c600030200000000003700000008000300", @ANYRES32=0x0, @ANYBLOB="05001801"], 0x24}}, 0x0) 13:20:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b62, 0x0) 13:20:05 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt(r0, 0x1, 0x2e, 0x0, &(0x7f0000000200)) 13:20:05 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc0285629, &(0x7f0000000040)={0x3}) 13:20:05 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 13:20:05 executing program 4: mmap$snddsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x82833, 0xffffffffffffffff, 0x0) 13:20:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x8, 0x3, &(0x7f0000000100)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x16, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:20:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000040)={'erspan0\x00', @ifru_addrs=@l2tp={0x2, 0x0, @loopback}}) 13:20:05 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x434000, 0x0) 13:20:05 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000000)={&(0x7f0000000000), 0x18000, 0x800}, 0x20) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:20:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 13:20:05 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000005ec0), 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000005ec0), 0x10) connect$can_bcm(r1, &(0x7f0000000000), 0x10) 13:20:05 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x75, 0x0, 0x6, 0x5, 0x4e81710f}) 13:20:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="89"], 0x1c}}, 0x0) 13:20:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) 13:20:05 executing program 0: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x103801) 13:20:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00', 0xffffffffffffffff) 13:20:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x1a, 0x0, &(0x7f0000000040)) 13:20:06 executing program 1: recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 13:20:06 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x11, &(0x7f0000000000)=0x7fb, 0x4) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000040)={0x401}) r2 = syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffffffffffff9, 0x4, &(0x7f0000000400)=[{&(0x7f0000000100)="a69415719b5ec6b085535f1f299862087f92b48a7a605928562b0d380779576f583238f719cd262129201ab9161654b501a67daef81928a774121e1f0ea0cadd09784c09b3307f8130c1bcf91197efbef9a09559e54e6a2d60d11db7c7dacdcea96e9485e22febce7fcc3c2127579cc60dc77d509e182382edd2be615e2274500b18212151a5f41a0721d7cf2ead3611a6076a8baccef6b28d8e79ded3a3049277b453ea54b37e771c3eff60fe588e4738ac0edd3ec59c279681df4022ee15bfb45903dce2eb", 0xc6, 0x9}, {&(0x7f0000000200)="c66b177a4f197029e3de2fc59319e830ec1cbc8e9b08420892899b0f8bcdf1f5f39f32ec8e15ae34405bfc5c91908e058716d22cfafc159e77536271cdb9245a9fd8251c130308de3603820011ef3f75e1e4f0a1c437f830a6a092e89c7c2a3be12cca02441253881db119a56c6c73bf21af54e99c791a64c64460a475f2f3e59fdda11d39de727fa32873112ed177af8a5ae8ea7d1e310cffbf92846d113a3ffb3dfb3495dc819ee08af7dd1b4093476a1ddb667d59dc106ad0e84c8206908693c6aafffc", 0xc5, 0xa6}, {&(0x7f0000000300)="c261b52679c259ae825a319b10202dee5f1800bdf6c4693896348d0a6d8d7ca39e81170d85b3a2789979f14cdec5d79b13b2ca094d4f34a2116778ce7d207f737d7fdde078ca985a93aaaa1c4ccc025f014f7ac35a912f7dcb97425000b69bafb2a7", 0x62, 0x37c}, {&(0x7f0000000380)="618a7a72eec556f1fd50a56d47d27b709303121a7710295a8cc683b903a1d7d23b2128585d6ad4517e9e903cdc286308990324e66ce884732382617c06c52e1f24a3c2e375abb95782b7455f9609919e9f0c9cde666bdf66843533ab7ad04654adc7704efa101292d97b9f089891662715be91a618b4", 0x76}], 0x3001850, &(0x7f0000000480)={[{@dmask={'dmask'}}, {@namecase='namecase=1'}, {@umask={'umask'}}, {@iocharset={'iocharset', 0x3d, 'maccroatian'}}, {@uid={'uid'}}, {@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-13'}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@measure='measure'}, {@uid_gt={'uid>', 0xee00}}, {@obj_role={'obj_role', 0x3d, '@)'}}, {@dont_appraise='dont_appraise'}, {@smackfstransmute={'smackfstransmute'}}]}) statx(r2, &(0x7f0000000580)='./file0\x00', 0x4000, 0x4, &(0x7f00000005c0)) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) futimesat(r2, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000740)={{0x77359400}, {r3, r4/1000+10000}}) mknodat$null(r2, &(0x7f0000000780)='./file0\x00', 0x580, 0x103) mmap$usbmon(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000006, 0x4000110, 0xffffffffffffffff, 0x7) syz_mount_image$exfat(&(0x7f00000007c0)='exfat\x00', &(0x7f0000000800)='./file0\x00', 0xffffffffffffffff, 0x1, &(0x7f0000000940)=[{&(0x7f0000000840)="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", 0xfc, 0x1}], 0x100400, &(0x7f0000000980)={[{@allow_utime={'allow_utime', 0x3d, 0x1942}}, {@dmask={'dmask', 0x3d, 0x7fffffff}}], [{@permit_directio='permit_directio'}]}) syz_mount_image$gfs2(&(0x7f0000000a00)='gfs2\x00', &(0x7f0000000a40)='./file0\x00', 0x3, 0x2, &(0x7f0000001ac0)=[{&(0x7f0000000a80)="73a1c5da8ec19c47cbfc3498a7a4676c03e3cf564686443125816a04fa164ed0dca64e1a920721b7daa6529853", 0x2d, 0xf}, {&(0x7f0000000ac0)="cb6a5b59e54f50a45a918eb5fea5d11b26baa61675100b2dbb1c0d0e7189362a51fd04303179d1088055327b27c3f9043d92c77f2a5ecc450fffccf56617974b143a2ba20d0c751402ca71490a93c1884298f892babc7fdfde03caae2a9261416ebc12bd1187ae499ba3320746edee4060455508bc1d78b59579fd8fd631ed1d445ad754770967eeffada47341913dd53feaaca81b7a60e1b41048f0072a69f080412cf169b0808df256d89992153372656fca6520b1bc00f256951631ab3a2e66d9b9443bec677a4da335adacfb33235e691bde258ea05ea2290d8d48981ffc729a5ff0cd4a74072c1ecbb57bdf078ea86faddcb5bcedf6d8da54585aa919a06515c7466b13d05a0f6d9d2a60fe3f2d6293bf1a1095122c995ec62c6796de104d1fc9595131f3040d1d8ae84f329e482b2fa625b49c0e4a626f5ded762554123fd748826c89e68154018fd6f7249cacf9a7af2cf7a15474c83c290e82945255189a7b628533e03056bf07c7ef051f5d9286f5b7376f6de45d94e7caae54f170c3e60611bfd1dc06b267940fb49c27c476624c4b5631babe3f2e5f85a1f80f76d3f0688372c1739444ffe1ec368378c97a038915d4bd2e45a6ad6ad37121d8058ebca7aee49e1e1be71abc70109793032f1d59730afe35259741aea2e3209ac0262b3eb50c61efa36c844c1d24ba02a7bb254e13c45007698866bc97081ecb034b2b25a304d7d32de598b77d4355d7931f560deacea8e432bae039a37b9cdca1b0727d3c3124b0ab590cff8c06f6577a58191bfdf1f9d55a7111015a3e96b9e37a51b01029aeb35c1a3e15ab08092c75ca1a7d9a1ac0534d9ce728528b73b367175400947b4746af0656f127b353af790fbfb0f17390609c4d63cd7950262f705b97b627310977ed398f0f0e8ea7582e038b66316f8c17ec067e5cfa274be83cfea1045957cc46bc89b0786a186380520fcc83233ff1a052980eae0b7e98c5e7868cc09b9d8207cae9d8b5b0c15f61394be3c464cc5d53b495e4aa92a2feb4d85d0772d17c72ec34d33cb5f03321f6d9abd2d359306d43a4b3b47454478eab82e8e816b8c445defabf60004eac3c90307216914554c1d8c5847bafe9287d843e6cd89a48d6352232d6ef8de59eafbf3b0bcc50a3cbd28353d46699482526f3ca15b70ae948650101793dc77c3945246252272d65cc16a58b376f97705521aa918b9261e9aeeb1a62ba39128851caa115fbd66f112a8e73df0dcd8259bd9264fd98d918022266956eb9d84b1dacef6e5ba001bc6bc34053da5c977c8633e2ba98064b0dd2ba560d6bed9655541ec3f8e2e3adcdfcfbac400ff9b3bffbfe6bb899ed8b2e09562022f6119fd59e119ef5576e7c44f80a0a67645fd0a36304b2d0251f51f58435a964051b29f45f2fc9c22a3ba952c80337312c6333c156e84398c9ca1356451aa40187a394a1abd7c058268672fdea76f38b84a72a34716f84411fed1ac576e473ddbfe040ebbf80bc81b45bc54ca4470c5bba73859271063870e56649825c05bb75efd72084be0327cdafef64cbce394fcf896835d4d09a0549708e77cb323da0448b24efecdac62db4cae8987c2f91931ed543f4dd8e252e6b51887912a136da39cdeb0d59894f140dbc17b4d70afbf8c0067fba328ab366d2e9ad5112e519769d6e1972428590605885b283e628930ea3a95315e8e0c8d22b1037e3424944415b4765eada724eaee4c7599d7ca19ab6bc705adf1926c4410f51ee25a3760182f8a0f36fde310b5de1d3b1858265104d956a8478231bab1705c0cb3f03aa9449f4badddc9ddab96996a8954e369637baf6999551a020449ca8deb2470d9b6d7dbe745d5ddbf5d1d1be8c02b17f91d3382772a48ad28dbd3495debbcd96c91734412ef62975c693fc121bb839a2b3c9485f28a34c75cb4cafaab697051c901417498eea6883800c2b36bc861fbd20f31565c806d3d915584a6b21a382e15365b3c5f4c5d0da7b3de569771ed81dde73b92d0e3385557eb043df2274229d1f70fdfa3a4447366cd0d7c82511dbb6dffcbf02d4ddb0e298a73af2e417146c9414ad715ee3659e39aa69e727e6a6f56cd7b8216814e8439805b3ab7ca1729f9f082f247549a5fcc515339daf52ab9067b6555c553770f61113c5f6e71fbf583dbb1db88201d9cc42dfa4f9e86e993cff56d558ed6e9cd79c4572038333c3588db75ab107396befb2be3af4165af73f17a6d4e11d4401c0e0a8a1f6dedef836b53a373e439c98e90257805fd0880e959a004860a561b87f5d092cc5dd2f0f7fbd57cbcf03bd44f84c8ba4d5302895f092849f9cf1b81edaf3054d4a23d74b95a294d0d54508f29359d1d9ffc7e6ef27295fc06e397a5741e0b4adcbcfc0a0352299e8a8052fb74359a67df2ce8640f0d66e3f87626f1817d1711947569cdc0df47f404a27c4ca8ba9c55b04da7c9443fe283382b452c0f3c36816bb70a1f9472b4711850c766e7293ad126fc330787c9b97c836a4307c30af2ce71c4a006491aadd53c476c77af686726c4ba96b05e7eb4b5ec70c98e9ba94140bb430ccb0e28041b21cbed7480f264a2a3a5d21af65f24374cb0be75391b4f3cd8be33bfe6e419a9e75d58c2232cc3d8a75a864605d4702cfa2c3bbc0b395195c402a108bb82ae3f5033e81ff9239c7a0d45a2c66a6b7784e6565555e653ce93483887735315e104213f94e9313abc4c4da4dd556dd69dabc437acfdb80518e66b8bb947db93f5da1ef6462ef1dd5dcc6c983096254fe6af9114c52a4839008503489d4a3d005eeb8cd71cbf39923fda7d6cd765afd000ae40950fb9ddfe4f3317da85c5ee7a8b1ed2847842d3c31a8d18dd948bed7bbe4751fb892cbed22d68c34e3e5ce97ec9991027aec66e80087f40c2d25b7438d69e028a226aa129dc1645062bdd89afc99bdbdaa72362365fdfc329ad7c11dba38621a31a71be114d9f6a7dbcfc04e6d2268e914b1e319a6e7907ddd8ecc652497f7f3ac468234469233729467bc9e1865bb52a39d870293391345aec34c8b0fff3ce271db599bd8abca23071e84f35e1129569ed045102376de4add7fb74dd733f15f58fa0f73bb4dbba2b8450b0c17a019ffdf12b9ddd7d1ed3740c92a17ba87be46511ce24c2701a2a4f9938820abca3afcce914af00f34dd815c1fc53654a48aaa868fa6e69f7148cbad190cfd91d1df2911428ef7b1bef3f86497848747691f26a29fc60df0de73a04e7a7de171a38c7b4e70d62493a0c95abb23d6a4052c20f472930338591acf4ba90a33abc2ceb307ed6cb253d8f9c63ecdf601d6c22f1c71106b66f98b7cb96cd4941fed64cbbd6f909f19ae8e2749b9d8534b5ce636580d1990e193458e03db7d42207643785b6dbb273c09a6b2dddcdd9a4fa8ea772cc7ea8d571c179eed44115fa6ccccc11bfababaea7fe503e62744b7847637d2dc353df261f903f002c186dceef9e876a8c7eb7b2ddbb146c2630619a3530ee743dcba9fc64ef734121847cc8255fbaf8bfcc850af1b14c7d5fdd05f3a3f98fa2f9f522cf687da43b765f99250244696b884f91aa351ab634b95a004f675d74d1559f9edc3e0851876ae8ce250c3e5e958848991bc9ceab7a8f7aab0ce7c4c6ab4d8cdf2f4662de4d4532f5ff4db93bef991c0652c273601f09dc2040834b6a7d704028b4c974709766e9b2bdeaa88b05864f63da797a25c0a93b5936bdad1d9eb76015c8c3c851b5b2d9fa6ea38f57839d3f98079e21b3a9b31013585ade023a0fe94663ad9ca0a033f9ab5354b42a734d73920b0bc1a14d1871cd37c60052edc4da2d59bff59dbaac1f70505f299a0bbf1e6210b08e0946ddf5052411290df6a550d6eaf746de5b856cbc3b7bbb8c93ae77941a259870b79c1dc945791543792fcd721ec88c7dfebdd1c54539851c150ce70973c19feb88e95e5b0e0285738f6107f088e5f9e670503dbac100e16f14cf46cb2ca9ab1734fb778b7fa0b4ba32fa9a16bdee39d8d5ca18b32d17a478667836918e3039b0a663172f495497f1d688021664ccb987ecc9eb6cf019a0595d0e9479182fd553a01da061fb32613a8d7fa03bd4b987515fd580d3374dd7e5e543ae7d78120dc4e761751754bf064166cac67fdb9d2fcea86443c34e1487c942b8e6a47ba13d39049d0369b8bf87b5f1845439f1a3c38d381a51c3bc0e12bc29e6decbb842a26a29583154262eb29f2add582c8b45096e46feb2270c9858bec4d267d4a7756274ac295f01a6ca132e4912474d05dbaf874508b208260245370324cb7c2a0d18bae073094a1cb8b6a2ef78ec0d190400a00791471d3aac89e0000e28bade43fa561cb0c1c7eff1ef65acd07943301c2cec48b9783fa0cf5bad6a0f7fa5087f2ab738a2c00c57269747626b9af60a0be4752705fc3c218dcdf38a2619ac4b8f82fe3146da3ad44d9e71befcad60a710816cbe98ebc57e3990f6c2c608bc05935501d0ca709dcb0c0473237222ddb3eae05b0a1a5764551deaf5ea72d119324efd4ed874849456997f054982d19b7de011c49ffe4fb144513a8d3c30f82ea37bc9843663639871592ba16399fca79f8094582cf3429ff7b586363c5a756fbaacf8b31167121a81ea9a82beae28cb82442612a8a5c4b2665ae4867bcca45258d77cec9fc6c5e9de266522fbdd42252c1f9ad356ffe369994652b261fddafccd970d578e0ca67b3e63aa809560d503b2151245db896cfd43ab7e830414648378d89cd4885682bdb8c612d4cd27719e6d94fd19650a781545ec42bc5449650ec799f76d5e85510a3eb7015d548216a2823576035e7f019b4bc5bca340f5c7da0a5237c66836146b6622e3c3e16cecb69a4f6c3acbf98dada56f747aeb6a13b10dfd9b86ce2149a0c8ed1fc17dec9945e5fbc6ea18c3d174bdf6f2dc03de0be9bb5333c1e240504af3a59bb7fcdc7ccce83acd1969b7369ad6593f00f5120774b9ad458bc9920aa74f0df6ed00f2ca410cea6ba117652a602f09b3dd3b9542946cbf7d2aafac0f7d71ee10d61acff6a5f61c64b4f6f18a71f7e0d29f09daa90a77de89c42b884409885bd57d9fca2a5641d70554464023a30387126f52fd458c892499ce6f3a9b03b766c9c7955b517a6f185fe1dd3a6ea8cffdfd15f988939b9b864fdd8c7e4484ddfc8f222530568e02d839ff0e95a29ba6c897115b7d4ce4e68c9b82c41046f19d3b3b5983ba4907e6273e708fd065c53ac1c05dc36101f535c4f694dd9c05d4d43cb6d6d686501dbcf262c29cca5d7b3e96e099e79798d4c578f9f820e2feb5c24c78a1c8b13eb30a4cbff26ace15ce74849c5e8df59872504d4cade3ea4501a6eacc628327efcb5faa085f9611066fb529f3d16fe21c0c8ffa2944159bf980f99e0efd601d20b0748e741d18ff6d53deac6b5d1702feaa11bfa09b186a8a0bdb139246290672488b1c36a6c77e284bbf1e9201d80539d4f34a8a16bb685aa59dae19d10d7bb8c7c0af47426423ecf16eabed458449bdba51ebf4ffa893143ccf2520f8f33bbdcfbb3659a6cd6fd7edcb30bef12ff02d1425102fc80ba510d0ff51493c8230810f0a08c2670c211d8a9d1bbe4f7df84db1d0730bc6c7028e2e8b4d969d7544ff7f8a22ee6baf45b14bb116e90b204b8527b7a45fb147edd49c223fe4452c0e4a1b1a4b7c4877228e3a7b8effb9a7908b4905320318288f398bf168588dbb6abc32c1cc7808976187ea711b55b7cc96d8fdb8fb30c680efc1df5cc4fb71bdf927f20856e44207f710a", 0x1000, 0x5}], 0x80, &(0x7f0000001b00)={[{@noloccookie='noloccookie'}, {@nosuiddir='nosuiddir'}, {@quota_on='quota=on'}, {@noquota='noquota'}, {@spectator='spectator'}, {@statfs_quantum={'statfs_quantum'}}], [{@subj_user={'subj_user', 0x3d, 'permit_directio'}}, {@context={'context', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'exfat\x00'}}]}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000001e40)={0x4, &(0x7f0000001bc0)=[{@fixed}, {@none}, {}, {@fixed}]}) syz_open_dev$char_raw(&(0x7f0000001e80)='/dev/raw/raw#\x00', 0x1, 0x1400) accept(r1, &(0x7f0000001ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000001f40)=0x80) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000001f80)) syz_open_dev$usbmon(&(0x7f0000002540)='/dev/usbmon#\x00', 0x84, 0x20000) 13:20:06 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000040)) 13:20:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000001) 13:20:06 executing program 2: setregid(0xee00, 0xee01) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:20:06 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) [ 285.518956][ T36] audit: type=1400 audit(1614604806.220:9): avc: denied { create } for pid=10003 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 13:20:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) 13:20:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) [ 285.568387][T10007] loop5: detected capacity change from 0 to 264192 13:20:06 executing program 2: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000000)='.\x00', 0x407, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@acl='acl'}]}) [ 285.744286][T10007] loop5: detected capacity change from 0 to 8 [ 285.763071][T10007] gfs2: Unknown parameter 'subj_user' 13:20:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x89a0, &(0x7f0000006180)={@ipv4={[0x25], [], @multicast2}, @private2, @local}) 13:20:06 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000100)="e5", 0x1}], 0x0, &(0x7f00000004c0)) [ 285.833268][ T36] audit: type=1400 audit(1614604806.540:10): avc: denied { ioctl } for pid=10003 comm="syz-executor.5" path="socket:[34020]" dev="sockfs" ino=34020 ioctlcmd=0x9203 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 13:20:06 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x0) [ 285.961398][T10030] loop5: detected capacity change from 0 to 264192 [ 285.996819][T10036] loop2: detected capacity change from 0 to 2 13:20:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x210, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) [ 286.067064][T10036] attempt to access beyond end of device [ 286.067064][T10036] loop2: rw=4096, want=136, limit=2 [ 286.095503][T10013] loop5: detected capacity change from 0 to 264192 [ 286.114691][T10036] gfs2: error 10 reading superblock [ 286.150301][T10036] loop2: detected capacity change from 0 to 2 [ 286.169556][T10036] attempt to access beyond end of device [ 286.169556][T10036] loop2: rw=4096, want=136, limit=2 [ 286.232826][T10036] gfs2: error 10 reading superblock 13:20:07 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000780)={0x2020}, 0x2020) 13:20:07 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[], 0x33fe0}}, 0x0) 13:20:07 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 13:20:07 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x1e, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) 13:20:07 executing program 2: fsopen(&(0x7f0000000040)='cgroup\x00', 0x0) 13:20:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000040)={@dev, @rand_addr=0x64010101}, 0x8) [ 286.340821][T10078] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 13:20:07 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40013, r0, 0x10000000) 13:20:07 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x9, 0x1, 0x0, "02a8a6dad2e4dc313937d939b483f8f217f6c60c31f4a9d27716e099f8443747"}) 13:20:07 executing program 0: perf_event_open(&(0x7f0000000c00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62809, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:20:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x89a0, &(0x7f0000006180)={@ipv4={[0x25, 0x64, 0x0, 0x0, 0x0, 0x6], [], @multicast2}, @private2, @local}) 13:20:07 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc0d05605, &(0x7f0000000040)={0x4}) 13:20:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1085, 0x0, 0x0) 13:20:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5413, 0x0) 13:20:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5416, 0x0) 13:20:07 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x6, 0x0, 0xf6) 13:20:07 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x16, 0x0, 0x0) 13:20:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x18002) 13:20:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @private}}}, 0x84) 13:20:07 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a100ca42"}, 0x0, 0x0, @userptr}) 13:20:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @private, 0x0, 0x0, 'wlc\x00'}, 0x2c) 13:20:07 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 13:20:07 executing program 2: bpf$MAP_CREATE(0x7, &(0x7f00000001c0), 0x40) 13:20:07 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x5, 0x0, 0x0) [ 287.082080][T10128] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 13:20:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 13:20:07 executing program 1: fsopen(&(0x7f0000000240)='cramfs\x00', 0x0) 13:20:07 executing program 3: pselect6(0x40, &(0x7f0000000140)={0x100}, 0x0, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f0000000240)={[0x7fff]}, 0x8}) 13:20:07 executing program 2: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/raw/rawctl\x00', 0x0, 0x0) 13:20:07 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0x10) 13:20:08 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc0d05604, &(0x7f0000000040)={0x5}) 13:20:08 executing program 1: syz_mount_image$exfat(&(0x7f00000007c0)='exfat\x00', &(0x7f0000000800)='./file0\x00', 0xffffffffffffffff, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000980)) syz_open_dev$char_raw(0x0, 0x1, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 13:20:08 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90a07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18034}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:20:08 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) socketpair(0xf, 0x0, 0x0, &(0x7f0000000280)) 13:20:08 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = fsopen(&(0x7f0000000100)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000080)='syz0\x00', &(0x7f00000000c0)='./file0\x00', r0) 13:20:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x560f, 0x0) 13:20:08 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0x75) 13:20:08 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f00000003c0)='SMC_PNETID\x00', r1) getsockname(r1, &(0x7f0000005e00)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000005e80)=0x80) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2, 0x0, {0x0, 0xf0}}, 0x18) [ 287.535961][T10151] loop1: detected capacity change from 0 to 264192 [ 287.599222][T10158] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure [ 287.617617][T10151] exFAT-fs (loop1): invalid boot record signature 13:20:08 executing program 4: syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000940)='NLBL_MGMT\x00', r0) 13:20:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000080)=""/214, 0x26, 0xd6, 0x1}, 0x20) [ 287.642589][T10151] exFAT-fs (loop1): failed to read boot sector [ 287.652030][T10151] exFAT-fs (loop1): failed to recognize exfat type [ 287.704586][T10151] loop1: detected capacity change from 0 to 264192 [ 287.712802][T10151] exFAT-fs (loop1): invalid boot record signature [ 287.722059][T10151] exFAT-fs (loop1): failed to read boot sector [ 287.728378][T10151] exFAT-fs (loop1): failed to recognize exfat type 13:20:08 executing program 0: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x4202, 0x0) 13:20:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={0x0}}, 0x0) 13:20:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x19, 0x0, &(0x7f0000000040)) 13:20:08 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x115240, 0x0) 13:20:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x8914, &(0x7f0000006180)={@local, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}) 13:20:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 13:20:08 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020940d, &(0x7f0000000040)={0x9}) 13:20:08 executing program 1: perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x38}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) 13:20:08 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000002140)=[{&(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d67dddb113703820f06505ad60ea00543289223074d3363f52568b0c410a91837304f72c445b9c9014b7c75e9ad8c6a9bc6701518eec043e80b4a95ebd93be"}, 0x60, &(0x7f0000001540)=[{0x0}, {0x0}], 0x2, &(0x7f0000002280)={0x10}, 0x10}], 0x1, 0x0) 13:20:08 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000001380)={&(0x7f0000000000)=@id, 0x10, 0x0}, 0x0) 13:20:08 executing program 4: setresuid(0xffffffffffffffff, 0xee01, 0x0) socketpair(0x11, 0x0, 0x0, &(0x7f0000000500)) 13:20:09 executing program 3: r0 = fsopen(&(0x7f0000000380)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 13:20:09 executing program 1: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140), 0x0, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={[0x9]}, 0x8}) 13:20:09 executing program 2: r0 = syz_io_uring_setup(0x48d3, &(0x7f0000000200)={0x0, 0x0, 0x2}, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) io_uring_enter(r0, 0x5f3e, 0x0, 0x0, 0x0, 0x0) 13:20:09 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt(r0, 0x1, 0x37, 0x0, &(0x7f0000000200)) 13:20:09 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x4002, 0x0) 13:20:09 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 13:20:09 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a100ca42"}, 0x0, 0x0, @userptr}) 13:20:09 executing program 1: setresuid(0xffffffffffffffff, 0xee01, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 13:20:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x4}]}]}}, &(0x7f0000000080)=""/214, 0x2e, 0xd6, 0x1}, 0x20) 13:20:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x48}}, 0x0) 13:20:09 executing program 2: r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x40000303) inotify_rm_watch(r0, r1) 13:20:09 executing program 4: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003640)={[{@mpol={'mpol', 0x3d, {'prefer', '=static'}}}]}) 13:20:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0, 0xf0ff7f00000000}}, 0x0) 13:20:09 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) syz_io_uring_setup(0x7365, &(0x7f0000000080), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 13:20:09 executing program 0: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000200)='.\x00', 0x0, 0x0, &(0x7f0000000580), 0x6c00, &(0x7f0000000600)) 13:20:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b41, 0x0) 13:20:09 executing program 5: socketpair(0x11, 0xa, 0x0, &(0x7f0000000140)) [ 288.962687][T10237] tmpfs: Bad value for 'mpol' [ 289.020589][T10237] tmpfs: Bad value for 'mpol' 13:20:09 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) socketpair(0xf, 0x0, 0x0, &(0x7f0000002780)) 13:20:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x9, 0x2, &(0x7f0000000180)=@raw=[@btf_id={0x18, 0x0, 0x3, 0x0, 0x0, 0x5}], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:20:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 13:20:09 executing program 2: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000100)) 13:20:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 13:20:10 executing program 5: pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000200), 0x0) 13:20:10 executing program 0: syz_io_uring_setup(0x8c, &(0x7f0000000180)={0x0, 0x0, 0x6}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 13:20:10 executing program 1: bpf$MAP_CREATE(0x17, &(0x7f00000001c0), 0x40) 13:20:10 executing program 2: clone(0x1400, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)="a7") 13:20:10 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0xffff8000, 0x0, 0x12, r0, 0x0) 13:20:10 executing program 5: syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x3001850, &(0x7f0000000480)) mmap$usbmon(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:20:10 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 13:20:10 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000600)={@nl, {0x0}, 0x0}, 0xa0) 13:20:10 executing program 1: socketpair(0xa, 0x1, 0x2, &(0x7f0000000000)) 13:20:10 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1030}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:20:10 executing program 4: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3, 0x0) 13:20:10 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0x80805659, 0x0) 13:20:10 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="250629bd7000fbdbdf25140000000c00060003", @ANYRES32], 0x38}}, 0x0) 13:20:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4002) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "cf8e1ddf23c2c35df3f0b63c4d603b8215df8326de5f1b7770b7d805fd8e4790ad0732d040e37bdbbba41671584f2fd38a9e970a6e8df92ae0df5af88f2b766f", "3329cff00cc0cb270bcdb4bd07aefbf950fa35a63ab7deb1677eb143cffe6fe2"}) 13:20:10 executing program 4: openat$incfs(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) 13:20:10 executing program 2: syz_io_uring_setup(0x4673, &(0x7f0000000200), &(0x7f0000ff8000/0x5000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000000280), 0x0) syz_io_uring_setup(0x587e, &(0x7f0000000340), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 13:20:10 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e1, &(0x7f0000000200)) [ 290.005084][T10314] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:20:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b3a, 0x0) [ 290.084184][T10319] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:20:10 executing program 0: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@file_umask={'file_umask'}}, {@quiet='quiet'}]}) 13:20:10 executing program 4: sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x0) 13:20:10 executing program 5: setresuid(0xffffffffffffffff, 0xee01, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 13:20:11 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 13:20:11 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x191dc0, 0x0) 13:20:11 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x11, &(0x7f0000000000)=0x7fb, 0x4) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000040)={0x401}) r2 = syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0xfffffffffffffff9, 0x4, &(0x7f0000000400)=[{&(0x7f0000000100)="a69415719b5ec6b085535f1f299862087f92b48a7a605928562b0d380779576f583238f719cd262129201ab9161654b501a67daef81928a774121e1f0ea0cadd09784c09b3307f8130c1bcf91197efbef9a09559e54e6a2d60d11db7c7dacdcea96e9485e22febce7fcc3c2127579cc60dc77d509e182382edd2be615e2274500b18212151a5f41a0721d7cf2ead3611a6076a8baccef6b28d8e79ded3a3049277b453ea54b37e771c3eff60fe588e4738ac0edd3ec59c279681df4022ee15bfb45903dce2eb", 0xc6, 0x9}, {&(0x7f0000000200)="c66b177a4f197029e3de2fc59319e830ec1cbc8e9b08420892899b0f8bcdf1f5f39f32ec8e15ae34405bfc5c91908e058716d22cfafc159e77536271cdb9245a9fd8251c130308de3603820011ef3f75e1e4f0a1c437f830a6a092e89c7c2a3be12cca02441253881db119a56c6c73bf21af54e99c791a64c64460a475f2f3e59fdda11d39de727fa32873112ed177af8a5ae8ea7d1e310cffbf92846d113a3ffb3dfb3495dc819ee08af7dd1b4093476a1ddb667d59dc106ad0e84c8206908693c6aafffc", 0xc5, 0xa6}, {0x0}, {&(0x7f0000000380)="618a7a72eec556f1fd50a56d47d27b709303121a7710295a8cc683b903a1d7d23b2128585d6ad4517e9e903cdc286308990324e66ce884732382617c06c52e1f24a3c2e375abb95782b7455f9609919e9f0c9cde666bdf66843533ab7ad04654adc7704efa101292d97b9f089891662715be91a618b4", 0x76}], 0x3001850, &(0x7f0000000480)={[{@dmask={'dmask'}}, {@namecase='namecase=1'}, {@umask={'umask'}}, {@iocharset={'iocharset', 0x3d, 'maccroatian'}}, {@uid={'uid'}}, {@iocharset={'iocharset', 0x3d, 'cp855'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-13'}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@measure='measure'}, {@uid_gt={'uid>', 0xee00}}, {@obj_role={'obj_role', 0x3d, '@)'}}, {@dont_appraise='dont_appraise'}, {@smackfstransmute={'smackfstransmute'}}]}) statx(r2, &(0x7f0000000580)='./file0\x00', 0x4000, 0x4, &(0x7f00000005c0)) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) futimesat(r2, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000740)={{0x77359400}, {r3, r4/1000+10000}}) mknodat$null(r2, &(0x7f0000000780)='./file0\x00', 0x580, 0x103) mmap$usbmon(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000006, 0x4000110, 0xffffffffffffffff, 0x7) syz_mount_image$gfs2(&(0x7f0000000a00)='gfs2\x00', &(0x7f0000000a40)='./file0\x00', 0x3, 0x0, 0x0, 0x80, &(0x7f0000001b00)={[{@noloccookie='noloccookie'}, {@nosuiddir='nosuiddir'}, {@quota_on='quota=on'}, {@noquota='noquota'}, {@statfs_quantum={'statfs_quantum'}}], [{@subj_user={'subj_user', 0x3d, 'permit_directio'}}, {@context={'context', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'exfat\x00'}}]}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000001e40)={0x4, &(0x7f0000001bc0)=[{@fixed}, {@none}, {}, {@fixed}]}) syz_open_dev$char_raw(&(0x7f0000001e80)='/dev/raw/raw#\x00', 0x1, 0x1400) accept(r1, &(0x7f0000001ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000001f40)=0x80) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000001f80)) syz_mount_image$gfs2(&(0x7f0000001fc0)='gfs2\x00', &(0x7f0000002000)='./file0\x00', 0x7, 0x5, &(0x7f0000002340)=[{&(0x7f0000002040)="19734d4e166d3539adf72bcca3054d8f125ab4e1c885390261", 0x19}, {&(0x7f0000002080)="9e3ca8f4840490e4b76d997fff1a35e56fa898b54c9514fc278f320a7a5ce3058be142b65b6d87373e098617043a282f89e44645db1b62bfecd5fe1f7c86145a4ad466c1727e22c3e2cb495e01bbdcd80de5af0764d5ed30956ddfd6af25f053506acd2f3e08e32d40a1f0128c3aaab247337bef5a5b8f25dc2063014219ccce487609", 0x83, 0x6}, {&(0x7f0000002140), 0x0, 0x6}, {&(0x7f0000002200)="637c3412861e3aa25c35f5324333bebc33a5e0f39174e33746d1a04c80c8c3a343e7c71d1b790d9494e9835b4d606a4b11dd32e9e9f8caf4564ad02b73d152abaf85e1cee9e71e10a576983243cf441c85c10ccd0da7f93061ceadb19f03c71b4185beba3ea4447402dbc71baa1d9c524a418cea6ee8a7eb718aa2bdeb89506bd0596dca4274db7591e1817f6cb7351c4af06ed6822f2e6b1f28cfc409b49bb21407111801c377854e312098", 0xac, 0x8}, {&(0x7f00000022c0)="20b366e360cb354e786391c85b1ee5b8c239a9d3a2f9b2d5dab90e0abbe71a63b3a180a778125de8e6ca94954fb9f30c4d9680584655451993", 0x39, 0x82}], 0x2010040, &(0x7f00000023c0)={[{@quota_on='quota=on'}, {@noacl='noacl'}, {@errors_withdraw='errors=withdraw'}, {@quota_off='quota=off'}, {@norecovery='norecovery'}, {@hostdata={'hostdata'}}, {@quota_quantum={'quota_quantum', 0x3d, 0x81}}, {@nobarrier='nobarrier'}, {@rgrplvb='rgrplvb'}], [{@defcontext={'defcontext', 0x3d, 'root'}}]}) syz_open_dev$usbmon(&(0x7f0000002540)='/dev/usbmon#\x00', 0x84, 0x20000) 13:20:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000002a40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {0x3}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) [ 290.371824][T10332] hfs: can't find a HFS filesystem on dev loop0 [ 290.433346][T10343] loop1: detected capacity change from 0 to 264192 [ 290.452222][T10332] hfs: can't find a HFS filesystem on dev loop0 13:20:11 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1002}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:20:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x100000001) 13:20:11 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000500)={0x9, @remote={[], 0x1}}, 0x12) 13:20:11 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x105002, 0x0) [ 290.530894][T10343] gfs2: Bad value for 'hostdata' 13:20:11 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x0, 0x0, 0x6}) 13:20:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) 13:20:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000006180)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty}) 13:20:11 executing program 4: socket(0x2, 0x0, 0x401) 13:20:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001"], 0x28}}, 0x0) 13:20:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448d2, &(0x7f0000000040)) 13:20:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b30, 0x0) 13:20:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@generic]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:20:11 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 13:20:11 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "da150048"}, 0x0, 0x0, @userptr}) [ 290.991534][T10379] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 291.060025][T10384] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 13:20:11 executing program 2: fsopen(&(0x7f0000000100)='ceph\x00', 0x0) 13:20:11 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) 13:20:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448d2, &(0x7f0000000040)) 13:20:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x49}}, 0x0) 13:20:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x225a}, 0x0) 13:20:12 executing program 1: bpf$MAP_CREATE(0x4, &(0x7f00000001c0), 0x40) 13:20:12 executing program 2: socketpair(0xa, 0x3, 0x0, &(0x7f0000000200)) 13:20:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x10001, 0x6}, 0x40) 13:20:12 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001500)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0bc5310, &(0x7f0000000280)={{}, 'port0\x00'}) 13:20:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448d2, &(0x7f0000000040)) 13:20:12 executing program 3: epoll_create(0xfff) 13:20:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 13:20:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="a3c600000000000000003700000008000300", @ANYRES32=0x0, @ANYBLOB="080022d8"], 0x24}}, 0x0) 13:20:12 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000002140)=[{&(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d67dddb113703820f06505ad60ea00543289223074d3363f52568b0c410a91837304f72c445b9c9014b7c75e9ad8c6a9bc6701518eec043e80b4a95ebd93be"}, 0x60, 0x0, 0x0, &(0x7f0000002280)={0x28, 0x0, 0x0, "0b0b3958bd2b6954160ecbdf47767c771b"}, 0x28}], 0x1, 0x0) 13:20:12 executing program 3: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x80}, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={[0x9]}, 0x8}) 13:20:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x800448d2, &(0x7f0000000040)) 13:20:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 13:20:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x10, &(0x7f0000006180)={@ipv4={[0x3a], [], @multicast2}, @private2, @local}) 13:20:12 executing program 5: r0 = fsopen(&(0x7f0000000000)='efs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 13:20:12 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x9, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc050565d, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a100ca42"}, 0x0, 0x0, @userptr}) 13:20:12 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 13:20:12 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:20:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 13:20:12 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1f, 0x729066c7824e7b2, 0xffffffffffffffff, 0x8000000) 13:20:12 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc0285629, &(0x7f0000000040)={0x3, 0x2}) 13:20:12 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="250629bd7000fbdbdf25140000000c0006000300000000000000", @ANYRES32, @ANYBLOB='['], 0x38}}, 0x0) 13:20:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00', 0xffffffffffffffff) 13:20:12 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) 13:20:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 13:20:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) [ 292.317777][T10452] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 292.362474][T10458] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:20:13 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) dup2(r1, r3) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f0000000280)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 13:20:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x8913, &(0x7f0000006180)={@ipv4={[0x3a], [], @multicast2}, @private2, @local}) 13:20:13 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000300)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}}) 13:20:13 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x1adec0, 0x0) 13:20:13 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc0285628, &(0x7f0000000080)={0x1, 0xfffffef8}) 13:20:26 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:20:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) 13:20:26 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc0285628, &(0x7f0000000080)={0x1, 0xfffffef8}) 13:20:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) dup2(r1, r3) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f0000000280)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 13:20:26 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a100ca42"}, 0x0, 0x0, @userptr}) 13:20:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:20:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001a0045"], 0x1c}}, 0x0) 13:20:26 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f00000013c0)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 13:20:26 executing program 5: fsopen(&(0x7f0000000000)='logfs\x00', 0x0) 13:20:26 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc0285628, &(0x7f0000000080)={0x1, 0xfffffef8}) 13:20:26 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000100), 0x4) 13:20:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) dup2(r1, r3) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f0000000280)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) [ 306.195475][ C0] hrtimer: interrupt took 33746 ns 13:20:26 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc0285628, &(0x7f0000000080)={0x1, 0xfffffef8}) 13:20:26 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000002380)='ns/net\x00') syz_init_net_socket$x25(0x9, 0x5, 0x0) 13:20:27 executing program 2: setresuid(0xffffffffffffffff, 0xee01, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 13:20:27 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x240f02, 0x0) 13:20:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) dup2(r1, r3) dup2(r2, r1) io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f0000000280)=[&(0x7f0000000200)={0x2, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 13:20:27 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000400)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000678700000000000800000008000400000000"], 0x30}}, 0x0) 13:20:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0xfcfd, {{0x2, 0x0, @multicast2}}}, 0x88) 13:20:27 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f00000013c0)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 13:20:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000040)) 13:20:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b36, 0x0) [ 306.730982][T10548] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:20:27 executing program 3: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 13:20:27 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt(r0, 0x1, 0x3f, 0x0, &(0x7f0000000200)) [ 306.779946][T10554] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:20:27 executing program 0: r0 = socket(0x22, 0x2, 0x1) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, 0x0, 0x0) 13:20:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='wg2\x00'}) 13:20:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b36, 0x0) 13:20:27 executing program 3: fsopen(&(0x7f0000000380)='mqueue\x00', 0x0) 13:20:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 13:20:27 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@loopback, @private}, 0xc) 13:20:27 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, 0x0) 13:20:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000012c0)={0x0, 0x10, &(0x7f0000001200)=[@in={0x3, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000001300)=0x10) 13:20:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={0x0}, 0x1, 0x0, 0x3}, 0x0) 13:20:28 executing program 2: syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x2, 0x84000) 13:20:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b36, 0x0) 13:20:28 executing program 3: r0 = socket(0x2a, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 13:20:28 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f00000013c0)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 13:20:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:20:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b36, 0x0) 13:20:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x24}}, 0x0) 13:20:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x89a0, &(0x7f0000006180)={@ipv4={[0x25, 0x64], [], @multicast2}, @private2, @local}) 13:20:28 executing program 2: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001680)=[{0x0}], 0x0, 0x0) 13:20:28 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f00000013c0)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xffffffd8) 13:20:28 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x45, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='lo\x00'}) 13:20:28 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) io_setup(0x0, &(0x7f00000001c0)) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/86, 0x8000, 0x800}, 0x20) 13:20:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5425, 0x0) 13:20:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000002a40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5, 0x3, 0x6}, {0x8}}}]}}]}, 0x58}}, 0x0) 13:20:28 executing program 2: socketpair(0x29, 0x2, 0x4, &(0x7f0000000080)) 13:20:28 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x9, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a100ca42"}, 0x0, 0x0, @userptr}) 13:20:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x9, 0x5}, 0x14}}, 0x0) 13:20:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x20, 0x1, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 13:20:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000002a40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5, 0x3, 0xe}, {0x8}}}]}}]}, 0x58}}, 0x0) 13:20:29 executing program 3: syz_open_dev$dri(&(0x7f0000000580)='/dev/dri/card#\x00', 0x0, 0x88180) 13:20:29 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 13:20:29 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc0205647, &(0x7f0000000040)={0xf010000}) 13:20:29 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$inet(r0, &(0x7f0000000000)={0xa, 0x0, @private}, 0x10) 13:20:29 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f00000006c0)={&(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 13:20:29 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt(r0, 0x1, 0x1d, 0x0, &(0x7f0000000200)) 13:20:29 executing program 3: setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mknodat$null(0xffffffffffffffff, 0x0, 0x0, 0x103) syz_mount_image$exfat(0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) syz_open_dev$char_raw(0x0, 0x1, 0x0) accept(r0, 0x0, 0x0) 13:20:29 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt(r0, 0x1, 0x1a, 0x0, &(0x7f0000000200)) 13:20:29 executing program 2: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 13:20:29 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a100ca42"}, 0x0, 0x0, @userptr}) 13:20:29 executing program 0: bpf$MAP_CREATE(0x3, &(0x7f00000001c0), 0x40) 13:20:29 executing program 1: r0 = io_uring_setup(0x59ef, &(0x7f0000000200)) syz_io_uring_setup(0x34db, &(0x7f00000000c0)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 13:20:29 executing program 2: syz_io_uring_setup(0x42e3, &(0x7f0000000080), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 13:20:29 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x30}}, 0x0) 13:20:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, 0x0) 13:20:29 executing program 1: socketpair(0x27, 0x0, 0x0, &(0x7f0000000980)) 13:20:29 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r0, &(0x7f0000000100)=@id, &(0x7f00000000c0)=0x10) 13:20:29 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt(r0, 0x1, 0x40, 0x0, &(0x7f0000000200)) 13:20:29 executing program 4: perf_event_open(&(0x7f0000000c00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:20:29 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/86, 0x8000, 0x800}, 0x20) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={0x0}, 0x20) 13:20:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000440)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000004c0)=0x78) 13:20:30 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc0205647, &(0x7f0000000040)) 13:20:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 13:20:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 13:20:30 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={0x0, 0xffffff7f}}, 0x0) 13:20:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x5}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000440)=""/144, 0x42, 0x90, 0x1}, 0x20) 13:20:30 executing program 2: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) 13:20:30 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 13:20:30 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000380)={&(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000001540)=[{0x0}, {0x0}], 0x2}, 0x10000) 13:20:30 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000100), 0x0, 0x80}], 0x0, &(0x7f00000004c0)) 13:20:30 executing program 4: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 13:20:30 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 13:20:30 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', r0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x20}}, 0x0) 13:20:30 executing program 5: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 13:20:30 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0505611, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "93cded84"}, 0x0, 0x0, @planes=0x0}) [ 309.887030][T10716] block nbd3: not configured, cannot reconfigure 13:20:30 executing program 0: syz_mount_image$gfs2(&(0x7f0000000a00)='gfs2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000002540)='/dev/usbmon#\x00', 0x84, 0x0) [ 309.970229][T10725] block nbd3: not configured, cannot reconfigure 13:20:30 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8018}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:20:30 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 13:20:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000100)='\x00', &(0x7f0000000040)=ANY=[], 0x0, 0x1400) 13:20:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) 13:20:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) [ 310.168921][ T9509] usb 5-1: new full-speed USB device number 2 using dummy_hcd 13:20:31 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000009c0)='nl802154\x00', 0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, &(0x7f0000000ac0)='syz0\x00', 0x200002, 0x0) [ 310.559411][ T9509] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 310.747635][ T9509] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 310.756942][ T9509] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.775939][ T9509] usb 5-1: Product: syz [ 310.781846][ T9509] usb 5-1: Manufacturer: syz [ 310.786477][ T9509] usb 5-1: SerialNumber: syz [ 311.058472][ T9509] usb 5-1: USB disconnect, device number 2 [ 311.848884][ T9509] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 312.238964][ T9509] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 312.433580][ T9509] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 312.442734][ T9509] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.453686][ T9509] usb 5-1: Product: syz [ 312.460623][ T9509] usb 5-1: Manufacturer: syz [ 312.465256][ T9509] usb 5-1: SerialNumber: syz 13:20:33 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000200), 0x0, &(0x7f0000000280)) [ 312.727684][ T9717] usb 5-1: USB disconnect, device number 3 13:20:33 executing program 5: syz_mount_image$exfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000940)=[{&(0x7f0000000840)="c2", 0x1}], 0x0, 0x0) 13:20:33 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0xa, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f30fc3bd3864cfbe8ea3f0dea5a9352cb8918911bd6840c2f7c879e2bdefd46"], 0x0, 0x0) 13:20:33 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a100ca42"}, 0x0, 0x0, @userptr}) 13:20:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x89a0, &(0x7f0000006180)={@ipv4={[0x14], [], @multicast2}, @private2, @local}) 13:20:33 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0x40049409, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a100ca42"}, 0x0, 0x0, @userptr}) 13:20:33 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt(r0, 0x1, 0x3e, 0x0, &(0x7f0000000200)) 13:20:33 executing program 0: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:20:33 executing program 3: openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000, &(0x7f00000002c0)={[{@size={'size', 0x3d, [0x35, 0x0]}}]}) 13:20:33 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 13:20:33 executing program 2: socketpair(0x28, 0x0, 0x321, &(0x7f0000000140)) 13:20:33 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = fsopen(&(0x7f0000000040)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000080)='syz0\x00', &(0x7f00000000c0)='./file0\x00', r0) 13:20:33 executing program 1: bpf$MAP_CREATE(0x9, &(0x7f00000001c0), 0x40) 13:20:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x4, &(0x7f0000000040)=@raw=[@map_val, @ldst, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:20:33 executing program 0: syz_io_uring_setup(0x2743, &(0x7f0000000080)={0x0, 0x0, 0x15}, &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 13:20:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000040)) 13:20:34 executing program 1: setresuid(0xffffffffffffffff, 0xee01, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) 13:20:34 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x7ff, 0x0, 0x0, 0x0, 0x0, "c0fbb0f082f3a97d72efc03cebf71688e02691"}) 13:20:34 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x80400) 13:20:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x2, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x20}}, 0x0) 13:20:34 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) 13:20:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x350, 0x0, 0x270, 0xffffffff, 0x270, 0xd8, 0x358, 0x358, 0xffffffff, 0x358, 0x358, 0x5, 0x0, {[{{@ip={@broadcast, @multicast1, 0x0, 0x0, 'batadv0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @rand_addr, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ceb759ab0650905211cf22a33bdc75bbaeb0a58f4c7d135c276a88084e77"}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'bond_slave_1\x00', 'hsr0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00', 'vlan0\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'batadv_slave_1\x00', 'xfrm0\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast1, @rand_addr, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) 13:20:34 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x305300, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 13:20:34 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000040) 13:20:34 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0505611, 0x0) 13:20:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x122) 13:20:34 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "da150048"}, 0x0, 0x0, @userptr}) 13:20:34 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)=']@\x00', 0x0, 0x0) 13:20:34 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x1c0070, 0xffffffffffffffff, 0x0) 13:20:34 executing program 2: socketpair(0x28, 0x0, 0x0, &(0x7f0000001480)) 13:20:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 13:20:34 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x9, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc050560f, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a100ca42"}, 0x0, 0x0, @userptr}) 13:20:34 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_bt_hci(r0, 0x541b, 0x0) 13:20:34 executing program 3: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/raw/rawctl\x00', 0x0, 0x0) 13:20:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x7}, 0x40) 13:20:34 executing program 1: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ff9000/0x1000)=nil) 13:20:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}, 0x2}) 13:20:35 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 13:20:35 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000200), 0x0) 13:20:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000480)={'macvlan0\x00', @ifru_addrs=@l2tp={0x2, 0x0, @loopback}}) 13:20:35 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0x400448c9, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a100ca42"}, 0x0, 0x0, @userptr}) 13:20:35 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 13:20:35 executing program 3: socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) syz_mount_image$exfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000000400)=[{0x0}, {0x0}], 0x0, &(0x7f0000000480)={[{@iocharset={'iocharset', 0x3d, 'iso8859-13'}}]}) clock_gettime(0x0, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x0, &(0x7f0000001ac0), 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) syz_open_dev$char_raw(0x0, 0x1, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 13:20:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x17, 0x0, &(0x7f0000000040)) 13:20:35 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000001c0)='+\x00', 0x0, 0xffffffffffffffff) 13:20:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, 0x20c}) 13:20:35 executing program 0: syz_open_dev$dri(&(0x7f0000000e80)='/dev/dri/card#\x00', 0x0, 0x7cb000) 13:20:35 executing program 3: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 13:20:35 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) 13:20:35 executing program 4: syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x0) 13:20:35 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a8c9483fb579c131566076d19fc237046c2e1a33ef49b5f1fb17fa16c771675e5807fe670335c42159f57a31430ab93c0dea27fdfc56ef71766812ca7874cb", 0x38}, 0x60) 13:20:36 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 13:20:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x1, 0x0, &(0x7f0000000040)) 13:20:36 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) 13:20:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000002c0)) 13:20:36 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000bc0)=[{0x0}, {0x0}, {&(0x7f0000001640)=""/4096, 0x1000}], 0x3}, 0x0) 13:20:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 13:20:36 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a8c9483fb579c131566076d19fc237046c2e1a33ef49b5f1fb17fa16c771675e5807fe670335c42159f57a31430ab93c0dea27fdfc56ef71766812ca7874cb", 0x38}, 0x60) 13:20:36 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541d, 0x0) 13:20:36 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt(r0, 0x1, 0x26, 0x0, &(0x7f0000000200)) 13:20:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f0000006180)={@dev, @private1, @private0={0xfc, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 13:20:36 executing program 1: syz_mount_image$vxfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000280)='btrfs\x00', &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000000800)=[{0x0, 0x0, 0xfffffffffffffff7}], 0x0, &(0x7f00000008c0)) 13:20:36 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000bc0)=[{0x0}, {0x0}, {&(0x7f0000001640)=""/4096, 0x1000}], 0x3}, 0x0) 13:20:36 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a8c9483fb579c131566076d19fc237046c2e1a33ef49b5f1fb17fa16c771675e5807fe670335c42159f57a31430ab93c0dea27fdfc56ef71766812ca7874cb", 0x38}, 0x60) 13:20:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00', r0) 13:20:36 executing program 4: io_uring_setup(0xb19, &(0x7f0000000000)={0x0, 0x0, 0x26}) 13:20:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000400)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000067870000000000080000000800040000000000c0"], 0x30}}, 0x0) [ 316.209470][T10955] loop1: detected capacity change from 0 to 16383 13:20:37 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000bc0)=[{0x0}, {0x0}, {&(0x7f0000001640)=""/4096, 0x1000}], 0x3}, 0x0) 13:20:37 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000005580)='ns/pid\x00') 13:20:37 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a8c9483fb579c131566076d19fc237046c2e1a33ef49b5f1fb17fa16c771675e5807fe670335c42159f57a31430ab93c0dea27fdfc56ef71766812ca7874cb", 0x38}, 0x60) 13:20:37 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000380)={&(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}, 0x10000) 13:20:37 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt(r0, 0x1, 0x29, 0x0, &(0x7f0000000200)) [ 316.432420][T10968] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 13:20:37 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000bc0)=[{0x0}, {0x0}, {&(0x7f0000001640)=""/4096, 0x1000}], 0x3}, 0x0) 13:20:37 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{0x0}], 0x8000, &(0x7f00000004c0)={[{@huge_within_size='huge=within_size'}]}) 13:20:37 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0xa6) 13:20:37 executing program 3: socket(0x28, 0x0, 0x55b) 13:20:37 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40) 13:20:37 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c90166d95a68161a81200028001000240000004f801", 0x17}, {0x0, 0x0, 0x10dfe}], 0x0, &(0x7f0000000040)={[{@iocharset={'iocharset', 0x3d, 'cp949'}}]}) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 13:20:37 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5603, 0x0) 13:20:37 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc0285628, &(0x7f0000000080)={0x1}) 13:20:37 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x560e, 0x0) [ 316.842389][T10996] loop1: detected capacity change from 0 to 269 13:20:37 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x30, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x18, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x50}}, 0x0) 13:20:37 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x5411, &(0x7f0000002b80)) 13:20:37 executing program 2: connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) [ 316.941049][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.947578][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 13:20:37 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0a9cb401"}, 0x0, 0x0, @userptr}) 13:20:37 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c90166d95a68161a81200028001000240000004f801", 0x17}, {0x0, 0x0, 0x10dfe}], 0x0, &(0x7f0000000040)={[{@iocharset={'iocharset', 0x3d, 'cp949'}}]}) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 13:20:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000040)) 13:20:37 executing program 5: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) syz_io_uring_setup(0x7365, &(0x7f0000000080), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 13:20:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x38) 13:20:38 executing program 2: perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:20:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x8, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000008000000000ffffffff1547ffff000000001986e0ff1000000085a9040001000000950000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:20:38 executing program 4: timerfd_create(0x5, 0x0) [ 317.401773][T11027] loop1: detected capacity change from 0 to 269 13:20:38 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x40001, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 13:20:38 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0xa, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='.'], 0x0, 0x0) 13:20:38 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001500)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000280)={{}, 'port0\x00'}) 13:20:38 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c90166d95a68161a81200028001000240000004f801", 0x17}, {0x0, 0x0, 0x10dfe}], 0x0, &(0x7f0000000040)={[{@iocharset={'iocharset', 0x3d, 'cp949'}}]}) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 13:20:38 executing program 2: socket(0x39, 0x0, 0x0) 13:20:38 executing program 4: syz_mount_image$gfs2(&(0x7f0000000a00)='gfs2\x00', &(0x7f0000000a40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)) 13:20:38 executing program 0: syz_mount_image$exfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$exfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000940), 0x0, 0x0) 13:20:38 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000100)={0x0, 0x0, @b='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa11111111111111111111111111111111'}, 0x48, 0xfffffffffffffffc) 13:20:38 executing program 5: setresuid(0xffffffffffffffff, 0xee01, 0x0) syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000000800)=[{&(0x7f0000000580)='=', 0x1}], 0x0, 0x0) [ 317.846357][T11051] loop1: detected capacity change from 0 to 269 13:20:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 13:20:38 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', r0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x20}}, 0x0) 13:20:38 executing program 3: socketpair(0x28, 0x0, 0x1, &(0x7f0000000780)) 13:20:38 executing program 2: syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x20e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 13:20:38 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDARP(r0, 0x8914, &(0x7f0000000300)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x0, {0x2, 0x0, @private}}) [ 318.009644][T11067] nbd: must specify a device to reconfigure 13:20:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b2f, 0x0) [ 318.051963][T11068] nbd: must specify a device to reconfigure 13:20:38 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c90166d95a68161a81200028001000240000004f801", 0x17}, {0x0, 0x0, 0x10dfe}], 0x0, &(0x7f0000000040)={[{@iocharset={'iocharset', 0x3d, 'cp949'}}]}) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 13:20:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0xf, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}]}, 0x24}}, 0x0) 13:20:38 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x989680}, 0x0) 13:20:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x40, 0x3, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x4}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}, @CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x40}}, 0x0) 13:20:39 executing program 4: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x600000000}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) 13:20:39 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 318.348967][ T9683] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 318.354681][T11089] loop1: detected capacity change from 0 to 269 13:20:39 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x8903, &(0x7f0000002b80)) 13:20:39 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 13:20:39 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x14) [ 318.739608][ T9683] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 318.959849][ T9683] usb 3-1: New USB device found, idVendor=05ac, idProduct=020e, bcdDevice= 0.40 [ 318.975189][ T9683] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.992874][ T9683] usb 3-1: Product: syz [ 318.997753][ T9683] usb 3-1: Manufacturer: syz [ 319.007620][ T9683] usb 3-1: SerialNumber: syz [ 319.071950][ T9683] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 319.277914][ T9683] usb 3-1: USB disconnect, device number 2 [ 320.060092][ T9727] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 320.479725][ T9727] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 320.648887][ T9727] usb 3-1: New USB device found, idVendor=05ac, idProduct=020e, bcdDevice= 0.40 [ 320.659018][ T9727] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.667033][ T9727] usb 3-1: Product: syz [ 320.673938][ T9727] usb 3-1: Manufacturer: syz [ 320.678553][ T9727] usb 3-1: SerialNumber: syz [ 320.721768][ T9727] usbhid 3-1:1.0: couldn't find an input interrupt endpoint 13:20:41 executing program 2: setresuid(0x0, 0xee00, 0xee00) r0 = geteuid() setresuid(r0, 0x0, 0x0) 13:20:41 executing program 5: syz_mount_image$vxfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000280)='btrfs\x00', &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000800)=[{&(0x7f0000000300)="15af1d58d3cc363229f89c03573e18c1021dc200a6d9bceccc6e5235170344009b0589bd3d6da08d4231dcf83b4c9aa8ce49ecf4eec33f63e50ec826e66dac75ba4dc600923e1b18ec09e3ffeea459ab3bceab16a55dda0c82ed50b4a20009b96803f8cac900fc70fe2e2e3f53fc6b719af9241c2dce483676d10a5c8ff5ab191a2d7f1fb878489b0457d52a11ed80b03edbf3d028dc8afc7721e9852206e31c63ceb871ec7af50b6464c94d591f4cc136c9", 0xb2, 0x6}, {&(0x7f0000000500)="f44c07877f0a4a2dcf07df0dc58d37c344d56cd9237d8f2a98cd86b69a94be7c08fc7ee6ef0f5e85c88ed381b235238d331cf3dd635391fd0063cb532abb8c44940d", 0x42, 0xdce}, {&(0x7f0000000580)="45391fa11aa067e9a8fe0492e761685bed79af815405d555d093204a45cff498c376ef54b62fbf70097f1c71ed430c46cb65429a5e44406c862af8321685906e03496457e2e9c53702b4a84128f93c08ba3c5277048dd30a4e1a6cc0aad338", 0x5f, 0x7}, {&(0x7f00000003c0)="6409a9eb3404a3637dbccb9aebcfa3a584118824cabc39ee6ded965f97ee11a726ec6f654c6709754220e09076e9", 0x2e, 0x9}, {&(0x7f0000000600), 0x0, 0x2}], 0x8, &(0x7f00000008c0)={[{@flushoncommit='flushoncommit'}, {@nossd='nossd'}, {@enospc_debug='enospc_debug'}, {@space_cache_v2='space_cache=v2'}, {@usebackuproot='usebackuproot'}], [{@appraise='appraise'}, {@subj_type={'subj_type'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) 13:20:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 13:20:41 executing program 1: r0 = fsopen(&(0x7f0000000040)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0x0, 0x0, 0xffffffffffffffff) 13:20:41 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x124000, 0x0) 13:20:41 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b48, 0x0) [ 320.939103][ T9717] usb 3-1: USB disconnect, device number 3 [ 321.050363][T11143] loop5: detected capacity change from 0 to 13 13:20:41 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x9, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0xe, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a100ca42"}, 0x0, 0x0, @userptr}) 13:20:41 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000100)) 13:20:41 executing program 5: r0 = socket(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 13:20:41 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 13:20:41 executing program 2: syz_mount_image$exfat(&(0x7f00000007c0)='exfat\x00', &(0x7f0000000800)='./file0\x00', 0xffffffffffffffff, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000980)={[{@allow_utime={'allow_utime'}}]}) 13:20:42 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a100ca42"}, 0x0, 0x0, @userptr}) [ 321.277336][T11157] loop2: detected capacity change from 0 to 264192 [ 321.312159][T11157] exFAT-fs (loop2): invalid boot record signature [ 321.319071][T11157] exFAT-fs (loop2): failed to read boot sector 13:20:42 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0189436, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a100ca42"}, 0x0, 0x0, @userptr}) 13:20:42 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5424, 0x0) [ 321.339883][T11157] exFAT-fs (loop2): failed to recognize exfat type [ 321.450758][T11157] loop2: detected capacity change from 0 to 264192 [ 321.462954][T11157] exFAT-fs (loop2): invalid boot record signature [ 321.479073][T11157] exFAT-fs (loop2): failed to read boot sector [ 321.490728][T11157] exFAT-fs (loop2): failed to recognize exfat type 13:20:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x201}, 0x14}}, 0x0) 13:20:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f0000006180)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty={[0x2]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 13:20:42 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x17, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) 13:20:42 executing program 0: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000200)='.\x00', 0x0, 0x400000, &(0x7f0000000580), 0x0, &(0x7f0000000600)={[{@locktable={'locktable', 0x3d, '&'}}, {@statfs_percent={'statfs_percent'}}]}) 13:20:42 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fff1c225"}}) 13:20:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x89a0, &(0x7f0000006180)={@ipv4={[0x25, 0x64], [], @multicast2}, @private2={0xfc, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a]}, @local}) 13:20:42 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000340)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000240)="e3e3e099ac30562abe7505fb664d476b3e5d3027fe80b72640264e69b21767d3b4bf3372920dd7473a5f7251da", 0x2d, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000200)={[{@fat=@codepage={'codepage', 0x3d, '861'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 13:20:42 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000200)='.\x00', 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000000600)) 13:20:42 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, 0x0) 13:20:42 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000002b80)) 13:20:42 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) socketpair(0x2c, 0x0, 0x0, &(0x7f0000000100)) 13:20:42 executing program 2: syz_io_uring_setup(0x42e3, &(0x7f0000000080), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ff9000/0x1000)=nil) [ 322.215665][T11201] loop3: detected capacity change from 0 to 270 13:20:43 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f0000000140)=""/233, 0xe9) 13:20:43 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x121a0, 0x0, 0x0) 13:20:43 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt(r0, 0x1, 0x3c, 0x0, &(0x7f0000000200)) 13:20:43 executing program 0: syz_open_dev$vcsn(&(0x7f0000001000)='/dev/vcs#\x00', 0x4, 0x26200) 13:20:43 executing program 2: bpf$MAP_CREATE(0x23, &(0x7f00000001c0), 0x40) 13:20:43 executing program 3: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xc) 13:20:43 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5412, 0x0) 13:20:43 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x4, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 13:20:43 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}}) 13:20:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2e0, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x210, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 13:20:43 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc0285629, &(0x7f0000000040)={0x4}) 13:20:43 executing program 2: socket$isdn_base(0x22, 0x3, 0x0) statx(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$gfs2(0x0, &(0x7f0000000a40)='./file0\x00', 0x3, 0x2, &(0x7f0000001ac0)=[{0x0, 0x0, 0xf}, {&(0x7f0000000ac0)}], 0x80, 0x0) 13:20:43 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x4400, 0x0) 13:20:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x8927, &(0x7f0000006180)={@ipv4={[0x3a], [], @multicast2}, @private2, @local}) [ 323.207940][T11242] x_tables: duplicate underflow at hook 3 13:20:44 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x10100) [ 323.308801][ T35] usb 6-1: new high-speed USB device number 2 using dummy_hcd 13:20:44 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt(r0, 0x1, 0xd, 0x0, &(0x7f0000000200)) 13:20:44 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x21, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) 13:20:44 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000200)='.\x00', &(0x7f0000000240)={0x8}, &(0x7f00000002c0), 0x1000) 13:20:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f00000047c0)={&(0x7f0000004680)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 323.689027][ T35] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 323.858894][ T35] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 323.867998][ T35] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.908798][ T35] usb 6-1: Product: syz [ 323.913030][ T35] usb 6-1: Manufacturer: syz [ 323.917651][ T35] usb 6-1: SerialNumber: syz [ 324.187039][T11236] udc-core: couldn't find an available UDC or it's busy [ 324.194200][T11236] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 324.242538][ T35] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 324.295664][ T35] usb 6-1: USB disconnect, device number 2 [ 324.988866][ T9683] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 325.350124][ T9683] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 325.518935][ T9683] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 325.528032][ T9683] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.537278][ T9683] usb 6-1: Product: syz [ 325.542238][ T9683] usb 6-1: Manufacturer: syz [ 325.546856][ T9683] usb 6-1: SerialNumber: syz 13:20:46 executing program 5: r0 = fsopen(&(0x7f0000000040)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000080)='syz0\x00', 0x0, 0xffffffffffffffff) 13:20:46 executing program 4: setresuid(0xffffffffffffffff, 0xee01, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x8, 0x2, &(0x7f0000000180)=@raw=[@btf_id], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x7fff, 0x4, &(0x7f0000000100)=[{0x0}, {&(0x7f00000002c0)="3e8c6f2ed4c98be13c8b702a9c4501fa3251065b95e8d867ee635b702359325650ba2a8a2e4aa62a6a868c0286a147b779ec6574a5c28bb42220eab1f655e115bf4fb561b31750c52becbb0662b0e74fcce88cea082afe21d42bd012b388f62a5d84d74c2d218aef432919258bfa0e77118fa6a776b3d2f57a546808e3efe1a088bd20e6814b49a3a4a436580c0bdd04018c0568f55450381f5a0a75", 0x9c, 0x6}, {&(0x7f0000000380)="dea4279e779dd587bcb66a3e11d711f85685346aab33b118c4999f863c7cc6b27c359cfdad4ba60288b7545e4ad149245a0530ccbfa10091ff0c6957bd31eea93c37294943b0184d94040eac6de2de3eaa02c541e2ed88d08bafbcf835d0f2d373d581ac63339c096a8c004ba11e9d96410f504af36141b7fe7e8d0ae6d969e0453327266eda6f99f0ae116dc0c7106d088b55f0a7b9b461566c51c1", 0x9c, 0x1000}, {&(0x7f0000000440)="b4d68e1d2fd9d981deb57f499f6ae2255d2a92323d92fd5b6d54e65ca02352dfb91312714534f1d3f96d2ad47ae35d9904b3388478d4f2737c81d78d79fd685e718acce547a2384e6161ec322d3c4fec1c794fc2410bfc0e165fe01d1b79b8e4b119618430126a9b29bc8246faf78318aeaee250baf261558c165dee93d4d2e5279228d772ea39c24fce20454a8a96fe0387c7b573f67505b887326e6bc2199264ebf451d9048e089be3d6b4afe7ed86269148149c07b33c7765b52a26dc3a05b9909849f586912c92caf8fefdedac00011eeb760fd95712312229f6d3c8", 0xde, 0xfff}], 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 13:20:46 executing program 0: bpf$MAP_CREATE(0x2, &(0x7f00000001c0), 0x40) 13:20:46 executing program 3: ioprio_set$uid(0x3, 0x0, 0x2004) 13:20:46 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/user\x00') 13:20:46 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a100ca42"}, 0x0, 0x0, @userptr}) [ 325.849770][ T9683] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 325.894971][ T9683] usb 6-1: USB disconnect, device number 3 13:20:46 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:20:46 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) accept(r0, 0x0, 0x0) [ 325.945737][T11308] loop4: detected capacity change from 0 to 63 13:20:46 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 13:20:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f00000001c0)) 13:20:46 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000000c0)={0x3, "6da1d8e78384186a8d38b8837143c32036f87b731b66e226e0dfb990c1714921"}) 13:20:46 executing program 4: setresuid(0xffffffffffffffff, 0xee01, 0x0) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) 13:20:46 executing program 5: geteuid() syz_mount_image$gfs2meta(&(0x7f0000000a80)='gfs2meta\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x2000820, &(0x7f0000000e80)) getresuid(0x0, 0x0, 0x0) 13:20:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x120) 13:20:46 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file1\x00', 0x2000, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000002600)='./file1\x00', 0x0) 13:20:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000a80)=@ipv6_getroute={0x1020, 0x1a, 0x0, 0x0, 0x0, {}, [@RTA_METRICS={0x1004, 0x8, 0x0, 0x1, "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"}]}, 0x1020}}, 0x0) 13:20:47 executing program 3: r0 = fsopen(&(0x7f0000000000)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='cgroup\x00', &(0x7f00000000c0)='cgroup\x00', 0x0) 13:20:47 executing program 5: setresuid(0xffffffffffffffff, 0xee01, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}}}) 13:20:47 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 13:20:47 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc0205649, &(0x7f0000000040)) 13:20:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x31, 0x0, &(0x7f0000000040)) 13:20:47 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x8009, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a100ca42"}, 0x0, 0x0, @userptr}) 13:20:47 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001500)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000280)={{0x80}, 'port0\x00'}) 13:20:47 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x82840, 0x0) 13:20:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000002380)={0x1c, 0x3, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 13:20:47 executing program 4: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000200)={0x0, r0+60000000}, &(0x7f0000000280)={&(0x7f0000000240)={[0x9]}, 0x8}) 13:20:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x88, 0x0, 0x0, 0x0) 13:20:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 13:20:47 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x8000000000000000) 13:20:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="250629bd7000fbdbdf25140000000c0006000300000000000000", @ANYRES32, @ANYBLOB="5b06ab08ff0100", @ANYRES32=0x0, @ANYBLOB="0800010002000000"], 0x38}}, 0x8010) 13:20:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x0, 0xf4240, &(0x7f0000000180)=@raw=[@btf_id={0x18, 0x0, 0x3, 0x0, 0x0, 0x5}], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:20:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1054, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 13:20:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000002600)='./file0\x00', 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') [ 326.928517][T11375] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 326.971398][T11379] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:20:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000002380)={0x14}, 0xfffffdef}}, 0x0) 13:20:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000006180)={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @private1, @private0, 0x0, 0x8568, 0x0, 0x0, 0x0, 0x1000000}) 13:20:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002a40)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f0000006180)={@dev, @private1, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, r2}) 13:20:47 executing program 3: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) ioprio_set$uid(0x0, 0x0, 0x2007) 13:20:48 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001880)={'wlan1\x00'}) 13:20:48 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x3, 0xffffffff}) 13:20:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 13:20:48 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000440)=[{0x0}, {&(0x7f00000002c0)}], 0x0, &(0x7f00000004c0)={[{@huge_within_size='huge=within_size'}]}) 13:20:48 executing program 2: fsopen(&(0x7f0000000080)='squashfs\x00', 0x0) 13:20:48 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4800, 0x0) 13:20:48 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 13:20:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f00000002c0)={0xfffffffffffffffe, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 13:20:48 executing program 5: getresuid(&(0x7f0000002a00), &(0x7f0000002a40), 0x0) 13:20:48 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "da150048"}, 0x0, 0x0, @userptr, 0xffffff80}) 13:20:48 executing program 4: syz_io_uring_setup(0xb, &(0x7f0000000000)={0x0, 0x5cb9}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0xfffffffffffffffe, 0x0) mlock2(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0xc) 13:20:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4bfa, 0x0) 13:20:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x8911, &(0x7f0000006180)={@ipv4={[0x3a], [], @multicast2}, @private2, @local}) 13:20:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x540c, 0x0) 13:20:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00', r0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:20:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 13:20:48 executing program 5: fsopen(&(0x7f0000000040)='romfs\x00', 0x0) 13:20:48 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz0\x00', 0x200002, 0x0) 13:20:48 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, 0x0) 13:20:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x8, 0x8, &(0x7f0000000000)=@framed={{}, [@exit, @map, @call, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:20:48 executing program 1: r0 = fsopen(&(0x7f0000000000)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='cgroup\x00', &(0x7f00000000c0)='cgroup\x00', 0x0) [ 327.993279][T11441] sctp: [Deprecated]: syz-executor.4 (pid 11441) Use of int in max_burst socket option. [ 327.993279][T11441] Use struct sctp_assoc_value instead 13:20:48 executing program 0: syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0xfff, 0x0) 13:20:48 executing program 5: r0 = socket(0x2a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a00)={0x77359400}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000002b80)) 13:20:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b33, 0x0) 13:20:48 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000300), 0x4) 13:20:48 executing program 3: syz_mount_image$gfs2(&(0x7f0000000540)='gfs2\x00', &(0x7f0000000580)='./file0\x00', 0x400, 0x5, &(0x7f0000000940)=[{&(0x7f00000005c0)="a48271b9487ce52208c481eace8b03bf1f55fd", 0x13, 0x9000000000}, {&(0x7f0000000680)="b828a03f04bd841945cf5051f76f96eb25e9268ca331941a70b4e98267e8b8c8edd0732b812f486d35477e896ea463f94c8931f159a8a6", 0x37, 0x81}, {&(0x7f00000006c0)="8214050a2b2bc0b6806dcc0b2cfc0e11ff9dbec0524c1571f172ed95efd9c1f8674fedf762187fd4579c72a55c438a4088d56412815552e2fe60d673bbea6e2d1595d15791c7db84cdfab5132c5a682295f42a27ddc87c2a52f21cd36b4a8bfe5f21f8c84383892740968262efd0a1e95ff79db48a0b4f27aed6eb7ea95d4ec24e1ef47dc8dc53583c283c8e99f9", 0x8e, 0x6}, {&(0x7f0000000780)="b40c65d9453812cdf8504b1f2a8f157fe49237c3c83417ad7722efee9a180d60a2e781", 0x23}, {&(0x7f00000007c0)="776023920d072717b43909d62b8d0158223a5dcf8a8284f48340100d309c9789b5395d3db15658648adb8fbc3389154b4735fa215a8e147a8e3975b5212a2d184785966d3b5baa86b783031649caec5490bfe51c0fed49808b5f33b77c4608864083", 0x62, 0x10001}], 0x40000, 0x0) 13:20:49 executing program 1: munmap(&(0x7f0000c00000/0x400000)=nil, 0x400000) 13:20:49 executing program 0: socketpair(0x1d, 0x0, 0x9, &(0x7f00000002c0)) 13:20:49 executing program 5: fsopen(&(0x7f0000000000)='nfsd\x00', 0x0) 13:20:49 executing program 4: syz_io_uring_setup(0x6fe4, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 328.354705][T11459] loop3: detected capacity change from 0 to 147456 13:20:49 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40012, r0, 0x0) 13:20:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x8, 0xd, &(0x7f0000000380)=ANY=[@ANYRESHEX], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:20:49 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt(r0, 0x1, 0x10, 0x0, &(0x7f0000000200)) 13:20:49 executing program 0: syz_io_uring_setup(0x42e3, &(0x7f0000000080), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) 13:20:49 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f00000001c0)="59ae405d", 0x4) [ 328.500795][T11459] loop3: detected capacity change from 0 to 147456 13:20:49 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000180)) 13:20:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 13:20:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x12, 0x2, &(0x7f0000000180)=@raw=[@btf_id={0x18, 0x0, 0x3, 0x0, 0x0, 0x5}], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:20:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x12, &(0x7f0000000000)="b9", 0x1) 13:20:49 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "38b3b9193d01a638734be796fc53c7ac951880bb", "177f1a4671800b46076b004752f1e6e80eed2867"}) 13:20:49 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000001c0)) 13:20:49 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/raw6\x00') read$qrtrtun(r0, &(0x7f00000000c0)=""/109, 0x6d) 13:20:49 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 13:20:49 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = fsopen(&(0x7f0000000040)='xfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000080)='syz0\x00', &(0x7f00000000c0)='./file0\x00', r0) 13:20:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x10001, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 13:20:49 executing program 2: setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) 13:20:49 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, 0x0) 13:20:49 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xfff, 0x80381) 13:20:49 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 13:20:49 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x7fffdf003000, 0x0, 0x12, r0, 0x0) 13:20:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x200, 0x1}, 0x40) 13:20:49 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xd, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) 13:20:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5441, 0x0) 13:20:50 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x8912, &(0x7f0000002b80)) 13:20:50 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x1c1e00, 0x0) 13:20:50 executing program 4: setrlimit(0x0, &(0x7f0000000480)) 13:20:50 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 13:20:50 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dri/renderD128\x00', 0x44040, 0x0) 13:20:50 executing program 1: socket(0x22, 0x0, 0xc2) 13:20:50 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 13:20:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000180)={0x7}, 0x4) 13:20:50 executing program 2: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) 13:20:50 executing program 0: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 13:20:50 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x4, 0x0, 0x0) 13:20:50 executing program 1: bpf$MAP_CREATE(0x6, &(0x7f00000001c0), 0x40) 13:20:50 executing program 4: getresuid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) 13:20:50 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt(r0, 0x1, 0x11, 0x0, &(0x7f0000000200)=0x24) 13:20:50 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) connect$tipc(r0, 0x0, 0x0) 13:20:50 executing program 3: setresuid(0xffffffffffffffff, 0xee01, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 13:20:50 executing program 2: r0 = socket(0x2a, 0x2, 0x0) bind$can_j1939(r0, &(0x7f0000002bc0), 0x18) 13:20:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5429, 0x0) 13:20:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_io_uring_setup(0x1657, &(0x7f0000001b80), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000001c00), &(0x7f0000001c40)) r2 = syz_io_uring_setup(0x15bb, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f00000002c0)=[r0, 0xffffffffffffffff, r1], 0x3) 13:20:50 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a100ca42"}, 0x0, 0x0, @userptr}) 13:20:50 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xffffffffffffffe8, &(0x7f00000002c0)={0x0}}, 0x0) 13:20:50 executing program 2: setuid(0x0) setuid(0x0) 13:20:50 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={0x0, 0xffffff7f00000000}}, 0x0) 13:20:50 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x8000) 13:20:50 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) bind$bt_sco(r0, 0x0, 0x0) 13:20:50 executing program 0: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x220080) 13:20:50 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/urandom\x00', 0xe000, 0x0) 13:20:50 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt(r0, 0x1, 0x30, 0x0, &(0x7f0000000200)) 13:20:51 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x8000) 13:20:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 13:20:51 executing program 2: bpf$MAP_CREATE(0x14, &(0x7f00000001c0), 0x40) 13:20:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 13:20:51 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 13:20:51 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x10100) 13:20:51 executing program 2: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)="422b417870cf8f080e9dfbfcc8b003581642f82b5b4981abfada671e5b2edb8ea171024ca48da69106a2d59e50348fd731ec474702344f78c55dce60d116cefdd1af24743ad6fb225360f845812b4c25d06d64fcc7e48956856008934d791628268a58b0d9e7ab9a6472bbb8d055e593154e654e79153edff8598f93046fe54ee99d852d4b389d5625078d3d17821f", 0x8f}, {&(0x7f0000000080)="935b02fe5125854ceb23276edf42fc0a280cf28b300335b45890ad97f8b93451ef0fe3232c26a7d8d58175", 0x20}, {&(0x7f0000000280)="1c91b2da9dd1918783cc92c87fe332e3d56bbd8711b3f8830a1109810da1", 0x1e}, {&(0x7f00000002c0)="3532b19aa8e8c811b375838a97f48dee2f03a9bd8a3b278cfca0e45cec401abd2326ea56268d95060f01206e65885d31c56a32f993c007f31dbae3d1a3d135faccea7746d6659060fc", 0x49}, {&(0x7f0000000340)="f436d41536510aede36ba5ab6e1b588d497565d7a32d228adbf9cab6f1ac53a18d98f9ca316f7f256046205ff5085ebcb2adde8a9f", 0x35}, {&(0x7f0000000380)="d9d9def447e4be3c842259ecaa7d0596e7ce673366a1f3dd2805995e653455afae2d2832292a5ebf88be86b18becb582ff1982ed7eb7a9796b0b610bb34f30380ec055552eb3cad0fad4f458705405776d76b67b268924ebac16156b1b043acb4241ddca46a85a9a0c86e6762cb647be46eb71", 0x73}, {&(0x7f0000000400)="a91ddd890ae75ffd1d5d95ed12e5bde27818143a7e8e6bf9a47f194e3624d0586b4356a9430efa58484f417fa5760080000000001200bed77251fc0615f712723ae83775809777a3f1b6ecd59476ceb6646d8e62bc627908a1f899abde7f8db8e2e9b919fb458bfcf999bf6d369aebafe1fbf388162ffc2652f52d741dda240caae04eb56855be5bf1d1919f0bc32183caadd9f485d4b95c663fed1813c4cbeff72193", 0xaf}, {&(0x7f00000004c0)="6c003785a5ac378aff27f385008afb748e859035d600278c7e216ce2e6c439d5c690dccf6faf16", 0x27}, {&(0x7f0000000500)="45b55ec10044e622fa7eb1202ded2207db2936df5a7ad03f2b63d16a7e4f09223a375ad97f5b9d1079fc79c72c3d1a30b5676fdbc8d4c309fde900b078c6a2f92785a1df9d15c1182c71a5e71687242ef56e28325a51f7ff4319d8000000000000000000", 0x64}, {&(0x7f0000000580)="7c75da021b1d760888037d35f720f632a1acdd0f844c9b2ff98aa88124fe58ab65deac0167fe15762bce16ee8b2c908e38cdaf9161a073f54187422ce05585ff88f3bd11993722811e1d3ffd46c05ab6d14e9f8f3ea3740ebc5b72783ec37463d5058f0bfb10833e85e6d0422b9b3424ed28fa1dfae504ffe223422561923a9dd2d8dab3c8371284c9dde532532c880d8850c1a5552687d39f8061eac861ec82a51b7b21fe22f0eea1598d9a1dfe8466400fa5fbb7b614bb893b41ca29bc8280699d909827192c7d32546361b8993689060cfc6fb1dc0198dd8b8f30", 0xfffffe19}, {&(0x7f0000000740)="0e0b050fbea3b0562ebc9d6b450328127e76a97b207347707657914c407ec19ff135d9512612bd2a2a7b57076e4a8d"}], 0xa, 0x0) 13:20:51 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x8000) 13:20:51 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000a40)={&(0x7f0000000240), 0x10, &(0x7f0000000940)=[{0x0}, {0x0}], 0x2, &(0x7f00000009c0)="a95651959f5766a4e65999f3921ad04d90cccebec55536aa18014276d0132e41618cf43536", 0x25}, 0x0) 13:20:51 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0d05605, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a100ca42"}, 0x0, 0x0, @userptr}) 13:20:51 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc050560f, &(0x7f0000000140)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "93cded84"}, 0x0, 0x0, @fd}) 13:20:51 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000000080)="fb874be059a198274c8835e6", 0xc) 13:20:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x89a0, &(0x7f0000006180)={@ipv4={[0xa], [], @multicast2}, @private2, @local}) 13:20:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x15, 0x1}, 0x40) 13:20:51 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x8000) 13:20:51 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 13:20:51 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r1}) 13:20:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006c00)={&(0x7f0000006c80)=@newchain={0xec4, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0xe8c, 0x2, [@TCA_CGROUP_EMATCHES={0x1f0, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14}, @TCF_EM_CANID={0x14}]}, @TCA_EMATCH_TREE_LIST={0x58, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}, @TCF_EM_CANID={0x14}, @TCF_EM_CONTAINER={0x30, 0x0, 0x0, 0x0, {{}, "09dccdc5acf068936d14ab72b1d7624083b71054f6d6a69d43f30c698cb24608dc"}}]}, @TCA_EMATCH_TREE_LIST={0x158, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x3, 0x0, "7febba"}}}, @TCF_EM_CONTAINER={0x2c, 0x0, 0x0, 0x0, {{}, "567122fcaae1029c4728bc8efa0a3fb7065b51b377e729711ce6c14e47"}}, @TCF_EM_IPT={0xc}, @TCF_EM_IPT={0xcc, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_DATA={0xbd, 0x5, "26cf4d9d4d6b1f310afe5367e1d4b56d9de91c0fd35e5f0e9c64aac7d7672732eecd63d5c0ba0fbec6a3354b2f51a8d281da3d750825c5328f5b73cb786361101c412ec8075398dbdec82a455b72d0eb301c4eff6d89ded522b19e5d906432d9d5e3f0cd830037182548562808e5f18ee0397cf7c3fa2c470a8c9f5ccd64fde8e45fedf553086fa0dcb33aadf97d6e377e6fa694926139a7bcc89ecb1c72db207b8abb5be2bd176f2fd1459ae02d5b4c1f4a12a0f0bc80e85c"}]}}, @TCF_EM_IPT={0x20, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}]}]}, @TCA_CGROUP_EMATCHES={0x134, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x110, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}, @TCF_EM_CANID={0x14}, @TCF_EM_CONTAINER={0x28, 0x0, 0x0, 0x0, {{}, "d5ffd0c940befbda5d220f41112dc0fc0eb0ed74393c0271c9"}}, @TCF_EM_U32={0x1c}, @TCF_EM_CMP={0x18}, @TCF_EM_CONTAINER={0x6c, 0x0, 0x0, 0x0, {{}, "8012f4ae53fc5ca4c8997be9343729be7a779928fc04bfa56ba5971d25940ddf2ba092c368876cf6af11663413d7f1a2f520afd0c9301dd2ec87cdebe015f1e93bedf19b6069c4450a1090a17a527a85bae7b6fd2aefd9b705faf683ee"}}, @TCF_EM_NBYTE={0x14}]}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_CGROUP_EMATCHES={0xbc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0xa0, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}, @TCF_EM_META={0x84, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x39, 0x2, [@TCF_META_TYPE_VAR="125aa8c9bc7cc3", @TCF_META_TYPE_VAR="9e4830878c8b6a", @TCF_META_TYPE_VAR="ac23065725", @TCF_META_TYPE_VAR="4e29a219783979f3795d", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="c5573640cbd3a0", @TCF_META_TYPE_VAR="1d60593886b5e36f55"]}, @TCA_EM_META_LVALUE={0x25, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="e88eccb0de330b1390", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}]}}]}]}, @TCA_CGROUP_ACT={0x6a0, 0x1, [@m_gact={0xf8, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}]}, {0x21, 0x6, "c92959da48b00db0186cce731a78c871754ff4359ec1b1d153f815813f"}, {0xc}, {0xc}}}, @m_ipt={0x17c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x90, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TARG={0x3d, 0x6, {0x0, 'security\x00', 0x0, 0x0, "176aaf97deefcd92e8f99bf6f7553a6a310b8c"}}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}]}, {0xc5, 0x6, "99fd982a6e7dbf02a6d3b29915c3593cb548953a6686615bd1094439c68999b63615ae6f1a263471774c38c03e25b0525b4b452d000cf6a4c197f3edb49e6b3fc21e325d8e98eab756c08a43f78d4f12951119836e5f09c035d7df7731fc9d0d65db518796a8d08599c0199c99a6397e524d83dc02a0c680c5b4a0f56e30eb5bd083bb8f377b6e09cb5765adf9785d357b8b9e99080247875f5a1987af2ab95d419e17b9580bd2f4163d7e67677509e5b81e06d38f3f5bd8a9ca43f8c1aa5b9ec0"}, {0xc}, {0xc}}}, @m_ipt={0x154, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0xb4, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_TARG={0x65, 0x6, {0x0, 'security\x00', 0x0, 0x0, "83a750fc15ce1d2f9234fdeb65a9905572aba36b9e728142df70693e375a1097efa606164dd677cc6fac5a28cb8a8de2a0763a6849c233c07c3f14"}}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}]}, {0x79, 0x6, "42e27d19f7a349df38c52f323de869190723248511429c063e729d6bc1d7f8beb711b1fa41681c4b25b901ec4140a9ea496c5dbfc5c0654e718586746e1d21d311fabbe1e3b1e51ba423ed96d435e9235d808f7c228475f99a5b9c96f1d72b9a568b160a38dab203b6369bd41efbc7df77f2fee46e"}, {0xc}, {0xc}}}, @m_mirred={0xe0, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x84, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x31, 0x6, "c61959985d8c33d8e8b2821cd0ff2eddaa642bf45992fad7c52513b927a69f2c5c5f3badfa2b4bcbd555944877"}, {0xc}, {0xc}}}, @m_mirred={0xc0, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x71, 0x6, "80a05e628a5974081f125dbbc6bca40b94c0e0cb7948ecab6a8d09afb9f875bb168e750e9daf40f97b77d47d0e9e89d716fdb9335682b6273463dd9f95f42148e72aa98524417283d0dff7538caf32158d915eeeb3714779803348c31a0dffe77f824f8e5e8f422a6fb11b4b14"}, {0xc}, {0xc}}}, @m_simple={0x134, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}]}, {0xbd, 0x6, "271b6b5f20487a31d22d31f2532a621079878f96b4da1c05dbd495499f3af1a96ef6f03a0c73cd8282c685d29d4fec23166f35dec8af32eec5ef2a2ccef4a1414fdd147d8126a9cb41f186114358e052f565c7c33419ba7998e633e3e624375894a0d0d05c0b4669968b4a33971e672bf5f4b9c41ca95d9e89768589b7ff3f408858febf1c5736e1578cb5e0966e1346bca354ae1a5d776d7202ef8df96c589318b8d43895fd1af5449df96886f20291c103f1f2cf24c97c25"}, {0xc}, {0xc}}}]}, @TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}]}}]}, 0xec4}}, 0x0) 13:20:51 executing program 2: socketpair(0x2, 0x802, 0x0, &(0x7f0000000000)) 13:20:51 executing program 5: uname(&(0x7f0000000440)=""/239) 13:20:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5423, 0x0) 13:20:51 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 13:20:51 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000), 0x4) ioctl$sock_bt_hci(r0, 0x2, &(0x7f0000000180)) 13:20:51 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f0000000780)) 13:20:51 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200), 0x0) 13:20:52 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 13:20:52 executing program 0: write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) 13:20:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000a80)=@ipv6_getroute={0x1070, 0x1a, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a00}, [@RTA_METRICS={0x1004, 0x8, 0x0, 0x1, "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"}, @RTA_PRIORITY={0x8, 0x6, 0x7}, @RTA_UID={0x8, 0x19, 0xffffffffffffffff}, @RTA_GATEWAY={0x14, 0x5, @mcast1}, @RTA_MULTIPATH={0xc, 0x9, {0x1f, 0x0, 0x3}}, @RTA_MULTIPATH={0xc, 0x9, {0x1ffc, 0x24, 0xa2}}, @RTA_GATEWAY={0x14, 0x5, @local}]}, 0x1070}}, 0x0) 13:20:52 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:20:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f00000000c0)='./file1\x00', 0xc000, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000002600)='./file1\x00', 0x0) 13:20:52 executing program 3: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ff9000/0x1000)=nil) 13:20:52 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt(r0, 0x1, 0x9, 0x0, &(0x7f0000000200)) 13:20:52 executing program 1: sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x3d762938cce396f0) 13:20:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6}]}, 0x30}}, 0x0) 13:20:52 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000080)) 13:20:52 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 13:20:52 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 13:20:52 executing program 2: syz_mount_image$exfat(&(0x7f00000007c0)='exfat\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)) 13:20:52 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x6a6) 13:20:52 executing program 0: perf_event_open(&(0x7f0000000c00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:20:52 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_bt_hci(r0, 0x5421, &(0x7f0000000000)="10") 13:20:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', r0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00', r0) 13:20:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="26f0"], 0x3) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 13:20:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000040)) 13:20:52 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt(r0, 0x1, 0xe, 0x0, &(0x7f0000000200)) 13:20:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2, 0x10, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:20:52 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000680)={0x0, 0xb, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bf2ed816"}, 0x0, 0x0, @fd}) 13:20:52 executing program 1: syz_mount_image$gfs2meta(0x0, 0x0, 0x0, 0x2, &(0x7f0000000e00)=[{&(0x7f0000000b00)="1f", 0x1}, {&(0x7f0000000d40)="b7", 0x1, 0x600000000}], 0x0, 0x0) 13:20:52 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:20:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 13:20:53 executing program 5: fsopen(&(0x7f0000000000)='fuse\x00', 0x0) 13:20:53 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 13:20:53 executing program 3: socket(0x25, 0x5, 0xffffffff) [ 332.309730][T11700] loop1: detected capacity change from 0 to 264192 13:20:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xa}, 0x40) 13:20:53 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) accept4$nfc_llcp(r0, 0x0, 0x0, 0x3) 13:20:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f0000000300)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000380)='syzkaller\x00', 0x7, 0xbd, &(0x7f00000003c0)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 332.449747][T11700] loop1: detected capacity change from 0 to 264192 13:20:53 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 13:20:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x30, 0x0, &(0x7f0000000040)) 13:20:53 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 13:20:53 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000006c0)='batadv\x00', 0xffffffffffffffff) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 13:20:53 executing program 0: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) 13:20:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000004900000008000102350000000c0099"], 0x28}}, 0x0) 13:20:53 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, 0x0, 0xfffffffffffffe2e) 13:20:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x8993, &(0x7f0000006180)={@ipv4={[0x3a], [], @multicast2}, @private2, @local}) 13:20:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b64, 0x0) 13:20:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x10001, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 13:20:53 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000500)=0x1200000) 13:20:53 executing program 3: getitimer(0x2, &(0x7f0000000580)) 13:20:53 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDARP(r0, 0x8914, &(0x7f0000000300)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}}) 13:20:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x30}}, 0x0) 13:20:53 executing program 2: socket$isdn_base(0x22, 0x3, 0x0) statx(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$exfat(&(0x7f00000007c0)='exfat\x00', &(0x7f0000000800)='./file0\x00', 0xffffffffffffffff, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000980)={[{@allow_utime={'allow_utime', 0x3d, 0x1942}}], [{@permit_directio='permit_directio'}]}) syz_mount_image$gfs2(0x0, &(0x7f0000000a40)='./file0\x00', 0x3, 0x2, &(0x7f0000001ac0)=[{0x0, 0x0, 0xf}, {&(0x7f0000000ac0)}], 0x80, 0x0) syz_open_dev$char_raw(&(0x7f0000001e80)='/dev/raw/raw#\x00', 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000002540)='/dev/usbmon#\x00', 0x84, 0x20000) [ 333.110755][ T9728] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 333.196212][T11763] loop2: detected capacity change from 0 to 264192 [ 333.228244][T11763] exfat: Unknown parameter 'permit_directio' [ 333.348818][ T9728] usb 5-1: Using ep0 maxpacket: 8 [ 333.393412][T11763] loop2: detected capacity change from 0 to 264192 [ 333.411625][T11763] exfat: Unknown parameter 'permit_directio' [ 333.489167][ T9728] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 333.669308][ T9728] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 333.691542][ T9728] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 333.718832][ T9728] usb 5-1: Product: syz [ 333.723053][ T9728] usb 5-1: Manufacturer: syz [ 333.727672][ T9728] usb 5-1: SerialNumber: syz [ 333.973508][T11733] udc-core: couldn't find an available UDC or it's busy [ 333.990265][T11733] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 334.009140][ T9728] usb 5-1: USB disconnect, device number 4 [ 334.768935][ T9728] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 335.008962][ T9728] usb 5-1: Using ep0 maxpacket: 8 [ 335.129343][ T9728] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 335.309236][ T9728] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 335.318491][ T9728] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 335.362493][ T9728] usb 5-1: Product: syz [ 335.366746][ T9728] usb 5-1: Manufacturer: syz [ 335.373649][ T9728] usb 5-1: SerialNumber: syz [ 335.624132][T11808] udc-core: couldn't find an available UDC or it's busy [ 335.631333][T11808] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 335.640997][ T9728] usb 5-1: USB disconnect, device number 5 13:20:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x8946, &(0x7f0000006180)={@ipv4={[0x3a], [], @multicast2}, @private2, @local}) 13:20:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000180), 0x4) 13:20:56 executing program 5: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6, 0xffffffffffffffff) 13:20:56 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 13:20:56 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x1c}, 0xc) 13:20:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x2, 0x0, 0x0) 13:20:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 13:20:56 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x1, 0x70, 0x2, 0x4, 0x3, 0x8, 0x0, 0x0, 0x4800, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x220200, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 13:20:56 executing program 0: syz_open_dev$usbmon(&(0x7f0000002540)='/dev/usbmon#\x00', 0x84, 0x20000) 13:20:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b3c, 0x0) 13:20:56 executing program 1: mprotect(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x100000e) 13:20:56 executing program 4: r0 = socket(0x25, 0x1, 0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) 13:20:56 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_WRITE(r0, &(0x7f0000000100)={0x18}, 0x18) 13:20:56 executing program 1: syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x2, 0x0) 13:20:56 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x30041, 0x0) 13:20:56 executing program 0: syz_open_dev$usbmon(&(0x7f0000002540)='/dev/usbmon#\x00', 0x84, 0x20000) 13:20:56 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)) 13:20:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x8982, &(0x7f0000006180)={@ipv4={[], [], @multicast2}, @private2, @local}) 13:20:57 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000001b40)=""/4098, 0x1002) 13:20:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000280)=0x9c) 13:20:57 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) 13:20:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0xb3c6, 0x0, 0x2}, 0x40) 13:20:57 executing program 0: syz_open_dev$usbmon(&(0x7f0000002540)='/dev/usbmon#\x00', 0x84, 0x20000) 13:20:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x8, 0x2, &(0x7f0000000180)=@raw=[@btf_id], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:20:57 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x8000000) 13:20:57 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) connect$can_j1939(r0, 0x0, 0x0) 13:20:57 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x14, 0x0, 0x0) 13:20:57 executing program 0: syz_open_dev$usbmon(&(0x7f0000002540)='/dev/usbmon#\x00', 0x84, 0x20000) 13:20:57 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x5) 13:20:57 executing program 5: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:20:57 executing program 3: connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_io_uring_setup(0x1136, &(0x7f0000005140)={0x0, 0x0, 0x20}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000001800), &(0x7f00000051c0)) 13:20:57 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xffffffffffffff78, &(0x7f0000000040)={&(0x7f0000000200)={0x18c, 0x3ed, 0x0, 0x0, 0x0, "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", ["", "", "", "", "", "", ""]}, 0x18c}}, 0x0) 13:20:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000002a40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5, 0x3, 0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 13:20:57 executing program 0: statx(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0) 13:20:57 executing program 4: setrlimit(0x4, &(0x7f0000000200)={0x0, 0x1}) 13:20:57 executing program 5: mmap$usbmon(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:20:57 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 13:20:57 executing program 2: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, 0x0, 0x0) clone(0x40008000, &(0x7f00000002c0)="6a84705f49337b9bd9bbeb5bdce3b98bebf8248959034cb7fff3ae12740eb09771b7db21c683313eec8f925e977235dabf5b5e03311396351078831014938f64bf6703ed11cd93ee49a1a8734ba387ee2deee86e6e4d61849bb3ff668f6b778b24b9e70c7af38314e7cc7edb994707e78aa5ed2a7bee153b7f825bfe02733623c4f88d759d01a3048b21c4843e61b97f742e9467423975a5f13bdbe6c7e45b919c781287ddf8a6b3d8b3b6c650a1fb101a6565d3ba5170a2f96dfa31f5495c472ca3", &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="3911377dbaf454b7f61b120ee6fcbbeed8c58a035ff8808a42d6d56552f0c95a8be499312cf16ce41263") 13:20:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b31, 0x0) 13:20:57 executing program 0: r0 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 13:20:57 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:20:57 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x12, r0, 0x0) 13:20:57 executing program 3: ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000002640)={0x2, 'veth0_macvtap\x00'}) r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 337.237096][T11908] IPVS: ftp: loaded support on port[0] = 21 13:20:58 executing program 1: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)) syz_io_uring_setup(0x2761, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) [ 337.284010][T11914] kAFS: No cell specified 13:20:58 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x3, 0x0, @broadcast}, 0x10) 13:20:58 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmmsg$nfc_llcp(r0, 0x0, 0x0, 0x0) 13:20:58 executing program 0: setuid(0xee01) socket(0x11, 0x0, 0x0) 13:20:58 executing program 3: r0 = socket(0x1, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000054c0)={&(0x7f0000003080)=@hci, 0x80, 0x0}, 0x0) 13:20:58 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001500)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000280)={{0x80}, 'port0\x00'}) [ 337.668109][T11952] IPVS: ftp: loaded support on port[0] = 21 13:20:58 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x8901, 0x0) 13:20:58 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@loopback, @private=0xa010101}, 0xc) 13:20:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b69, 0x0) 13:20:58 executing program 0: fsopen(&(0x7f0000000040)='nfs\x00', 0x0) 13:20:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b70, 0x0) 13:20:58 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) 13:20:58 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, &(0x7f0000001080)) 13:20:58 executing program 1: socket(0x10, 0x3, 0x200) 13:20:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b6a, 0x0) 13:20:58 executing program 5: perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) 13:20:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001b00)={'gre0\x00', &(0x7f0000001a80)=ANY=[@ANYBLOB='tunl0\x00'/15, @ANYBLOB="0080"]}) 13:20:58 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r0, 0x0, &(0x7f00000000c0)) 13:20:59 executing program 1: sched_getaffinity(0x0, 0x8, &(0x7f0000002500)) 13:20:59 executing program 4: setresuid(0x0, 0xee00, 0xee00) setresuid(0xffffffffffffffff, 0xee01, 0x0) 13:20:59 executing program 5: bpf$MAP_CREATE(0x21, &(0x7f00000001c0), 0x40) 13:20:59 executing program 0: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000001800)=ANY=[@ANYBLOB='inode32,usrquota,nolargeio']) 13:20:59 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000340)={0x0, 0x0, 0xc6b07e60e6aa1288}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 13:20:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000001080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 13:20:59 executing program 4: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x600000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:20:59 executing program 1: syz_mount_image$gfs2(&(0x7f0000000540)='gfs2\x00', &(0x7f0000000580)='./file0\x00', 0x400, 0x6, &(0x7f0000000940)=[{&(0x7f00000005c0)="a48271b9487ce52208c481eace8b03bf1f55fd409c1d15fa55854d05a64c3e7be83eb4929e45cd7fa0f687ca4f9e6b57e9e81934786f790c14d3b1d998a6c36e16483355fb5ee2c0f4adba5cd38257603039591d9b7922cc9cde2100bd13b6f4e22bc63b42781b88e330090b6839ebdbe17df7fa450582078a296f490b4cf7f57fb7a12f471f4ccfc006c3", 0x8b, 0x9000000000}, {&(0x7f0000000680)="b828a03f04bd841945cf5051f76f96eb25e9268ca331941a70b4e98267e8b8c8edd0732b812f486d35477e896ea463f94c8931f159a8a61450574756fa5fa7", 0x3f, 0x81}, {&(0x7f00000006c0)="8214050a2b2bc0b6806dcc0b2cfc0e11ff9dbec0524c1571f172ed95efd9c1f8674fedf762187fd4579c72a55c438a4088d56412815552e2fe60d673bbea6e2d1595d15791c7db84cdfab5132c5a682295f42a27ddc87c2a52f21cd36b4a8bfe5f21f8c84383892740968262efd0a1e95ff79db48a0b4f27aed6eb7ea95d4ec24e1ef47dc8dc53583c283c8e99f9fe81b49e3366ef2cf0669cd51eac34e0891964a9ce65ef20ef06f3bacecb4dcf60dbda9ad0ddd3a51f013981d3d312", 0xbd, 0x6}, {&(0x7f0000000780)="b40c65d9453812cdf8504b1f2a8f157fe49237c3c83417ad7722efee9a180d60a2e781", 0x23, 0x7}, {&(0x7f00000007c0)="776023920d072717b43909d62b8d0158223a5dcf8a8284f48340100d309c9789b5395d3db15658648adb8fbc3389154b4735fa215a8e147a8e3975b5212a2d184785966d3b5baa86b783031649caec5490bfe51c0fed49808b5f33b77c4608864083b90e2feb6fe95e4e13a597563386", 0x70, 0x10001}, {&(0x7f0000000840)="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", 0xfb, 0x7}], 0x40000, &(0x7f0000000a00)={[{@noacl='noacl'}, {@quota_off='quota=off'}]}) 13:20:59 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCDARP(r0, 0x8915, &(0x7f0000000300)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x0, {0x2, 0x0, @private}}) 13:20:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000012c0)={0x0, 0x12, &(0x7f0000001200)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @private}]}, &(0x7f0000001300)=0x10) 13:20:59 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc0d05604, &(0x7f0000000040)={0x6}) 13:20:59 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt(r0, 0x1, 0xf, 0x0, &(0x7f0000000200)) 13:20:59 executing program 4: setresuid(0xffffffffffffffff, 0xee01, 0x0) syslog(0x0, 0x0, 0x0) [ 338.765883][T12015] XFS (loop0): Invalid superblock magic number [ 338.787698][T12029] loop1: detected capacity change from 0 to 147456 13:20:59 executing program 4: syz_io_uring_setup(0x8c, &(0x7f0000000180)={0x0, 0x0, 0x42}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 13:20:59 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x14, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) [ 338.896281][T12029] loop1: detected capacity change from 0 to 147456 [ 339.088820][T12015] XFS (loop0): Invalid superblock magic number 13:21:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000140)) 13:21:00 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 13:21:00 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ff4000/0xb000)=nil, 0x7000) 13:21:00 executing program 3: r0 = fsopen(&(0x7f0000000040)='cgroup\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000300)='\xde\x87\x00', &(0x7f0000000340)='cgroup\x00', 0x0) 13:21:00 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) 13:21:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 13:21:00 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0xfffffffffffffffe, 0x0) 13:21:00 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0x4020940d, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a100ca42"}, 0x0, 0x0, @userptr}) 13:21:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x89a0, &(0x7f0000006180)={@ipv4={[0x2f], [], @multicast2}, @private2, @local}) 13:21:00 executing program 0: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 378.390950][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.397298][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 [ 395.828973][ T9728] Bluetooth: hci0: command 0x0406 tx timeout [ 395.835119][ T9728] Bluetooth: hci1: command 0x0406 tx timeout [ 395.849099][ T9728] Bluetooth: hci3: command 0x0406 tx timeout [ 395.855258][ T9728] Bluetooth: hci4: command 0x0406 tx timeout [ 395.868201][ T9728] Bluetooth: hci5: command 0x0406 tx timeout [ 395.884183][ T9728] Bluetooth: hci2: command 0x0406 tx timeout [ 439.820353][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.826677][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 [ 489.748780][ T1641] INFO: task syz-executor.4:12058 blocked for more than 143 seconds. [ 489.757248][ T1641] Not tainted 5.11.0-syzkaller #0 [ 489.778898][ T1641] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 489.787621][ T1641] task:syz-executor.4 state:D stack:28376 pid:12058 ppid: 8423 flags:0x00004004 [ 489.821776][ T1641] Call Trace: [ 489.825118][ T1641] __schedule+0x90c/0x21a0 [ 489.838521][ T1641] ? io_schedule_timeout+0x140/0x140 [ 489.843852][ T1641] ? lock_chain_count+0x20/0x20 [ 489.858879][ T1641] schedule+0xcf/0x270 [ 489.863006][ T1641] schedule_timeout+0x1db/0x250 [ 489.867900][ T1641] ? usleep_range+0x170/0x170 [ 489.881971][ T1641] ? wait_for_completion+0x160/0x270 [ 489.887305][ T1641] ? mark_held_locks+0x9f/0xe0 [ 489.905529][ T1641] ? rwlock_bug.part.0+0x90/0x90 [ 489.917905][ T1641] ? _raw_spin_unlock_irq+0x1f/0x40 [ 489.936664][ T1641] wait_for_completion+0x168/0x270 [ 489.948863][ T1641] ? bit_wait_io_timeout+0x160/0x160 [ 489.954195][ T1641] ? do_raw_spin_lock+0x120/0x2b0 [ 489.959840][ T1641] ? rwlock_bug.part.0+0x90/0x90 [ 489.964822][ T1641] io_sq_thread_park+0xd5/0x130 [ 489.970316][ T1641] io_uring_cancel_task_requests+0x24c/0xd90 [ 489.976339][ T1641] ? io_openat2+0x8f0/0x8f0 [ 489.980999][ T1641] ? xa_find+0x1fb/0x320 [ 489.985269][ T1641] ? xas_find+0x7e0/0x7e0 [ 489.989806][ T1641] ? lock_is_held_type+0xd5/0x130 [ 489.994875][ T1641] ? lock_release+0x3bb/0x710 [ 489.999887][ T1641] ? kcov_task_exit+0xbb/0xf0 [ 490.004602][ T1641] ? lock_downgrade+0x6d0/0x6d0 [ 490.009688][ T1641] __io_uring_files_cancel+0x110/0x230 [ 490.015191][ T1641] ? __io_uring_free+0xc0/0xc0 [ 490.021616][ T1641] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 490.027469][ T1641] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 490.035059][ T1641] ? __validate_process_creds+0x20c/0x370 [ 490.042511][ T1641] do_exit+0x299/0x2a60 [ 490.046704][ T1641] ? lock_is_held_type+0xd5/0x130 [ 490.052365][ T1641] ? find_held_lock+0x2d/0x110 [ 490.057187][ T1641] ? mm_update_next_owner+0x7a0/0x7a0 [ 490.063276][ T1641] ? lock_release+0x3bb/0x710 [ 490.068094][ T1641] ? get_signal+0x337/0x2100 [ 490.074461][ T1641] ? lock_downgrade+0x6d0/0x6d0 [ 490.079460][ T1641] ? lock_is_held_type+0xd5/0x130 [ 490.084517][ T1641] do_group_exit+0x125/0x310 [ 490.089363][ T1641] get_signal+0x42c/0x2100 [ 490.093812][ T1641] ? lock_downgrade+0x6d0/0x6d0 [ 490.098788][ T1641] ? lock_is_held_type+0xd5/0x130 [ 490.103848][ T1641] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 490.109690][ T1641] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 490.115972][ T1641] ? io_uring_setup+0x28e/0x2be0 [ 490.121946][ T1641] ? copy_siginfo_to_user32+0xa0/0xa0 [ 490.127369][ T1641] ? io_async_buf_func+0x720/0x720 [ 490.132631][ T1641] exit_to_user_mode_prepare+0x148/0x250 [ 490.138289][ T1641] syscall_exit_to_user_mode+0x19/0x50 [ 490.145263][ T1641] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 490.152463][ T1641] RIP: 0033:0x465ef9 [ 490.156413][ T1641] RSP: 002b:00007f0eaa1f9108 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 490.165125][ T1641] RAX: 0000000000000003 RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 490.173997][ T1641] RDX: 0000000020ffa000 RSI: 0000000020000180 RDI: 000000000000008c [ 490.182221][ T1641] RBP: 0000000020000180 R08: 00000000200000c0 R09: 00000000200000c0 [ 490.190789][ T1641] R10: 0000000020000080 R11: 0000000000000202 R12: 00000000200000c0 [ 490.201036][ T1641] R13: 0000000020ffa000 R14: 0000000020000080 R15: 0000000020ffc000 [ 490.210164][ T1641] INFO: task iou-sqp-12058:12059 blocked for more than 143 seconds. [ 490.218149][ T1641] Not tainted 5.11.0-syzkaller #0 [ 490.225835][ T1641] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 490.235870][ T1641] task:iou-sqp-12058 state:D stack:30296 pid:12059 ppid: 8423 flags:0x00004004 [ 490.245329][ T1641] Call Trace: [ 490.248798][ T1641] __schedule+0x90c/0x21a0 [ 490.253253][ T1641] ? io_schedule_timeout+0x140/0x140 [ 490.258650][ T1641] schedule+0xcf/0x270 [ 490.262743][ T1641] schedule_timeout+0x1db/0x250 [ 490.267623][ T1641] ? usleep_range+0x170/0x170 [ 490.272489][ T1641] ? wait_for_completion+0x160/0x270 [ 490.277816][ T1641] ? lock_downgrade+0x6d0/0x6d0 [ 490.282736][ T1641] ? do_raw_spin_lock+0x120/0x2b0 [ 490.287819][ T1641] ? rwlock_bug.part.0+0x90/0x90 [ 490.293008][ T1641] ? _raw_spin_unlock_irq+0x1f/0x40 [ 490.298236][ T1641] wait_for_completion+0x168/0x270 [ 490.303888][ T1641] ? preempt_schedule_thunk+0x16/0x18 [ 490.309647][ T1641] ? bit_wait_io_timeout+0x160/0x160 [ 490.314955][ T1641] ? preempt_schedule_common+0x59/0xc0 [ 490.320714][ T1641] ? preempt_schedule_thunk+0x16/0x18 [ 490.326745][ T1641] ? trace_hardirqs_on+0x38/0x1c0 [ 490.332943][ T1641] io_sq_thread+0x27d/0x1ae0 [ 490.337585][ T1641] ? lock_is_held_type+0xd5/0x130 [ 490.345311][ T1641] ? find_held_lock+0x2d/0x110 [ 490.350966][ T1641] ? io_submit_sqes+0x63d0/0x63d0 [ 490.356020][ T1641] ? lock_release+0x3bb/0x710 [ 490.362173][ T1641] ? ret_from_fork+0x8/0x30 [ 490.366718][ T1641] ? finish_wait+0x260/0x260 [ 490.371532][ T1641] ? rwlock_bug.part.0+0x90/0x90 [ 490.376630][ T1641] ? _raw_spin_unlock_irq+0x1f/0x40 [ 490.382928][ T1641] ? io_submit_sqes+0x63d0/0x63d0 [ 490.387998][ T1641] ret_from_fork+0x1f/0x30 [ 490.393916][ T1641] INFO: task iou-sqp-12058:12065 blocked for more than 144 seconds. [ 490.402372][ T1641] Not tainted 5.11.0-syzkaller #0 [ 490.407951][ T1641] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 490.416757][ T1641] task:iou-sqp-12058 state:D stack:30296 pid:12065 ppid: 8423 flags:0x00004004 [ 490.426300][ T1641] Call Trace: [ 490.430618][ T1641] __schedule+0x90c/0x21a0 [ 490.435085][ T1641] ? io_schedule_timeout+0x140/0x140 [ 490.440517][ T1641] schedule+0xcf/0x270 [ 490.444629][ T1641] schedule_timeout+0x1db/0x250 [ 490.449658][ T1641] ? usleep_range+0x170/0x170 [ 490.454384][ T1641] ? wait_for_completion+0x160/0x270 [ 490.459808][ T1641] ? lock_downgrade+0x6d0/0x6d0 [ 490.464683][ T1641] ? do_raw_spin_lock+0x120/0x2b0 [ 490.470977][ T1641] ? rwlock_bug.part.0+0x90/0x90 [ 490.475953][ T1641] ? _raw_spin_unlock_irq+0x1f/0x40 [ 490.483012][ T1641] wait_for_completion+0x168/0x270 [ 490.488173][ T1641] ? lock_downgrade+0x6d0/0x6d0 [ 490.493107][ T1641] ? bit_wait_io_timeout+0x160/0x160 [ 490.498495][ T1641] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 490.504359][ T1641] io_sq_thread+0x27d/0x1ae0 [ 490.509981][ T1641] ? lock_is_held_type+0xd5/0x130 [ 490.515044][ T1641] ? find_held_lock+0x2d/0x110 [ 490.519915][ T1641] ? io_submit_sqes+0x63d0/0x63d0 [ 490.524957][ T1641] ? lock_release+0x3bb/0x710 [ 490.529728][ T1641] ? ret_from_fork+0x8/0x30 [ 490.535209][ T1641] ? finish_wait+0x260/0x260 [ 490.539950][ T1641] ? rwlock_bug.part.0+0x90/0x90 [ 490.544910][ T1641] ? _raw_spin_unlock_irq+0x1f/0x40 [ 490.550242][ T1641] ? io_submit_sqes+0x63d0/0x63d0 [ 490.550292][ T1641] ret_from_fork+0x1f/0x30 [ 490.550365][ T1641] [ 490.550365][ T1641] Showing all locks held in the system: [ 490.567922][ T1641] 2 locks held by ksoftirqd/0/12: [ 490.573860][ T1641] #0: ffff8880b9c35258 (&rq->lock){-.-.}-{2:2}, at: newidle_balance+0x789/0xe50 [ 490.583993][ T1641] #1: ffffffff8bf74120 (rcu_read_lock){....}-{1:2}, at: __update_idle_core+0x39/0x430 [ 490.594263][ T1641] 1 lock held by khungtaskd/1641: [ 490.600445][ T1641] #0: ffffffff8bf74120 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 490.611050][ T1641] 1 lock held by in:imklog/8101: [ 490.616013][ T1641] #0: ffff88801d409670 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 490.626478][ T1641] 1 lock held by syz-executor.4/12058: [ 490.634466][ T1641] #0: ffff88802ac57070 (&sqd->lock){+.+.}-{3:3}, at: io_sq_thread_park+0x5d/0x130 [ 490.644452][ T1641] [ 490.646830][ T1641] ============================================= [ 490.646830][ T1641] [ 490.656021][ T1641] NMI backtrace for cpu 0 [ 490.660507][ T1641] CPU: 0 PID: 1641 Comm: khungtaskd Not tainted 5.11.0-syzkaller #0 [ 490.668516][ T1641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 490.678581][ T1641] Call Trace: [ 490.681879][ T1641] dump_stack+0xfa/0x151 [ 490.686139][ T1641] nmi_cpu_backtrace.cold+0x44/0xd7 [ 490.691334][ T1641] ? lapic_can_unplug_cpu+0x80/0x80 [ 490.696525][ T1641] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 490.702516][ T1641] watchdog+0xd48/0xfb0 [ 490.706709][ T1641] ? reset_hung_task_detector+0x30/0x30 [ 490.712258][ T1641] kthread+0x3b1/0x4a0 [ 490.716340][ T1641] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 490.722235][ T1641] ret_from_fork+0x1f/0x30 [ 490.727067][ T1641] Sending NMI from CPU 0 to CPUs 1: [ 490.732895][ C1] NMI backtrace for cpu 1 [ 490.732905][ C1] CPU: 1 PID: 4834 Comm: systemd-journal Not tainted 5.11.0-syzkaller #0 [ 490.732915][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 490.732925][ C1] RIP: 0010:clear_page_erms+0x7/0x10 [ 490.732936][ C1] Code: 48 89 47 18 48 89 47 20 48 89 47 28 48 89 47 30 48 89 47 38 48 8d 7f 40 75 d9 90 c3 0f 1f 80 00 00 00 00 b9 00 10 00 00 31 c0 aa c3 cc cc cc cc cc cc 41 57 41 56 41 55 41 54 55 53 48 89 fb [ 490.732952][ C1] RSP: 0018:ffffc90001487960 EFLAGS: 00010046 [ 490.732966][ C1] RAX: 0000000000000000 RBX: ffffea0000a73c40 RCX: 0000000000000f80 [ 490.732976][ C1] RDX: 1ffff110029eb699 RSI: 0000000000000002 RDI: ffff888029cf1080 [ 490.732985][ C1] RBP: ffff888014f5a140 R08: 0000000000000001 R09: ffffed100539e000 [ 490.732994][ C1] R10: fffff9400014e786 R11: 0000000000000100 R12: ffffed10029eb6ed [ 490.733003][ C1] R13: dffffc0000000000 R14: ffffea0000a73c80 R15: ffff888014f5b768 [ 490.733012][ C1] FS: 00007fa1c72da8c0(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 490.733022][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 490.733030][ C1] CR2: 00007fa1c471b028 CR3: 0000000015425000 CR4: 00000000001506e0 [ 490.733039][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 490.733049][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 490.733056][ C1] Call Trace: [ 490.733062][ C1] kernel_init_free_pages+0x99/0x120 [ 490.733068][ C1] get_page_from_freelist+0x1c58/0x3f50 [ 490.733075][ C1] ? __zone_watermark_ok+0x450/0x450 [ 490.733081][ C1] __alloc_pages_nodemask+0x2d6/0x730 [ 490.733088][ C1] ? __alloc_pages_slowpath.constprop.0+0x2260/0x2260 [ 490.733096][ C1] ? lock_is_held_type+0xd5/0x130 [ 490.733102][ C1] ? find_held_lock+0x2d/0x110 [ 490.733108][ C1] cache_grow_begin+0x75/0x460 [ 490.733115][ C1] ? cache_alloc_pfmemalloc+0x1e/0x140 [ 490.733121][ C1] cache_alloc_refill+0x27f/0x380 [ 490.733128][ C1] kmem_cache_alloc+0x41d/0x4f0 [ 490.733134][ C1] getname_flags.part.0+0x50/0x4f0 [ 490.733140][ C1] getname+0x8e/0xd0 [ 490.733146][ C1] do_sys_openat2+0xf5/0x420 [ 490.733152][ C1] ? build_open_flags+0x6f0/0x6f0 [ 490.733158][ C1] ? kmem_cache_free+0x1a4/0x1d0 [ 490.733164][ C1] __x64_sys_open+0x119/0x1c0 [ 490.733170][ C1] ? do_sys_open+0x140/0x140 [ 490.733176][ C1] ? __secure_computing+0x104/0x360 [ 490.733183][ C1] do_syscall_64+0x2d/0x70 [ 490.733189][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 490.733196][ C1] RIP: 0033:0x7fa1c6869840 [ 490.733206][ C1] Code: 73 01 c3 48 8b 0d 68 77 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 89 bb 20 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 1e f6 ff ff 48 89 04 24 [ 490.733222][ C1] RSP: 002b:00007ffc9e49e698 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 490.733237][ C1] RAX: ffffffffffffffda RBX: 00007ffc9e49e9a0 RCX: 00007fa1c6869840 [ 490.733246][ C1] RDX: 00000000000001a0 RSI: 0000000000080042 RDI: 00005555f0913cf0 [ 490.733255][ C1] RBP: 000000000000000d R08: 00007fa1c6853c08 R09: 00000000ffffffff [ 490.733264][ C1] R10: 00005555f090b390 R11: 0000000000000246 R12: 00000000ffffffff [ 490.733273][ C1] R13: 00005555f0907060 R14: 00007ffc9e49e960 R15: 00005555f0914630 [ 490.735279][ T1641] Kernel panic - not syncing: hung_task: blocked tasks [ 491.055214][ T1641] CPU: 0 PID: 1641 Comm: khungtaskd Not tainted 5.11.0-syzkaller #0 [ 491.063268][ T1641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 491.073335][ T1641] Call Trace: [ 491.076605][ T1641] dump_stack+0xfa/0x151 [ 491.080874][ T1641] panic+0x306/0x73d [ 491.084795][ T1641] ? __warn_printk+0xf3/0xf3 [ 491.089389][ T1641] ? lapic_can_unplug_cpu+0x80/0x80 [ 491.094605][ T1641] ? preempt_schedule_thunk+0x16/0x18 [ 491.099974][ T1641] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 491.106154][ T1641] ? watchdog.cold+0x5/0x158 [ 491.110772][ T1641] watchdog.cold+0x16/0x158 [ 491.115293][ T1641] ? reset_hung_task_detector+0x30/0x30 [ 491.120860][ T1641] kthread+0x3b1/0x4a0 [ 491.124925][ T1641] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 491.130827][ T1641] ret_from_fork+0x1f/0x30 [ 491.136194][ T1641] Kernel Offset: disabled [ 491.140535][ T1641] Rebooting in 86400 seconds..